All the vulnerabilites related to Huawei - USG6000V
cve-2017-17252
Vulnerability from cvelistv5
Published
2018-04-24 15:00
Modified
2024-08-05 20:43
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T20:43:59.871Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030",
          "vendor": "Huawei Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]"
            }
          ]
        }
      ],
      "datePublic": "2017-12-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "out-of-bounds read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-24T14:57:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
        }
      ],
      "x_ConverterErrors": {
        "version_name": {
          "error": "version_name too long. Use array of versions to record more than one version.",
          "message": "Truncated!"
        }
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2017-17252",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei Technologies Co., Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "out-of-bounds read"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2017-17252",
    "datePublished": "2018-04-24T15:00:00",
    "dateReserved": "2017-12-04T00:00:00",
    "dateUpdated": "2024-08-05T20:43:59.871Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-17257
Vulnerability from cvelistv5
Published
2018-04-24 15:00
Modified
2024-08-05 20:44
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T20:44:00.415Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030",
          "vendor": "Huawei Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]"
            }
          ]
        }
      ],
      "datePublic": "2017-12-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "memory leak",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-24T14:57:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
        }
      ],
      "x_ConverterErrors": {
        "version_name": {
          "error": "version_name too long. Use array of versions to record more than one version.",
          "message": "Truncated!"
        }
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2017-17257",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei Technologies Co., Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "memory leak"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2017-17257",
    "datePublished": "2018-04-24T15:00:00",
    "dateReserved": "2017-12-04T00:00:00",
    "dateUpdated": "2024-08-05T20:44:00.415Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5255
Vulnerability from cvelistv5
Published
2019-12-13 22:48
Modified
2024-08-04 19:47
Severity ?
Summary
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:47:56.961Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "V200R005C30"
            },
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R006C20"
            },
            {
              "status": "affected",
              "version": "V200R007C10"
            },
            {
              "status": "affected",
              "version": "V200R007C20"
            },
            {
              "status": "affected",
              "version": "V200R008C00"
            },
            {
              "status": "affected",
              "version": "V200R008C10"
            },
            {
              "status": "affected",
              "version": "V200R009C00"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPH303"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPH508"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC200B062"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC300B078"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC300PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            },
            {
              "status": "affected",
              "version": "V500R001C50PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C80"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC500PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC100"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC200"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC300"
            },
            {
              "status": "affected",
              "version": "V500R002C10"
            },
            {
              "status": "affected",
              "version": "V500R002C10PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C30"
            },
            {
              "status": "affected",
              "version": "V500R002C30PWE"
            },
            {
              "status": "affected",
              "version": "V200R005C03"
            },
            {
              "status": "affected",
              "version": "V200R003C00SPC100"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC700"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC101"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC600"
            },
            {
              "status": "affected",
              "version": "V500R005C00SPC100"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC101"
            },
            {
              "status": "affected",
              "version": "V500R001C80PWE"
            },
            {
              "status": "affected",
              "version": "V100R001C00SPC200"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC200"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC201"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC050"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC090"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC600PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC601"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC009"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R005C00SPC102"
            },
            {
              "status": "affected",
              "version": "V500R001C10"
            },
            {
              "status": "affected",
              "version": "V500R001C10SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C10SPC200"
            },
            {
              "status": "affected",
              "version": "V500R003C00"
            },
            {
              "status": "affected",
              "version": "V500R003C00SPC100"
            },
            {
              "status": "affected",
              "version": "V200R003C50SPC700"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "DoS",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-12-13T22:48:31",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2019-5255",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R005C30"
                          },
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R006C20"
                          },
                          {
                            "version_value": "V200R007C10"
                          },
                          {
                            "version_value": "V200R007C20"
                          },
                          {
                            "version_value": "V200R008C00"
                          },
                          {
                            "version_value": "V200R008C10"
                          },
                          {
                            "version_value": "V200R009C00"
                          },
                          {
                            "version_value": "V500R001C00SPC300"
                          },
                          {
                            "version_value": "V500R001C00SPC500"
                          },
                          {
                            "version_value": "V500R001C00SPH303"
                          },
                          {
                            "version_value": "V500R001C00SPH508"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C20SPC100"
                          },
                          {
                            "version_value": "V500R001C20SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C20SPC200"
                          },
                          {
                            "version_value": "V500R001C20SPC200B062"
                          },
                          {
                            "version_value": "V500R001C20SPC200PWE"
                          },
                          {
                            "version_value": "V500R001C20SPC300B078"
                          },
                          {
                            "version_value": "V500R001C20SPC300PWE"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C30SPC100"
                          },
                          {
                            "version_value": "V500R001C30SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C30SPC200"
                          },
                          {
                            "version_value": "V500R001C30SPC200PWE"
                          },
                          {
                            "version_value": "V500R001C30SPC300"
                          },
                          {
                            "version_value": "V500R001C50"
                          },
                          {
                            "version_value": "V500R001C50PWE"
                          },
                          {
                            "version_value": "V500R001C80"
                          },
                          {
                            "version_value": "V500R005C00"
                          },
                          {
                            "version_value": "V500R001C00SPC500PWE"
                          },
                          {
                            "version_value": "V500R002C00"
                          },
                          {
                            "version_value": "V500R002C00SPC100"
                          },
                          {
                            "version_value": "V500R002C00SPC100PWE"
                          },
                          {
                            "version_value": "V500R002C00SPC200"
                          },
                          {
                            "version_value": "V500R002C00SPC200PWE"
                          },
                          {
                            "version_value": "V500R002C00SPC300"
                          },
                          {
                            "version_value": "V500R002C10"
                          },
                          {
                            "version_value": "V500R002C10PWE"
                          },
                          {
                            "version_value": "V500R002C30"
                          },
                          {
                            "version_value": "V500R002C30PWE"
                          },
                          {
                            "version_value": "V200R005C03"
                          },
                          {
                            "version_value": "V200R003C00SPC100"
                          },
                          {
                            "version_value": "V500R002C20"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C00SPC200"
                          },
                          {
                            "version_value": "V500R001C00SPC600"
                          },
                          {
                            "version_value": "V500R001C00SPC700"
                          },
                          {
                            "version_value": "V500R001C20SPC300"
                          },
                          {
                            "version_value": "V500R001C20SPC500"
                          },
                          {
                            "version_value": "V500R001C20SPC600"
                          },
                          {
                            "version_value": "V500R001C60SPC100"
                          },
                          {
                            "version_value": "V500R001C60SPC101"
                          },
                          {
                            "version_value": "V500R001C60SPC200"
                          },
                          {
                            "version_value": "V500R001C60SPC300"
                          },
                          {
                            "version_value": "V500R001C60SPC500"
                          },
                          {
                            "version_value": "V500R001C60SPC600"
                          },
                          {
                            "version_value": "V500R005C00SPC100"
                          },
                          {
                            "version_value": "V100R001C20SPC100"
                          },
                          {
                            "version_value": "V500R001C20SPC101"
                          },
                          {
                            "version_value": "V500R001C80PWE"
                          },
                          {
                            "version_value": "V100R001C00SPC200"
                          },
                          {
                            "version_value": "V100R001C10SPC200"
                          },
                          {
                            "version_value": "V100R001C10SPC201"
                          },
                          {
                            "version_value": "V100R001C20SPC200"
                          },
                          {
                            "version_value": "V500R001C00SPC050"
                          },
                          {
                            "version_value": "V500R001C00SPC090"
                          },
                          {
                            "version_value": "V500R001C30SPC500"
                          },
                          {
                            "version_value": "V500R001C30SPC600"
                          },
                          {
                            "version_value": "V500R001C30SPC600PWE"
                          },
                          {
                            "version_value": "V500R001C30SPC601"
                          },
                          {
                            "version_value": "V500R001C50SPC009"
                          },
                          {
                            "version_value": "V500R001C50SPC100"
                          },
                          {
                            "version_value": "V500R001C50SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C50SPC200"
                          },
                          {
                            "version_value": "V500R001C50SPC200PWE"
                          },
                          {
                            "version_value": "V500R001C50SPC300"
                          },
                          {
                            "version_value": "V500R001C60"
                          },
                          {
                            "version_value": "V500R001C60SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C60SPC200PWE"
                          },
                          {
                            "version_value": "V500R005C00SPC102"
                          },
                          {
                            "version_value": "V500R001C10"
                          },
                          {
                            "version_value": "V500R001C10SPC100"
                          },
                          {
                            "version_value": "V500R001C10SPC200"
                          },
                          {
                            "version_value": "V500R003C00"
                          },
                          {
                            "version_value": "V500R003C00SPC100"
                          },
                          {
                            "version_value": "V200R003C50SPC700"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "DoS"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en",
              "refsource": "MISC",
              "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2019-5255",
    "datePublished": "2019-12-13T22:48:31",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:47:56.961Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5257
Vulnerability from cvelistv5
Published
2019-12-13 22:16
Modified
2024-08-04 19:47
Severity ?
Summary
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:47:56.752Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "V200R005C30"
            },
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R006C20"
            },
            {
              "status": "affected",
              "version": "V200R007C10"
            },
            {
              "status": "affected",
              "version": "V200R007C20"
            },
            {
              "status": "affected",
              "version": "V200R008C00"
            },
            {
              "status": "affected",
              "version": "V200R008C10"
            },
            {
              "status": "affected",
              "version": "V200R009C00"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPH303"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPH508"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC200B062"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC300B078"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC300PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            },
            {
              "status": "affected",
              "version": "V500R001C50PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C80"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC500PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC100"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC200"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC300"
            },
            {
              "status": "affected",
              "version": "V500R002C10"
            },
            {
              "status": "affected",
              "version": "V500R002C10PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C30"
            },
            {
              "status": "affected",
              "version": "V500R002C30PWE"
            },
            {
              "status": "affected",
              "version": "V200R005C03"
            },
            {
              "status": "affected",
              "version": "V200R003C00SPC100"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC700"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC101"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC600"
            },
            {
              "status": "affected",
              "version": "V500R005C00SPC100"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC101"
            },
            {
              "status": "affected",
              "version": "V500R001C80PWE"
            },
            {
              "status": "affected",
              "version": "V100R001C00SPC200"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC200"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC201"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC050"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC090"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC600PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC601"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC009"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R005C00SPC102"
            },
            {
              "status": "affected",
              "version": "V500R001C10"
            },
            {
              "status": "affected",
              "version": "V500R001C10SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C10SPC200"
            },
            {
              "status": "affected",
              "version": "V500R003C00"
            },
            {
              "status": "affected",
              "version": "V500R003C00SPC100"
            },
            {
              "status": "affected",
              "version": "V200R003C50SPC700"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "resource management",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-12-13T22:16:22",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2019-5257",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R005C30"
                          },
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R006C20"
                          },
                          {
                            "version_value": "V200R007C10"
                          },
                          {
                            "version_value": "V200R007C20"
                          },
                          {
                            "version_value": "V200R008C00"
                          },
                          {
                            "version_value": "V200R008C10"
                          },
                          {
                            "version_value": "V200R009C00"
                          },
                          {
                            "version_value": "V500R001C00SPC300"
                          },
                          {
                            "version_value": "V500R001C00SPC500"
                          },
                          {
                            "version_value": "V500R001C00SPH303"
                          },
                          {
                            "version_value": "V500R001C00SPH508"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C20SPC100"
                          },
                          {
                            "version_value": "V500R001C20SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C20SPC200"
                          },
                          {
                            "version_value": "V500R001C20SPC200B062"
                          },
                          {
                            "version_value": "V500R001C20SPC200PWE"
                          },
                          {
                            "version_value": "V500R001C20SPC300B078"
                          },
                          {
                            "version_value": "V500R001C20SPC300PWE"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C30SPC100"
                          },
                          {
                            "version_value": "V500R001C30SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C30SPC200"
                          },
                          {
                            "version_value": "V500R001C30SPC200PWE"
                          },
                          {
                            "version_value": "V500R001C30SPC300"
                          },
                          {
                            "version_value": "V500R001C50"
                          },
                          {
                            "version_value": "V500R001C50PWE"
                          },
                          {
                            "version_value": "V500R001C80"
                          },
                          {
                            "version_value": "V500R005C00"
                          },
                          {
                            "version_value": "V500R001C00SPC500PWE"
                          },
                          {
                            "version_value": "V500R002C00"
                          },
                          {
                            "version_value": "V500R002C00SPC100"
                          },
                          {
                            "version_value": "V500R002C00SPC100PWE"
                          },
                          {
                            "version_value": "V500R002C00SPC200"
                          },
                          {
                            "version_value": "V500R002C00SPC200PWE"
                          },
                          {
                            "version_value": "V500R002C00SPC300"
                          },
                          {
                            "version_value": "V500R002C10"
                          },
                          {
                            "version_value": "V500R002C10PWE"
                          },
                          {
                            "version_value": "V500R002C30"
                          },
                          {
                            "version_value": "V500R002C30PWE"
                          },
                          {
                            "version_value": "V200R005C03"
                          },
                          {
                            "version_value": "V200R003C00SPC100"
                          },
                          {
                            "version_value": "V500R002C20"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C00SPC200"
                          },
                          {
                            "version_value": "V500R001C00SPC600"
                          },
                          {
                            "version_value": "V500R001C00SPC700"
                          },
                          {
                            "version_value": "V500R001C20SPC300"
                          },
                          {
                            "version_value": "V500R001C20SPC500"
                          },
                          {
                            "version_value": "V500R001C20SPC600"
                          },
                          {
                            "version_value": "V500R001C60SPC100"
                          },
                          {
                            "version_value": "V500R001C60SPC101"
                          },
                          {
                            "version_value": "V500R001C60SPC200"
                          },
                          {
                            "version_value": "V500R001C60SPC300"
                          },
                          {
                            "version_value": "V500R001C60SPC500"
                          },
                          {
                            "version_value": "V500R001C60SPC600"
                          },
                          {
                            "version_value": "V500R005C00SPC100"
                          },
                          {
                            "version_value": "V100R001C20SPC100"
                          },
                          {
                            "version_value": "V500R001C20SPC101"
                          },
                          {
                            "version_value": "V500R001C80PWE"
                          },
                          {
                            "version_value": "V100R001C00SPC200"
                          },
                          {
                            "version_value": "V100R001C10SPC200"
                          },
                          {
                            "version_value": "V100R001C10SPC201"
                          },
                          {
                            "version_value": "V100R001C20SPC200"
                          },
                          {
                            "version_value": "V500R001C00SPC050"
                          },
                          {
                            "version_value": "V500R001C00SPC090"
                          },
                          {
                            "version_value": "V500R001C30SPC500"
                          },
                          {
                            "version_value": "V500R001C30SPC600"
                          },
                          {
                            "version_value": "V500R001C30SPC600PWE"
                          },
                          {
                            "version_value": "V500R001C30SPC601"
                          },
                          {
                            "version_value": "V500R001C50SPC009"
                          },
                          {
                            "version_value": "V500R001C50SPC100"
                          },
                          {
                            "version_value": "V500R001C50SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C50SPC200"
                          },
                          {
                            "version_value": "V500R001C50SPC200PWE"
                          },
                          {
                            "version_value": "V500R001C50SPC300"
                          },
                          {
                            "version_value": "V500R001C60"
                          },
                          {
                            "version_value": "V500R001C60SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C60SPC200PWE"
                          },
                          {
                            "version_value": "V500R005C00SPC102"
                          },
                          {
                            "version_value": "V500R001C10"
                          },
                          {
                            "version_value": "V500R001C10SPC100"
                          },
                          {
                            "version_value": "V500R001C10SPC200"
                          },
                          {
                            "version_value": "V500R003C00"
                          },
                          {
                            "version_value": "V500R003C00SPC100"
                          },
                          {
                            "version_value": "V200R003C50SPC700"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "resource management"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en",
              "refsource": "MISC",
              "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2019-5257",
    "datePublished": "2019-12-13T22:16:22",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:47:56.752Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-17258
Vulnerability from cvelistv5
Published
2018-04-24 15:00
Modified
2024-08-05 20:43
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T20:43:59.977Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030",
          "vendor": "Huawei Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]"
            }
          ]
        }
      ],
      "datePublic": "2017-12-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "resource management",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-24T14:57:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
        }
      ],
      "x_ConverterErrors": {
        "version_name": {
          "error": "version_name too long. Use array of versions to record more than one version.",
          "message": "Truncated!"
        }
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2017-17258",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei Technologies Co., Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "resource management"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2017-17258",
    "datePublished": "2018-04-24T15:00:00",
    "dateReserved": "2017-12-04T00:00:00",
    "dateUpdated": "2024-08-05T20:43:59.977Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1819
Vulnerability from cvelistv5
Published
2024-12-27 10:05
Modified
2024-12-27 14:56
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.
Impacted products
Vendor Product Version
Huawei NGFW Module Version: V500R002C00
Version: V500R002C20
Version: V500R005C00
Huawei NIP6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6600 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6800 Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6500 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6600 Version: V500R001C30
Version: V500R005C00
Huawei USG6000V Version: V500R003C00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-1819",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-27T14:56:22.966063Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-27T14:56:31.845Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG6000V",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R003C00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\u003c/p\u003e\u003cp\u003eThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.\u003c/p\u003e"
            }
          ],
          "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-27T10:05:47.224Z",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1819",
    "datePublished": "2024-12-27T10:05:47.224Z",
    "dateReserved": "2019-11-29T00:00:00.000Z",
    "dateUpdated": "2024-12-27T14:56:31.845Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-17255
Vulnerability from cvelistv5
Published
2018-04-24 15:00
Modified
2024-08-05 20:44
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T20:44:00.156Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030",
          "vendor": "Huawei Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]"
            }
          ]
        }
      ],
      "datePublic": "2017-12-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "null pointer dereference",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-24T14:57:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
        }
      ],
      "x_ConverterErrors": {
        "version_name": {
          "error": "version_name too long. Use array of versions to record more than one version.",
          "message": "Truncated!"
        }
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2017-17255",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei Technologies Co., Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "null pointer dereference"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2017-17255",
    "datePublished": "2018-04-24T15:00:00",
    "dateReserved": "2017-12-04T00:00:00",
    "dateUpdated": "2024-08-05T20:44:00.156Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1818
Vulnerability from cvelistv5
Published
2024-12-27 10:02
Modified
2024-12-27 14:57
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.
Impacted products
Vendor Product Version
Huawei NGFW Module Version: V500R002C00
Version: V500R002C20
Version: V500R005C00
Huawei NIP6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6600 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6800 Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6500 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6600 Version: V500R001C30
Version: V500R005C00
Huawei USG6000V Version: V500R003C00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-1818",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-27T14:56:47.972518Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-27T14:57:27.653Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG6000V",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R003C00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\u003c/p\u003e\u003cp\u003eThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.\u003c/p\u003e"
            }
          ],
          "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-27T10:02:45.710Z",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1818",
    "datePublished": "2024-12-27T10:02:45.710Z",
    "dateReserved": "2019-11-29T00:00:00.000Z",
    "dateUpdated": "2024-12-27T14:57:27.653Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1863
Vulnerability from cvelistv5
Published
2020-03-12 22:01
Modified
2024-08-04 06:53
Severity ?
Summary
Huawei USG6000V with versions V500R001C20SPC300, V500R003C00SPC100, and V500R005C00SPC100 have an out-of-bounds read vulnerability. Due to a logical flaw in a JSON parsing routine, a remote, unauthenticated attacker could exploit this vulnerability to disrupt service in the affected products.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T06:53:58.774Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200311-01-buffer-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Huawei USG6000V",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V500R003C00SPC100"
            },
            {
              "status": "affected",
              "version": "V500R005C00SPC100"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei USG6000V with versions V500R001C20SPC300, V500R003C00SPC100, and V500R005C00SPC100 have an out-of-bounds read vulnerability. Due to a logical flaw in a JSON parsing routine, a remote, unauthenticated attacker could exploit this vulnerability to disrupt service in the affected products."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out of Bounds Read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-12T22:01:20",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200311-01-buffer-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2020-1863",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Huawei USG6000V",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C20SPC300"
                          },
                          {
                            "version_value": "V500R003C00SPC100"
                          },
                          {
                            "version_value": "V500R005C00SPC100"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei USG6000V with versions V500R001C20SPC300, V500R003C00SPC100, and V500R005C00SPC100 have an out-of-bounds read vulnerability. Due to a logical flaw in a JSON parsing routine, a remote, unauthenticated attacker could exploit this vulnerability to disrupt service in the affected products."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Out of Bounds Read"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200311-01-buffer-en",
              "refsource": "CONFIRM",
              "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200311-01-buffer-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1863",
    "datePublished": "2020-03-12T22:01:20",
    "dateReserved": "2019-11-29T00:00:00",
    "dateUpdated": "2024-08-04T06:53:58.774Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1822
Vulnerability from cvelistv5
Published
2024-12-28 06:21
Modified
2024-12-28 16:34
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.
Impacted products
Vendor Product Version
Huawei NGFW Module Version: V500R002C00
Version: V500R002C20
Version: V500R005C00
Huawei NIP6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6600 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6800 Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6500 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6600 Version: V500R001C30
Version: V500R005C00
Huawei USG6000V Version: V500R003C00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-1822",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-28T16:34:26.596620Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-28T16:34:41.792Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG6000V",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R003C00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\u003c/p\u003e\u003cp\u003eThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.\u003cbr\u003e\u003c/p\u003e"
            }
          ],
          "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-28T06:21:04.473Z",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1822",
    "datePublished": "2024-12-28T06:21:04.473Z",
    "dateReserved": "2019-11-29T00:00:00.000Z",
    "dateUpdated": "2024-12-28T16:34:41.792Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1821
Vulnerability from cvelistv5
Published
2024-12-28 06:16
Modified
2024-12-30 16:13
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.
Impacted products
Vendor Product Version
Huawei NGFW Module Version: V500R002C00
Version: V500R002C20
Version: V500R005C00
Huawei NIP6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6600 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6800 Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6500 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6600 Version: V500R001C30
Version: V500R005C00
Huawei USG6000V Version: V500R003C00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-1821",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-30T16:12:49.264838Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-30T16:13:03.624Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG6000V",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R003C00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\u003c/p\u003e\u003cp\u003eThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.\u003c/p\u003e"
            }
          ],
          "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-28T06:16:58.770Z",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1821",
    "datePublished": "2024-12-28T06:16:58.770Z",
    "dateReserved": "2019-11-29T00:00:00.000Z",
    "dateUpdated": "2024-12-30T16:13:03.624Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1824
Vulnerability from cvelistv5
Published
2024-12-28 06:37
Modified
2024-12-28 16:32
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.
Impacted products
Vendor Product Version
Huawei NGFW Module Version: V500R002C00
Version: V500R002C20
Version: V500R005C00
Huawei NIP6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6600 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6800 Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6500 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6600 Version: V500R001C30
Version: V500R005C00
Huawei USG6000V Version: V500R003C00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-1824",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-28T16:32:08.146658Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-28T16:32:25.200Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG6000V",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R003C00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\u003c/p\u003e\u003cp\u003eThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.\u003c/p\u003e"
            }
          ],
          "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-28T06:37:14.149Z",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1824",
    "datePublished": "2024-12-28T06:37:14.149Z",
    "dateReserved": "2019-11-29T00:00:00.000Z",
    "dateUpdated": "2024-12-28T16:32:25.200Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5256
Vulnerability from cvelistv5
Published
2019-12-13 22:45
Modified
2024-08-04 19:47
Severity ?
Summary
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:47:56.652Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "V200R005C30"
            },
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R006C20"
            },
            {
              "status": "affected",
              "version": "V200R007C10"
            },
            {
              "status": "affected",
              "version": "V200R007C20"
            },
            {
              "status": "affected",
              "version": "V200R008C00"
            },
            {
              "status": "affected",
              "version": "V200R008C10"
            },
            {
              "status": "affected",
              "version": "V200R009C00"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPH303"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPH508"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC200B062"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC300B078"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC300PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            },
            {
              "status": "affected",
              "version": "V500R001C50PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C80"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC500PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC100"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC200"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC300"
            },
            {
              "status": "affected",
              "version": "V500R002C10"
            },
            {
              "status": "affected",
              "version": "V500R002C10PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C30"
            },
            {
              "status": "affected",
              "version": "V500R002C30PWE"
            },
            {
              "status": "affected",
              "version": "V200R005C03"
            },
            {
              "status": "affected",
              "version": "V200R003C00SPC100"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC700"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC101"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC600"
            },
            {
              "status": "affected",
              "version": "V500R005C00SPC100"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC101"
            },
            {
              "status": "affected",
              "version": "V500R001C80PWE"
            },
            {
              "status": "affected",
              "version": "V100R001C00SPC200"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC200"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC201"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC050"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC090"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC600PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC601"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC009"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R005C00SPC102"
            },
            {
              "status": "affected",
              "version": "V500R001C10"
            },
            {
              "status": "affected",
              "version": "V500R001C10SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C10SPC200"
            },
            {
              "status": "affected",
              "version": "V500R003C00"
            },
            {
              "status": "affected",
              "version": "V500R003C00SPC100"
            },
            {
              "status": "affected",
              "version": "V200R003C50SPC700"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "null pointer dereference",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-12-13T22:45:34",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2019-5256",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R005C30"
                          },
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R006C20"
                          },
                          {
                            "version_value": "V200R007C10"
                          },
                          {
                            "version_value": "V200R007C20"
                          },
                          {
                            "version_value": "V200R008C00"
                          },
                          {
                            "version_value": "V200R008C10"
                          },
                          {
                            "version_value": "V200R009C00"
                          },
                          {
                            "version_value": "V500R001C00SPC300"
                          },
                          {
                            "version_value": "V500R001C00SPC500"
                          },
                          {
                            "version_value": "V500R001C00SPH303"
                          },
                          {
                            "version_value": "V500R001C00SPH508"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C20SPC100"
                          },
                          {
                            "version_value": "V500R001C20SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C20SPC200"
                          },
                          {
                            "version_value": "V500R001C20SPC200B062"
                          },
                          {
                            "version_value": "V500R001C20SPC200PWE"
                          },
                          {
                            "version_value": "V500R001C20SPC300B078"
                          },
                          {
                            "version_value": "V500R001C20SPC300PWE"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C30SPC100"
                          },
                          {
                            "version_value": "V500R001C30SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C30SPC200"
                          },
                          {
                            "version_value": "V500R001C30SPC200PWE"
                          },
                          {
                            "version_value": "V500R001C30SPC300"
                          },
                          {
                            "version_value": "V500R001C50"
                          },
                          {
                            "version_value": "V500R001C50PWE"
                          },
                          {
                            "version_value": "V500R001C80"
                          },
                          {
                            "version_value": "V500R005C00"
                          },
                          {
                            "version_value": "V500R001C00SPC500PWE"
                          },
                          {
                            "version_value": "V500R002C00"
                          },
                          {
                            "version_value": "V500R002C00SPC100"
                          },
                          {
                            "version_value": "V500R002C00SPC100PWE"
                          },
                          {
                            "version_value": "V500R002C00SPC200"
                          },
                          {
                            "version_value": "V500R002C00SPC200PWE"
                          },
                          {
                            "version_value": "V500R002C00SPC300"
                          },
                          {
                            "version_value": "V500R002C10"
                          },
                          {
                            "version_value": "V500R002C10PWE"
                          },
                          {
                            "version_value": "V500R002C30"
                          },
                          {
                            "version_value": "V500R002C30PWE"
                          },
                          {
                            "version_value": "V200R005C03"
                          },
                          {
                            "version_value": "V200R003C00SPC100"
                          },
                          {
                            "version_value": "V500R002C20"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C00SPC200"
                          },
                          {
                            "version_value": "V500R001C00SPC600"
                          },
                          {
                            "version_value": "V500R001C00SPC700"
                          },
                          {
                            "version_value": "V500R001C20SPC300"
                          },
                          {
                            "version_value": "V500R001C20SPC500"
                          },
                          {
                            "version_value": "V500R001C20SPC600"
                          },
                          {
                            "version_value": "V500R001C60SPC100"
                          },
                          {
                            "version_value": "V500R001C60SPC101"
                          },
                          {
                            "version_value": "V500R001C60SPC200"
                          },
                          {
                            "version_value": "V500R001C60SPC300"
                          },
                          {
                            "version_value": "V500R001C60SPC500"
                          },
                          {
                            "version_value": "V500R001C60SPC600"
                          },
                          {
                            "version_value": "V500R005C00SPC100"
                          },
                          {
                            "version_value": "V100R001C20SPC100"
                          },
                          {
                            "version_value": "V500R001C20SPC101"
                          },
                          {
                            "version_value": "V500R001C80PWE"
                          },
                          {
                            "version_value": "V100R001C00SPC200"
                          },
                          {
                            "version_value": "V100R001C10SPC200"
                          },
                          {
                            "version_value": "V100R001C10SPC201"
                          },
                          {
                            "version_value": "V100R001C20SPC200"
                          },
                          {
                            "version_value": "V500R001C00SPC050"
                          },
                          {
                            "version_value": "V500R001C00SPC090"
                          },
                          {
                            "version_value": "V500R001C30SPC500"
                          },
                          {
                            "version_value": "V500R001C30SPC600"
                          },
                          {
                            "version_value": "V500R001C30SPC600PWE"
                          },
                          {
                            "version_value": "V500R001C30SPC601"
                          },
                          {
                            "version_value": "V500R001C50SPC009"
                          },
                          {
                            "version_value": "V500R001C50SPC100"
                          },
                          {
                            "version_value": "V500R001C50SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C50SPC200"
                          },
                          {
                            "version_value": "V500R001C50SPC200PWE"
                          },
                          {
                            "version_value": "V500R001C50SPC300"
                          },
                          {
                            "version_value": "V500R001C60"
                          },
                          {
                            "version_value": "V500R001C60SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C60SPC200PWE"
                          },
                          {
                            "version_value": "V500R005C00SPC102"
                          },
                          {
                            "version_value": "V500R001C10"
                          },
                          {
                            "version_value": "V500R001C10SPC100"
                          },
                          {
                            "version_value": "V500R001C10SPC200"
                          },
                          {
                            "version_value": "V500R003C00"
                          },
                          {
                            "version_value": "V500R003C00SPC100"
                          },
                          {
                            "version_value": "V200R003C50SPC700"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "null pointer dereference"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en",
              "refsource": "MISC",
              "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2019-5256",
    "datePublished": "2019-12-13T22:45:34",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:47:56.652Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5254
Vulnerability from cvelistv5
Published
2019-12-13 22:51
Modified
2024-08-04 19:47
Severity ?
Summary
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:47:56.865Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "V200R005C30"
            },
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R006C20"
            },
            {
              "status": "affected",
              "version": "V200R007C10"
            },
            {
              "status": "affected",
              "version": "V200R007C20"
            },
            {
              "status": "affected",
              "version": "V200R008C00"
            },
            {
              "status": "affected",
              "version": "V200R008C10"
            },
            {
              "status": "affected",
              "version": "V200R009C00"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPH303"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPH508"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC200B062"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC300B078"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC300PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            },
            {
              "status": "affected",
              "version": "V500R001C50PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C80"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC500PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC100"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC200"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC300"
            },
            {
              "status": "affected",
              "version": "V500R002C10"
            },
            {
              "status": "affected",
              "version": "V500R002C10PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C30"
            },
            {
              "status": "affected",
              "version": "V500R002C30PWE"
            },
            {
              "status": "affected",
              "version": "V200R005C03"
            },
            {
              "status": "affected",
              "version": "V200R003C00SPC100"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC700"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC101"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC600"
            },
            {
              "status": "affected",
              "version": "V500R005C00SPC100"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC101"
            },
            {
              "status": "affected",
              "version": "V500R001C80PWE"
            },
            {
              "status": "affected",
              "version": "V100R001C00SPC200"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC200"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC201"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC050"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC090"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC600PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC601"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC009"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R005C00SPC102"
            },
            {
              "status": "affected",
              "version": "V500R001C10"
            },
            {
              "status": "affected",
              "version": "V500R001C10SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C10SPC200"
            },
            {
              "status": "affected",
              "version": "V500R003C00"
            },
            {
              "status": "affected",
              "version": "V500R003C00SPC100"
            },
            {
              "status": "affected",
              "version": "V200R003C50SPC700"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "out-of-bounds read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-12-13T22:51:29",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2019-5254",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R005C30"
                          },
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R006C20"
                          },
                          {
                            "version_value": "V200R007C10"
                          },
                          {
                            "version_value": "V200R007C20"
                          },
                          {
                            "version_value": "V200R008C00"
                          },
                          {
                            "version_value": "V200R008C10"
                          },
                          {
                            "version_value": "V200R009C00"
                          },
                          {
                            "version_value": "V500R001C00SPC300"
                          },
                          {
                            "version_value": "V500R001C00SPC500"
                          },
                          {
                            "version_value": "V500R001C00SPH303"
                          },
                          {
                            "version_value": "V500R001C00SPH508"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C20SPC100"
                          },
                          {
                            "version_value": "V500R001C20SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C20SPC200"
                          },
                          {
                            "version_value": "V500R001C20SPC200B062"
                          },
                          {
                            "version_value": "V500R001C20SPC200PWE"
                          },
                          {
                            "version_value": "V500R001C20SPC300B078"
                          },
                          {
                            "version_value": "V500R001C20SPC300PWE"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C30SPC100"
                          },
                          {
                            "version_value": "V500R001C30SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C30SPC200"
                          },
                          {
                            "version_value": "V500R001C30SPC200PWE"
                          },
                          {
                            "version_value": "V500R001C30SPC300"
                          },
                          {
                            "version_value": "V500R001C50"
                          },
                          {
                            "version_value": "V500R001C50PWE"
                          },
                          {
                            "version_value": "V500R001C80"
                          },
                          {
                            "version_value": "V500R005C00"
                          },
                          {
                            "version_value": "V500R001C00SPC500PWE"
                          },
                          {
                            "version_value": "V500R002C00"
                          },
                          {
                            "version_value": "V500R002C00SPC100"
                          },
                          {
                            "version_value": "V500R002C00SPC100PWE"
                          },
                          {
                            "version_value": "V500R002C00SPC200"
                          },
                          {
                            "version_value": "V500R002C00SPC200PWE"
                          },
                          {
                            "version_value": "V500R002C00SPC300"
                          },
                          {
                            "version_value": "V500R002C10"
                          },
                          {
                            "version_value": "V500R002C10PWE"
                          },
                          {
                            "version_value": "V500R002C30"
                          },
                          {
                            "version_value": "V500R002C30PWE"
                          },
                          {
                            "version_value": "V200R005C03"
                          },
                          {
                            "version_value": "V200R003C00SPC100"
                          },
                          {
                            "version_value": "V500R002C20"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C00SPC200"
                          },
                          {
                            "version_value": "V500R001C00SPC600"
                          },
                          {
                            "version_value": "V500R001C00SPC700"
                          },
                          {
                            "version_value": "V500R001C20SPC300"
                          },
                          {
                            "version_value": "V500R001C20SPC500"
                          },
                          {
                            "version_value": "V500R001C20SPC600"
                          },
                          {
                            "version_value": "V500R001C60SPC100"
                          },
                          {
                            "version_value": "V500R001C60SPC101"
                          },
                          {
                            "version_value": "V500R001C60SPC200"
                          },
                          {
                            "version_value": "V500R001C60SPC300"
                          },
                          {
                            "version_value": "V500R001C60SPC500"
                          },
                          {
                            "version_value": "V500R001C60SPC600"
                          },
                          {
                            "version_value": "V500R005C00SPC100"
                          },
                          {
                            "version_value": "V100R001C20SPC100"
                          },
                          {
                            "version_value": "V500R001C20SPC101"
                          },
                          {
                            "version_value": "V500R001C80PWE"
                          },
                          {
                            "version_value": "V100R001C00SPC200"
                          },
                          {
                            "version_value": "V100R001C10SPC200"
                          },
                          {
                            "version_value": "V100R001C10SPC201"
                          },
                          {
                            "version_value": "V100R001C20SPC200"
                          },
                          {
                            "version_value": "V500R001C00SPC050"
                          },
                          {
                            "version_value": "V500R001C00SPC090"
                          },
                          {
                            "version_value": "V500R001C30SPC500"
                          },
                          {
                            "version_value": "V500R001C30SPC600"
                          },
                          {
                            "version_value": "V500R001C30SPC600PWE"
                          },
                          {
                            "version_value": "V500R001C30SPC601"
                          },
                          {
                            "version_value": "V500R001C50SPC009"
                          },
                          {
                            "version_value": "V500R001C50SPC100"
                          },
                          {
                            "version_value": "V500R001C50SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C50SPC200"
                          },
                          {
                            "version_value": "V500R001C50SPC200PWE"
                          },
                          {
                            "version_value": "V500R001C50SPC300"
                          },
                          {
                            "version_value": "V500R001C60"
                          },
                          {
                            "version_value": "V500R001C60SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C60SPC200PWE"
                          },
                          {
                            "version_value": "V500R005C00SPC102"
                          },
                          {
                            "version_value": "V500R001C10"
                          },
                          {
                            "version_value": "V500R001C10SPC100"
                          },
                          {
                            "version_value": "V500R001C10SPC200"
                          },
                          {
                            "version_value": "V500R003C00"
                          },
                          {
                            "version_value": "V500R003C00SPC100"
                          },
                          {
                            "version_value": "V200R003C50SPC700"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "out-of-bounds read"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en",
              "refsource": "MISC",
              "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2019-5254",
    "datePublished": "2019-12-13T22:51:29",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:47:56.865Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1820
Vulnerability from cvelistv5
Published
2024-12-28 06:11
Modified
2024-12-31 17:17
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.
Impacted products
Vendor Product Version
Huawei NGFW Module Version: V500R002C00
Version: V500R002C20
Version: V500R005C00
Huawei NIP6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6600 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6800 Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6500 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6600 Version: V500R001C30
Version: V500R005C00
Huawei USG6000V Version: V500R003C00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-1820",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-31T17:16:57.375041Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-31T17:17:05.860Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG6000V",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R003C00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\u003c/p\u003e\u003cp\u003eThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.\u003c/p\u003e"
            }
          ],
          "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-28T06:11:17.446Z",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1820",
    "datePublished": "2024-12-28T06:11:17.446Z",
    "dateReserved": "2019-11-29T00:00:00.000Z",
    "dateUpdated": "2024-12-31T17:17:05.860Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-17254
Vulnerability from cvelistv5
Published
2018-04-24 15:00
Modified
2024-08-05 20:43
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T20:43:59.892Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2017-12-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-24T14:57:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2017-17254",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2017-17254",
    "datePublished": "2018-04-24T15:00:00",
    "dateReserved": "2017-12-04T00:00:00",
    "dateUpdated": "2024-08-05T20:43:59.892Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-17251
Vulnerability from cvelistv5
Published
2018-04-24 15:00
Modified
2024-08-05 20:43
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T20:43:59.849Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030",
          "vendor": "Huawei Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]"
            }
          ]
        }
      ],
      "datePublic": "2017-12-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "null pointer dereference",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-24T14:57:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
        }
      ],
      "x_ConverterErrors": {
        "version_name": {
          "error": "version_name too long. Use array of versions to record more than one version.",
          "message": "Truncated!"
        }
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2017-17251",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei Technologies Co., Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "null pointer dereference"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2017-17251",
    "datePublished": "2018-04-24T15:00:00",
    "dateReserved": "2017-12-04T00:00:00",
    "dateUpdated": "2024-08-05T20:43:59.849Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-5258
Vulnerability from cvelistv5
Published
2019-12-13 22:41
Modified
2024-08-04 19:47
Severity ?
Summary
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:47:56.829Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "V200R005C30"
            },
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R006C20"
            },
            {
              "status": "affected",
              "version": "V200R007C10"
            },
            {
              "status": "affected",
              "version": "V200R007C20"
            },
            {
              "status": "affected",
              "version": "V200R008C00"
            },
            {
              "status": "affected",
              "version": "V200R008C10"
            },
            {
              "status": "affected",
              "version": "V200R009C00"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPH303"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPH508"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC200B062"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC300B078"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC300PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            },
            {
              "status": "affected",
              "version": "V500R001C50PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C80"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC500PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC100"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC200"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC300"
            },
            {
              "status": "affected",
              "version": "V500R002C10"
            },
            {
              "status": "affected",
              "version": "V500R002C10PWE"
            },
            {
              "status": "affected",
              "version": "V500R002C30"
            },
            {
              "status": "affected",
              "version": "V500R002C30PWE"
            },
            {
              "status": "affected",
              "version": "V200R005C03"
            },
            {
              "status": "affected",
              "version": "V200R003C00SPC100"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC700"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC101"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC600"
            },
            {
              "status": "affected",
              "version": "V500R005C00SPC100"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C20SPC101"
            },
            {
              "status": "affected",
              "version": "V500R001C80PWE"
            },
            {
              "status": "affected",
              "version": "V100R001C00SPC200"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC200"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC201"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC050"
            },
            {
              "status": "affected",
              "version": "V500R001C00SPC090"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC500"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC600PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC601"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC009"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C50SPC300"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC100PWE"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC200PWE"
            },
            {
              "status": "affected",
              "version": "V500R005C00SPC102"
            },
            {
              "status": "affected",
              "version": "V500R001C10"
            },
            {
              "status": "affected",
              "version": "V500R001C10SPC100"
            },
            {
              "status": "affected",
              "version": "V500R001C10SPC200"
            },
            {
              "status": "affected",
              "version": "V500R003C00"
            },
            {
              "status": "affected",
              "version": "V500R003C00SPC100"
            },
            {
              "status": "affected",
              "version": "V200R003C50SPC700"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "buffer overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-12-13T22:41:04",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2019-5258",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R005C30"
                          },
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R006C20"
                          },
                          {
                            "version_value": "V200R007C10"
                          },
                          {
                            "version_value": "V200R007C20"
                          },
                          {
                            "version_value": "V200R008C00"
                          },
                          {
                            "version_value": "V200R008C10"
                          },
                          {
                            "version_value": "V200R009C00"
                          },
                          {
                            "version_value": "V500R001C00SPC300"
                          },
                          {
                            "version_value": "V500R001C00SPC500"
                          },
                          {
                            "version_value": "V500R001C00SPH303"
                          },
                          {
                            "version_value": "V500R001C00SPH508"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C20SPC100"
                          },
                          {
                            "version_value": "V500R001C20SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C20SPC200"
                          },
                          {
                            "version_value": "V500R001C20SPC200B062"
                          },
                          {
                            "version_value": "V500R001C20SPC200PWE"
                          },
                          {
                            "version_value": "V500R001C20SPC300B078"
                          },
                          {
                            "version_value": "V500R001C20SPC300PWE"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C30SPC100"
                          },
                          {
                            "version_value": "V500R001C30SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C30SPC200"
                          },
                          {
                            "version_value": "V500R001C30SPC200PWE"
                          },
                          {
                            "version_value": "V500R001C30SPC300"
                          },
                          {
                            "version_value": "V500R001C50"
                          },
                          {
                            "version_value": "V500R001C50PWE"
                          },
                          {
                            "version_value": "V500R001C80"
                          },
                          {
                            "version_value": "V500R005C00"
                          },
                          {
                            "version_value": "V500R001C00SPC500PWE"
                          },
                          {
                            "version_value": "V500R002C00"
                          },
                          {
                            "version_value": "V500R002C00SPC100"
                          },
                          {
                            "version_value": "V500R002C00SPC100PWE"
                          },
                          {
                            "version_value": "V500R002C00SPC200"
                          },
                          {
                            "version_value": "V500R002C00SPC200PWE"
                          },
                          {
                            "version_value": "V500R002C00SPC300"
                          },
                          {
                            "version_value": "V500R002C10"
                          },
                          {
                            "version_value": "V500R002C10PWE"
                          },
                          {
                            "version_value": "V500R002C30"
                          },
                          {
                            "version_value": "V500R002C30PWE"
                          },
                          {
                            "version_value": "V200R005C03"
                          },
                          {
                            "version_value": "V200R003C00SPC100"
                          },
                          {
                            "version_value": "V500R002C20"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C00SPC200"
                          },
                          {
                            "version_value": "V500R001C00SPC600"
                          },
                          {
                            "version_value": "V500R001C00SPC700"
                          },
                          {
                            "version_value": "V500R001C20SPC300"
                          },
                          {
                            "version_value": "V500R001C20SPC500"
                          },
                          {
                            "version_value": "V500R001C20SPC600"
                          },
                          {
                            "version_value": "V500R001C60SPC100"
                          },
                          {
                            "version_value": "V500R001C60SPC101"
                          },
                          {
                            "version_value": "V500R001C60SPC200"
                          },
                          {
                            "version_value": "V500R001C60SPC300"
                          },
                          {
                            "version_value": "V500R001C60SPC500"
                          },
                          {
                            "version_value": "V500R001C60SPC600"
                          },
                          {
                            "version_value": "V500R005C00SPC100"
                          },
                          {
                            "version_value": "V100R001C20SPC100"
                          },
                          {
                            "version_value": "V500R001C20SPC101"
                          },
                          {
                            "version_value": "V500R001C80PWE"
                          },
                          {
                            "version_value": "V100R001C00SPC200"
                          },
                          {
                            "version_value": "V100R001C10SPC200"
                          },
                          {
                            "version_value": "V100R001C10SPC201"
                          },
                          {
                            "version_value": "V100R001C20SPC200"
                          },
                          {
                            "version_value": "V500R001C00SPC050"
                          },
                          {
                            "version_value": "V500R001C00SPC090"
                          },
                          {
                            "version_value": "V500R001C30SPC500"
                          },
                          {
                            "version_value": "V500R001C30SPC600"
                          },
                          {
                            "version_value": "V500R001C30SPC600PWE"
                          },
                          {
                            "version_value": "V500R001C30SPC601"
                          },
                          {
                            "version_value": "V500R001C50SPC009"
                          },
                          {
                            "version_value": "V500R001C50SPC100"
                          },
                          {
                            "version_value": "V500R001C50SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C50SPC200"
                          },
                          {
                            "version_value": "V500R001C50SPC200PWE"
                          },
                          {
                            "version_value": "V500R001C50SPC300"
                          },
                          {
                            "version_value": "V500R001C60"
                          },
                          {
                            "version_value": "V500R001C60SPC100PWE"
                          },
                          {
                            "version_value": "V500R001C60SPC200PWE"
                          },
                          {
                            "version_value": "V500R005C00SPC102"
                          },
                          {
                            "version_value": "V500R001C10"
                          },
                          {
                            "version_value": "V500R001C10SPC100"
                          },
                          {
                            "version_value": "V500R001C10SPC200"
                          },
                          {
                            "version_value": "V500R003C00"
                          },
                          {
                            "version_value": "V500R003C00SPC100"
                          },
                          {
                            "version_value": "V200R003C50SPC700"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "buffer overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en",
              "refsource": "MISC",
              "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2019-5258",
    "datePublished": "2019-12-13T22:41:04",
    "dateReserved": "2019-01-04T00:00:00",
    "dateUpdated": "2024-08-04T19:47:56.829Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-17256
Vulnerability from cvelistv5
Published
2018-04-24 15:00
Modified
2024-08-05 20:43
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T20:43:59.866Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030",
          "vendor": "Huawei Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]"
            }
          ]
        }
      ],
      "datePublic": "2017-12-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "memory leak",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-24T14:57:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
        }
      ],
      "x_ConverterErrors": {
        "version_name": {
          "error": "version_name too long. Use array of versions to record more than one version.",
          "message": "Truncated!"
        }
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2017-17256",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei Technologies Co., Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "memory leak"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2017-17256",
    "datePublished": "2018-04-24T15:00:00",
    "dateReserved": "2017-12-04T00:00:00",
    "dateUpdated": "2024-08-05T20:43:59.866Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1823
Vulnerability from cvelistv5
Published
2024-12-28 06:29
Modified
2024-12-28 16:33
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.
Impacted products
Vendor Product Version
Huawei NGFW Module Version: V500R002C00
Version: V500R002C20
Version: V500R005C00
Huawei NIP6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6600 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6800 Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6500 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6600 Version: V500R001C30
Version: V500R005C00
Huawei USG6000V Version: V500R003C00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-1823",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-28T16:33:21.089526Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-28T16:33:45.933Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG6000V",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R003C00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\u003c/p\u003e\u003cp\u003eThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.\u003c/p\u003e"
            }
          ],
          "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-28T06:29:49.051Z",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1823",
    "datePublished": "2024-12-28T06:29:49.051Z",
    "dateReserved": "2019-11-29T00:00:00.000Z",
    "dateUpdated": "2024-12-28T16:33:45.933Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-17253
Vulnerability from cvelistv5
Published
2018-04-24 15:00
Modified
2024-08-05 20:44
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T20:44:00.120Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030",
          "vendor": "Huawei Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]"
            }
          ]
        }
      ],
      "datePublic": "2017-12-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "out-of-bounds read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-24T14:57:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
        }
      ],
      "x_ConverterErrors": {
        "version_name": {
          "error": "version_name too long. Use array of versions to record more than one version.",
          "message": "Truncated!"
        }
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2017-17253",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei Technologies Co., Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "out-of-bounds read"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2017-17253",
    "datePublished": "2018-04-24T15:00:00",
    "dateReserved": "2017-12-04T00:00:00",
    "dateUpdated": "2024-08-05T20:44:00.120Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

var-201804-0488
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0488",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17251"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17251"
      }
    ]
  },
  "cve": "CVE-2017-17251",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17251",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-08042",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108255",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17251",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17251",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-08042",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201804-1397",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108255",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17251"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17251"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108255"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17251",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108255",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17251"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ]
  },
  "id": "VAR-201804-0488",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108255"
      }
    ],
    "trust": 1.4428729955172415
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:36:52.522000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171227-01-h323",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "title": "Patch for Huawei H323 Protocol Null Pointer Reference Vulnerability (CNVD-2018-08042)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/126617"
      },
      {
        "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79679"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17251"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17251"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17251"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17251"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17251"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108255"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "date": "2018-04-24T15:29:00.277000",
        "db": "NVD",
        "id": "CVE-2017-17251"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "date": "2018-06-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108255"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "date": "2018-06-04T14:03:35.317000",
        "db": "NVD",
        "id": "CVE-2017-17251"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei In product  NULL Pointer dereference vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ],
    "trust": 0.6
  }
}

var-201912-0811
Vulnerability from variot

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network. plural Huawei The product contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0811",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c50spc700"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc201"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc100"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c03"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc009"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc101"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc102"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc700"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc050"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c10"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc600"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc090"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc601"
      },
      {
        "model": "ap2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5257"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5257"
      }
    ]
  },
  "cve": "CVE-2019-5257",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5257",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5257",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-5257",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201912-540",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network. plural Huawei The product contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-5257",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-540",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ]
  },
  "id": "VAR-201912-0811",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.466304068
  },
  "last_update_date": "2023-12-18T12:35:53.562000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20191211-01-ssp",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "title": "Multiple Huawei Product resource management error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105902"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-120",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5257"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5257"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5257"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-01-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "date": "2019-12-13T23:15:11.910000",
        "db": "NVD",
        "id": "CVE-2019-5257"
      },
      {
        "date": "2019-12-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-01-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "date": "2019-12-26T20:34:21.443000",
        "db": "NVD",
        "id": "CVE-2019-5257"
      },
      {
        "date": "2020-08-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Classic buffer overflow vulnerability in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ],
    "trust": 0.6
  }
}

var-201912-0809
Vulnerability from variot

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot. plural Huawei The product is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AP2000 and other products are products of China's Huawei. Huawei AP2000 is a wireless access point device. Huawei IPS Module is an intrusion prevention system (IPS) module. NGFW Module is a next-generation firewall (NGFW) module.

A number of Huawei products have resource management vulnerabilities

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0809",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c50spc700"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc201"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc100"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c03"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc009"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc101"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc102"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc700"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc050"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c10"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc600"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc090"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc601"
      },
      {
        "model": "ap2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ap2000 v200r005c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ap2000 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ap2000 v200r006c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ap2000 v200r007c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ap2000 v200r007c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ap2000 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ap2000 v200r008c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ap2000 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c10spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c10spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c20spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c20spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c20spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c20spc600",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r003c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v500r002c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v500r002c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v500r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r005c03",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c50pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c80",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00sph303",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00sph508",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20spc100pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20spc200b062",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20spc200pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20spc300b078",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30spc100pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30spc200pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c50pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c80",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20spc100pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20spc200b062",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20spc200pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20spc300b078,v500r001c20spc300pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20spc300b078",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00sph303",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00sph508",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30spc100pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30spc200pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c50pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c80",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00spc500pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00sph303",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00sph508",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20spc100pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20spc200b062",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20spc200pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20spc300b078",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20spc300pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00spc100pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00spc200pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c10pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c30pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00sph303",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00sph508",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20spc100pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20spc200b062",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20spc200pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20spc300b078",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20spc300pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30spc100pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30spc200pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c50pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c80",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5256"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5256"
      }
    ]
  },
  "cve": "CVE-2019-5256",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5256",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2020-15155",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5256",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-5256",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-15155",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201912-543",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot. plural Huawei The product is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AP2000 and other products are products of China\u0027s Huawei. Huawei AP2000 is a wireless access point device. Huawei IPS Module is an intrusion prevention system (IPS) module. NGFW Module is a next-generation firewall (NGFW) module. \n\r\n\r\nA number of Huawei products have resource management vulnerabilities",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5256"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-5256",
        "trust": 3.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-543",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ]
  },
  "id": "VAR-201912-0809",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      }
    ],
    "trust": 1.55817064248062
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "IoT"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:28:19.882000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20191211-01-ssp",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "title": "Patch for Multiple Huawei resource management vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/206447"
      },
      {
        "title": "Multiple Huawei Product resource management error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105905"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-400",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5256"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.2,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5256"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5256"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-02T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      },
      {
        "date": "2020-01-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "date": "2019-12-13T23:15:11.817000",
        "db": "NVD",
        "id": "CVE-2019-5256"
      },
      {
        "date": "2019-12-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-03T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      },
      {
        "date": "2020-01-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "date": "2020-08-24T17:37:01.140000",
        "db": "NVD",
        "id": "CVE-2019-5256"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product depletion vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "code problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ],
    "trust": 0.6
  }
}

var-201804-0487
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0487",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17252"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17252"
      }
    ]
  },
  "cve": "CVE-2017-17252",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17252",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-08044",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108256",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17252",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17252",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-08044",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201804-1396",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108256",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108256"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17252"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17252"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108256"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17252",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108256",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108256"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17252"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ]
  },
  "id": "VAR-201804-0487",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108256"
      }
    ],
    "trust": 1.4428729955172415
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:19:09.568000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171227-01-h323",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "title": "Huawei\u0027s multiple products H323 protocol read cross-border vulnerability (CNVD-2018-08044) patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/126613"
      },
      {
        "title": "Multiple Huawei product H323 Fix for protocol buffer error vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79678"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108256"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17252"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17252"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17252"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108256"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17252"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108256"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17252"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108256"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "date": "2018-04-24T15:29:00.337000",
        "db": "NVD",
        "id": "CVE-2017-17252"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "date": "2018-06-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108256"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "date": "2018-06-04T14:05:19.387000",
        "db": "NVD",
        "id": "CVE-2017-17252"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product out-of-bounds vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ],
    "trust": 0.6
  }
}

var-201804-0416
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0416",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17253"
      }
    ]
  },
  "cve": "CVE-2017-17253",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17253",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-08043",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108257",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17253",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17253",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-08043",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201804-1395",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108257",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17253"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108257"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17253",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108257",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ]
  },
  "id": "VAR-201804-0416",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108257"
      }
    ],
    "trust": 1.4428729955172415
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      }
    ]
  },
  "last_update_date": "2023-12-18T14:01:18.501000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171227-01-h323",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "title": "Huawei\u0027s multiple products H323 protocol read cross-border vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/126615"
      },
      {
        "title": "Multiple Huawei product H323 Fix for protocol buffer error vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79677"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17253"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17253"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17253"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108257"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "date": "2018-04-24T15:29:00.383000",
        "db": "NVD",
        "id": "CVE-2017-17253"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "date": "2018-06-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108257"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "date": "2018-06-04T14:07:22.533000",
        "db": "NVD",
        "id": "CVE-2017-17253"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product out-of-bounds vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ],
    "trust": 0.6
  }
}

var-201804-0413
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei's H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0413",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17256"
      }
    ]
  },
  "cve": "CVE-2017-17256",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17256",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-08045",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108260",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17256",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17256",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-08045",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201804-1392",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108260",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108260"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei\u0027s H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17256"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108260"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17256",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108260",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108260"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ]
  },
  "id": "VAR-201804-0413",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108260"
      }
    ],
    "trust": 1.4428729955172412
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:29:03.611000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171227-01-h323",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "title": "Huawei patch H323 protocol memory leak vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/126611"
      },
      {
        "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79674"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-772",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-399",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108260"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17256"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17256"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17256"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108260"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108260"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108260"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "date": "2018-04-24T15:29:00.570000",
        "db": "NVD",
        "id": "CVE-2017-17256"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108260"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-17256"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Resource management vulnerabilities in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ],
    "trust": 0.6
  }
}

var-201804-0415
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei products have a denial of service vulnerability in the H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0415",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17258"
      }
    ]
  },
  "cve": "CVE-2017-17258",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17258",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2018-08037",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108262",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17258",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17258",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-08037",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201804-1390",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108262",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108262"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei products have a denial of service vulnerability in the H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17258"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108262"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17258",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108262",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108262"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ]
  },
  "id": "VAR-201804-0415",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108262"
      }
    ],
    "trust": 1.4428729955172415
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:28:57.924000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171227-01-h323",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "title": "Huawei\u0027s multiple products H323 protocol denial of service vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/126607"
      },
      {
        "title": "Multiple Huawei product H323 Fixes for protocol resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79672"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-399",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108262"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17258"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17258"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17258"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108262"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108262"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108262"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "date": "2018-04-24T15:29:00.713000",
        "db": "NVD",
        "id": "CVE-2017-17258"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108262"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-17258"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Resource management vulnerabilities in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ],
    "trust": 0.6
  }
}

var-201912-0810
Vulnerability from variot

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0810",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c50spc700"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc201"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc100"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c03"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc009"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc101"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc102"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc700"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc050"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c10"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc600"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc090"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc601"
      },
      {
        "model": "ap2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5255"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5255"
      }
    ]
  },
  "cve": "CVE-2019-5255",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5255",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5255",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-5255",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201912-545",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-5255",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-5255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-5255"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-5255",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-545",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-5255",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-5255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ]
  },
  "id": "VAR-201912-0810",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.466304068
  },
  "last_update_date": "2023-12-18T13:07:48.303000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20191211-01-ssp",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "title": "Multiple Huawei Product code issue vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105907"
      },
      {
        "title": "Huawei Security Advisories: Security Advisory - Multiple Vulnerabilities in Some Huawei Products",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=903aa11a0dd293bf03731771331f6330"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-5255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-476",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5255"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5255"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5255"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/125.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-5255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2019-5255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-12-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-5255"
      },
      {
        "date": "2020-01-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "date": "2019-12-13T23:15:11.723000",
        "db": "NVD",
        "id": "CVE-2019-5255"
      },
      {
        "date": "2019-12-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-08-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-5255"
      },
      {
        "date": "2020-01-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "date": "2020-08-24T17:37:01.140000",
        "db": "NVD",
        "id": "CVE-2019-5255"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei In product  NULL Pointer dereference vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ],
    "trust": 0.6
  }
}

var-202003-1137
Vulnerability from variot

Huawei USG6000V with versions V500R001C20SPC300, V500R003C00SPC100, and V500R005C00SPC100 have an out-of-bounds read vulnerability. Due to a logical flaw in a JSON parsing routine, a remote, unauthenticated attacker could exploit this vulnerability to disrupt service in the affected products. Huawei USG6000V Exists in an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei USG6000V is a virtual service gateway product based on Network Function Virtualization (NFV) of China's Huawei company.

Huawei USG6000V V500R001C20SPC300, V500R003C00SPC100, and V500R005C00SPC100 have security vulnerabilities. Remote attackers can use this vulnerability to cause service anomalies

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202003-1137",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r003c00spc100"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "usg6000v v500r001c20spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r003c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r005c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-21093"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002965"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1863"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1863"
      }
    ]
  },
  "cve": "CVE-2020-1863",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002965",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2020-21093",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2020-1863",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002965",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1863",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002965",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-21093",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202003-642",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-1863",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-21093"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-1863"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002965"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1863"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202003-642"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei USG6000V with versions V500R001C20SPC300, V500R003C00SPC100, and V500R005C00SPC100 have an out-of-bounds read vulnerability. Due to a logical flaw in a JSON parsing routine, a remote, unauthenticated attacker could exploit this vulnerability to disrupt service in the affected products. Huawei USG6000V Exists in an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei USG6000V is a virtual service gateway product based on Network Function Virtualization (NFV) of China\u0027s Huawei company. \n\r\n\r\nHuawei USG6000V V500R001C20SPC300, V500R003C00SPC100, and V500R005C00SPC100 have security vulnerabilities. Remote attackers can use this vulnerability to cause service anomalies",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1863"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002965"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-21093"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-1863"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1863",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002965",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-21093",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202003-642",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-1863",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-21093"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-1863"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002965"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1863"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202003-642"
      }
    ]
  },
  "id": "VAR-202003-1137",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-21093"
      }
    ],
    "trust": 1.6
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-21093"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:01:49.052000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200311-01-buffer",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200311-01-buffer-en"
      },
      {
        "title": "Patch for Huawei USG6000V out-of-bounds reading vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/212201"
      },
      {
        "title": "Huawei USG6000V Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=111896"
      },
      {
        "title": "Huawei Security Advisories: Security Advisory - Out of Bounds Read Vulnerability in Some Huawei Products",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=68c52785dcaa57831f32e97d4ae05d54"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-21093"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-1863"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002965"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202003-642"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002965"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1863"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200311-01-buffer-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1863"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1863"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200311-01-buffer-cn"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/125.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-1863"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002965"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1863"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202003-642"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-21093"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-1863"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002965"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1863"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202003-642"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-04-02T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-21093"
      },
      {
        "date": "2020-03-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-1863"
      },
      {
        "date": "2020-03-31T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002965"
      },
      {
        "date": "2020-03-12T23:15:12.390000",
        "db": "NVD",
        "id": "CVE-2020-1863"
      },
      {
        "date": "2020-03-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202003-642"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-04-02T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-21093"
      },
      {
        "date": "2020-03-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-1863"
      },
      {
        "date": "2020-03-31T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002965"
      },
      {
        "date": "2020-03-18T14:31:43.677000",
        "db": "NVD",
        "id": "CVE-2020-1863"
      },
      {
        "date": "2020-04-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202003-642"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202003-642"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei USG6000V Out-of-bounds read vulnerability in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002965"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202003-642"
      }
    ],
    "trust": 0.6
  }
}

var-201912-0066
Vulnerability from variot

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal. plural Huawei The product contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0066",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c50spc700"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc201"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc100"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c03"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc009"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc101"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc102"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc700"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc050"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c10"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc600"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc090"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc601"
      },
      {
        "model": "ap2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5258"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5258"
      }
    ]
  },
  "cve": "CVE-2019-5258",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5258",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5258",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-5258",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201912-538",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal. plural Huawei The product contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5258"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-5258",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-538",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ]
  },
  "id": "VAR-201912-0066",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.466304068
  },
  "last_update_date": "2023-12-18T12:43:13.523000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20191211-01-ssp",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "title": "Multiple Huawei Product Buffer Error Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105900"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-120",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5258"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5258"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5258"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-01-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "date": "2019-12-13T23:15:11.973000",
        "db": "NVD",
        "id": "CVE-2019-5258"
      },
      {
        "date": "2019-12-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-01-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "date": "2019-12-23T18:50:50.883000",
        "db": "NVD",
        "id": "CVE-2019-5258"
      },
      {
        "date": "2020-08-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Classic buffer overflow vulnerability in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ],
    "trust": 0.6
  }
}

var-201912-0808
Vulnerability from variot

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0808",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c50spc700"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc201"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc100"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c03"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc009"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc101"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc102"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc700"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc050"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c10"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc600"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc090"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc601"
      },
      {
        "model": "ap2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5254"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5254"
      }
    ]
  },
  "cve": "CVE-2019-5254",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5254",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 4.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.6,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5254",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-5254",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201912-546",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5254"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-5254",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-546",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ]
  },
  "id": "VAR-201912-0808",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.466304068
  },
  "last_update_date": "2023-12-18T13:01:57.311000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20191211-01-ssp",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "title": "Multiple Huawei Product Buffer Error Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105908"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5254"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5254"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5254"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-12-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "date": "2019-12-13T23:15:11.660000",
        "db": "NVD",
        "id": "CVE-2019-5254"
      },
      {
        "date": "2019-12-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-12-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "date": "2019-12-19T21:11:52.673000",
        "db": "NVD",
        "id": "CVE-2019-5254"
      },
      {
        "date": "2020-08-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product out-of-bounds vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ],
    "trust": 0.6
  }
}

var-201804-0414
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei's H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0414",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17257"
      }
    ]
  },
  "cve": "CVE-2017-17257",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17257",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-08046",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108261",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17257",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17257",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-08046",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201804-1391",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108261",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-17257",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108261"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei\u0027s H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108261"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17257"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17257",
        "trust": 3.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108261",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17257",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108261"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ]
  },
  "id": "VAR-201804-0414",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108261"
      }
    ],
    "trust": 1.4428729955172415
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:33:53.041000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171227-01-h323",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "title": "Patch for Huawei H323 Protocol Memory Leak Vulnerability (CNVD-2018-08046)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/126609"
      },
      {
        "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79673"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-772",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-399",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108261"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17257"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17257"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17257"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/772.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108261"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108261"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108261"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-17257"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "date": "2018-04-24T15:29:00.617000",
        "db": "NVD",
        "id": "CVE-2017-17257"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108261"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-17257"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-17257"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Resource management vulnerabilities in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ],
    "trust": 0.6
  }
}

var-201804-0417
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0417",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17255"
      }
    ]
  },
  "cve": "CVE-2017-17255",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17255",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-08040",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108259",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17255",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17255",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-08040",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201804-1393",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108259",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108259"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108259"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17255",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108259",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108259"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ]
  },
  "id": "VAR-201804-0417",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108259"
      }
    ],
    "trust": 1.4428729955172415
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:18:57.916000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171227-01-h323",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "title": "Huawei\u0027s multiple products H323 protocol null pointer reference vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/126621"
      },
      {
        "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79675"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108259"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17255"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17255"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17255"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108259"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108259"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108259"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "date": "2018-04-24T15:29:00.527000",
        "db": "NVD",
        "id": "CVE-2017-17255"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "date": "2018-06-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108259"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "date": "2018-06-04T14:08:36.563000",
        "db": "NVD",
        "id": "CVE-2017-17255"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei In product  NULL Pointer dereference vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ],
    "trust": 0.6
  }
}

var-201804-0418
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0418",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17254"
      }
    ]
  },
  "cve": "CVE-2017-17254",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17254",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-08041",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108258",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17254",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17254",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-08041",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201804-1394",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108258",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108258"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17254"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108258"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17254",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108258",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108258"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ]
  },
  "id": "VAR-201804-0418",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108258"
      }
    ],
    "trust": 1.4428729955172415
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:02:25.213000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171227-01-h323",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "title": "Huawei patch H323 protocol null pointer reference vulnerability (CNVD-2018-08041)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/126619"
      },
      {
        "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79676"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108258"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17254"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17254"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17254"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108258"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108258"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108258"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "date": "2018-04-24T15:29:00.463000",
        "db": "NVD",
        "id": "CVE-2017-17254"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "date": "2018-06-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108258"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "date": "2018-06-04T14:24:15.660000",
        "db": "NVD",
        "id": "CVE-2017-17254"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei In product  NULL Pointer dereference vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ],
    "trust": 0.6
  }
}

Vulnerability from fkie_nvd
Published
2018-04-24 15:29
Modified
2024-11-21 03:17
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
Impacted products
Vendor Product Version
huawei ar120-s_firmware v200r006c10
huawei ar120-s_firmware v200r007c00
huawei ar120-s_firmware v200r008c20
huawei ar120-s_firmware v200r008c30
huawei ar120-s -
huawei ar1200_firmware v200r006c10
huawei ar1200_firmware v200r006c13
huawei ar1200_firmware v200r007c00
huawei ar1200_firmware v200r007c01
huawei ar1200_firmware v200r007c02
huawei ar1200_firmware v200r008c20
huawei ar1200_firmware v200r008c30
huawei ar1200 -
huawei ar1200-s_firmware v200r006c10
huawei ar1200-s_firmware v200r007c00
huawei ar1200-s_firmware v200r008c20
huawei ar1200-s_firmware v200r008c30
huawei ar1200-s -
huawei ar150_firmware v200r006c10
huawei ar150_firmware v200r007c00
huawei ar150_firmware v200r007c01
huawei ar150_firmware v200r007c02
huawei ar150_firmware v200r008c20
huawei ar150_firmware v200r008c30
huawei ar150 -
huawei ar150-s_firmware v200r006c10spc300
huawei ar150-s_firmware v200r007c00
huawei ar150-s_firmware v200r008c20
huawei ar150-s_firmware v200r008c30
huawei ar150-s -
huawei ar160_firmware v200r006c10
huawei ar160_firmware v200r006c12
huawei ar160_firmware v200r007c00
huawei ar160_firmware v200r007c01
huawei ar160_firmware v200r007c02
huawei ar160_firmware v200r008c20
huawei ar160_firmware v200r008c30
huawei ar160 -
huawei ar200_firmware v200r006c10
huawei ar200_firmware v200r007c00
huawei ar200_firmware v200r007c01
huawei ar200_firmware v200r008c20
huawei ar200_firmware v200r008c30
huawei ar200 -
huawei ar200-s_firmware v200r006c10
huawei ar200-s_firmware v200r007c00
huawei ar200-s_firmware v200r008c20
huawei ar200-s_firmware v200r008c30
huawei ar200-s -
huawei ar2200_firmware v200r006c10
huawei ar2200_firmware v200r006c13
huawei ar2200_firmware v200r006c16pwe
huawei ar2200_firmware v200r007c00
huawei ar2200_firmware v200r007c01
huawei ar2200_firmware v200r007c02
huawei ar2200_firmware v200r008c20
huawei ar2200_firmware v200r008c30
huawei ar2200 -
huawei ar2200-s_firmware v200r006c10
huawei ar2200-s_firmware v200r007c00
huawei ar2200-s_firmware v200r008c20
huawei ar2200-s_firmware v200r008c30
huawei ar2200-s -
huawei ar3200_firmware v200r006c10
huawei ar3200_firmware v200r006c11
huawei ar3200_firmware v200r007c00
huawei ar3200_firmware v200r007c01
huawei ar3200_firmware v200r007c02
huawei ar3200_firmware v200r008c00
huawei ar3200_firmware v200r008c10
huawei ar3200_firmware v200r008c20
huawei ar3200_firmware v200r008c30
huawei ar3200 -
huawei ar3600_firmware v200r006c10
huawei ar3600_firmware v200r007c00
huawei ar3600_firmware v200r007c01
huawei ar3600_firmware v200r008c20
huawei ar3600 -
huawei ar510_firmware v200r006c10
huawei ar510_firmware v200r006c12
huawei ar510_firmware v200r006c13
huawei ar510_firmware v200r006c15
huawei ar510_firmware v200r006c16
huawei ar510_firmware v200r006c17
huawei ar510_firmware v200r007c00spc180t
huawei ar510_firmware v200r008c20
huawei ar510_firmware v200r008c30
huawei ar510 -
huawei dp300_firmware v500r002c00
huawei dp300 -
huawei ips_module_firmware v100r001c10spc200
huawei ips_module_firmware v100r001c30
huawei ips_module_firmware v500r001c00
huawei ips_module_firmware v500r001c20
huawei ips_module_firmware v500r001c30
huawei ips_module_firmware v500r001c50
huawei ips_module -
huawei ngfw_module_firmware v100r001c10spc200
huawei ngfw_module_firmware v100r001c20
huawei ngfw_module_firmware v100r001c30
huawei ngfw_module_firmware v500r001c00
huawei ngfw_module_firmware v500r001c20
huawei ngfw_module_firmware v500r002c00
huawei ngfw_module_firmware v500r002c10
huawei ngfw_module -
huawei nip6300_firmware v500r001c00
huawei nip6300_firmware v500r001c20
huawei nip6300_firmware v500r001c30
huawei nip6300_firmware v500r001c50
huawei nip6300 -
huawei nip6600_firmware v500r001c00
huawei nip6600_firmware v500r001c20
huawei nip6600_firmware v500r001c30
huawei nip6600_firmware v500r001c50
huawei nip6600 -
huawei nip6800_firmware v500r001c50
huawei nip6800 -
huawei netengine16ex_firmware v200r006c10
huawei netengine16ex_firmware v200r007c00
huawei netengine16ex_firmware v200r008c20
huawei netengine16ex_firmware v200r008c30
huawei netengine16ex -
huawei rse6500_firmware v500r002c00
huawei rse6500 -
huawei srg1300_firmware v200r006c10
huawei srg1300_firmware v200r007c00
huawei srg1300_firmware v200r007c02
huawei srg1300_firmware v200r008c20
huawei srg1300_firmware v200r008c30
huawei srg1300 -
huawei srg2300_firmware v200r006c10
huawei srg2300_firmware v200r007c00
huawei srg2300_firmware v200r007c02
huawei srg2300_firmware v200r008c20
huawei srg2300_firmware v200r008c30
huawei srg2300 -
huawei srg3300_firmware v200r006c10
huawei srg3300_firmware v200r007c00
huawei srg3300_firmware v200r007c02
huawei srg3300_firmware v200r008c20
huawei srg3300_firmware v200r008c30
huawei srg3300 -
huawei svn5600_firmware v200r003c00
huawei svn5600_firmware v200r003c10
huawei svn5600 -
huawei svn5800_firmware v200r003c00
huawei svn5800_firmware v200r003c10
huawei svn5800 -
huawei svn5800-c_firmware v200r003c00
huawei svn5800-c_firmware v200r003c10
huawei svn5800-c -
huawei semg9811_firmware v300r001c01
huawei semg9811 -
huawei secospace_usg6300_firmware v100r001c10
huawei secospace_usg6300_firmware v100r001c20
huawei secospace_usg6300_firmware v100r001c30
huawei secospace_usg6300_firmware v500r001c00
huawei secospace_usg6300_firmware v500r001c20
huawei secospace_usg6300_firmware v500r001c30
huawei secospace_usg6300_firmware v500r001c50
huawei secospace_usg6300 -
huawei secospace_usg6500_firmware v100r001c10
huawei secospace_usg6500_firmware v100r001c20
huawei secospace_usg6500_firmware v100r001c30
huawei secospace_usg6500_firmware v500r001c00
huawei secospace_usg6500_firmware v500r001c20
huawei secospace_usg6500_firmware v500r001c30
huawei secospace_usg6500_firmware v500r001c50
huawei secospace_usg6500 -
huawei secospace_usg6600_firmware v100r001c00spc200
huawei secospace_usg6600_firmware v100r001c10
huawei secospace_usg6600_firmware v100r001c20
huawei secospace_usg6600_firmware v100r001c30
huawei secospace_usg6600_firmware v500r001c00
huawei secospace_usg6600_firmware v500r001c20
huawei secospace_usg6600_firmware v500r001c30
huawei secospace_usg6600_firmware v500r001c50
huawei secospace_usg6600_firmware v500r001c60
huawei secospace_usg6600 -
huawei te30_firmware v100r001c02
huawei te30_firmware v100r001c10
huawei te30_firmware v500r002c00
huawei te30_firmware v600r006c00
huawei te30 -
huawei te40_firmware v500r002c00
huawei te40_firmware v600r006c00
huawei te40 -
huawei te50_firmware v500r002c00
huawei te50_firmware v600r006c00
huawei te50 -
huawei tp3106_firmware v100r002c00
huawei tp3106 -
huawei tp3206_firmware v100r002c00
huawei tp3206_firmware v100r002c10
huawei tp3206 -
huawei usg9500_firmware v500r001c00
huawei usg9500_firmware v500r001c20
huawei usg9500_firmware v500r001c30
huawei usg9500_firmware v500r001c50
huawei usg9500 -
huawei usg9520_firmware v300r001c01
huawei usg9520_firmware v300r001c20
huawei usg9520 -
huawei usg9560_firmware v300r001c01
huawei usg9560_firmware v300r001c20
huawei usg9560 -
huawei usg9580_firmware v300r001c01
huawei usg9580_firmware v300r001c20
huawei usg9580 -
huawei viewpoint_9030_firmware v100r011c02
huawei viewpoint_9030_firmware v100r011c03
huawei viewpoint_9030 -
huawei te60_firmware v100r001c01
huawei te60_firmware v100r001c10
huawei te60_firmware v500r002c00
huawei te60_firmware v600r006c00
huawei te60 -
huawei usg6000v_firmware v500r001c20
huawei usg6000v -
huawei vp9660_firmware v500r002c00
huawei vp9660_firmware v500r002c10
huawei vp9660 -
huawei viewpoint_8660_firmware v100r008c03
huawei viewpoint_8660 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
              "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
              "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash."
    },
    {
      "lang": "es",
      "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de desreferencia de puntero null en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso."
    }
  ],
  "id": "CVE-2017-17251",
  "lastModified": "2024-11-21T03:17:42.703",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-24T15:29:00.277",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-24 15:29
Modified
2024-11-21 03:17
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
Impacted products
Vendor Product Version
huawei ar120-s_firmware v200r006c10
huawei ar120-s_firmware v200r007c00
huawei ar120-s_firmware v200r008c20
huawei ar120-s_firmware v200r008c30
huawei ar120-s -
huawei ar1200_firmware v200r006c10
huawei ar1200_firmware v200r006c13
huawei ar1200_firmware v200r007c00
huawei ar1200_firmware v200r007c01
huawei ar1200_firmware v200r007c02
huawei ar1200_firmware v200r008c20
huawei ar1200_firmware v200r008c30
huawei ar1200 -
huawei ar1200-s_firmware v200r006c10
huawei ar1200-s_firmware v200r007c00
huawei ar1200-s_firmware v200r008c20
huawei ar1200-s_firmware v200r008c30
huawei ar1200-s -
huawei ar150_firmware v200r006c10
huawei ar150_firmware v200r007c00
huawei ar150_firmware v200r007c01
huawei ar150_firmware v200r007c02
huawei ar150_firmware v200r008c20
huawei ar150_firmware v200r008c30
huawei ar150 -
huawei ar150-s_firmware v200r006c10spc300
huawei ar150-s_firmware v200r007c00
huawei ar150-s_firmware v200r008c20
huawei ar150-s_firmware v200r008c30
huawei ar150-s -
huawei ar160_firmware v200r006c10
huawei ar160_firmware v200r006c12
huawei ar160_firmware v200r007c00
huawei ar160_firmware v200r007c01
huawei ar160_firmware v200r007c02
huawei ar160_firmware v200r008c20
huawei ar160_firmware v200r008c30
huawei ar160 -
huawei ar200_firmware v200r006c10
huawei ar200_firmware v200r007c00
huawei ar200_firmware v200r007c01
huawei ar200_firmware v200r008c20
huawei ar200_firmware v200r008c30
huawei ar200 -
huawei ar200-s_firmware v200r006c10
huawei ar200-s_firmware v200r007c00
huawei ar200-s_firmware v200r008c20
huawei ar200-s_firmware v200r008c30
huawei ar200-s -
huawei ar2200_firmware v200r006c10
huawei ar2200_firmware v200r006c13
huawei ar2200_firmware v200r006c16pwe
huawei ar2200_firmware v200r007c00
huawei ar2200_firmware v200r007c01
huawei ar2200_firmware v200r007c02
huawei ar2200_firmware v200r008c20
huawei ar2200_firmware v200r008c30
huawei ar2200 -
huawei ar2200-s_firmware v200r006c10
huawei ar2200-s_firmware v200r007c00
huawei ar2200-s_firmware v200r008c20
huawei ar2200-s_firmware v200r008c30
huawei ar2200-s -
huawei ar3200_firmware v200r006c10
huawei ar3200_firmware v200r006c11
huawei ar3200_firmware v200r007c00
huawei ar3200_firmware v200r007c01
huawei ar3200_firmware v200r007c02
huawei ar3200_firmware v200r008c00
huawei ar3200_firmware v200r008c10
huawei ar3200_firmware v200r008c20
huawei ar3200_firmware v200r008c30
huawei ar3200 -
huawei ar3600_firmware v200r006c10
huawei ar3600_firmware v200r007c00
huawei ar3600_firmware v200r007c01
huawei ar3600_firmware v200r008c20
huawei ar3600 -
huawei ar510_firmware v200r006c10
huawei ar510_firmware v200r006c12
huawei ar510_firmware v200r006c13
huawei ar510_firmware v200r006c15
huawei ar510_firmware v200r006c16
huawei ar510_firmware v200r006c17
huawei ar510_firmware v200r007c00spc180t
huawei ar510_firmware v200r008c20
huawei ar510_firmware v200r008c30
huawei ar510 -
huawei dp300_firmware v500r002c00
huawei dp300 -
huawei ips_module_firmware v100r001c10spc200
huawei ips_module_firmware v100r001c30
huawei ips_module_firmware v500r001c00
huawei ips_module_firmware v500r001c20
huawei ips_module_firmware v500r001c30
huawei ips_module_firmware v500r001c50
huawei ips_module -
huawei ngfw_module_firmware v100r001c10spc200
huawei ngfw_module_firmware v100r001c20
huawei ngfw_module_firmware v100r001c30
huawei ngfw_module_firmware v500r001c00
huawei ngfw_module_firmware v500r001c20
huawei ngfw_module_firmware v500r002c00
huawei ngfw_module_firmware v500r002c10
huawei ngfw_module -
huawei nip6300_firmware v500r001c00
huawei nip6300_firmware v500r001c20
huawei nip6300_firmware v500r001c30
huawei nip6300_firmware v500r001c50
huawei nip6300 -
huawei nip6600_firmware v500r001c00
huawei nip6600_firmware v500r001c20
huawei nip6600_firmware v500r001c30
huawei nip6600_firmware v500r001c50
huawei nip6600 -
huawei nip6800_firmware v500r001c50
huawei nip6800 -
huawei netengine16ex_firmware v200r006c10
huawei netengine16ex_firmware v200r007c00
huawei netengine16ex_firmware v200r008c20
huawei netengine16ex_firmware v200r008c30
huawei netengine16ex -
huawei rse6500_firmware v500r002c00
huawei rse6500 -
huawei srg1300_firmware v200r006c10
huawei srg1300_firmware v200r007c00
huawei srg1300_firmware v200r007c02
huawei srg1300_firmware v200r008c20
huawei srg1300_firmware v200r008c30
huawei srg1300 -
huawei srg2300_firmware v200r006c10
huawei srg2300_firmware v200r007c00
huawei srg2300_firmware v200r007c02
huawei srg2300_firmware v200r008c20
huawei srg2300_firmware v200r008c30
huawei srg2300 -
huawei srg3300_firmware v200r006c10
huawei srg3300_firmware v200r007c00
huawei srg3300_firmware v200r007c02
huawei srg3300_firmware v200r008c20
huawei srg3300_firmware v200r008c30
huawei srg3300 -
huawei svn5600_firmware v200r003c00
huawei svn5600_firmware v200r003c10
huawei svn5600 -
huawei svn5800_firmware v200r003c00
huawei svn5800_firmware v200r003c10
huawei svn5800 -
huawei svn5800-c_firmware v200r003c00
huawei svn5800-c_firmware v200r003c10
huawei svn5800-c -
huawei semg9811_firmware v300r001c01
huawei semg9811 -
huawei secospace_usg6300_firmware v100r001c10
huawei secospace_usg6300_firmware v100r001c20
huawei secospace_usg6300_firmware v100r001c30
huawei secospace_usg6300_firmware v500r001c00
huawei secospace_usg6300_firmware v500r001c20
huawei secospace_usg6300_firmware v500r001c30
huawei secospace_usg6300_firmware v500r001c50
huawei secospace_usg6300 -
huawei secospace_usg6500_firmware v100r001c10
huawei secospace_usg6500_firmware v100r001c20
huawei secospace_usg6500_firmware v100r001c30
huawei secospace_usg6500_firmware v500r001c00
huawei secospace_usg6500_firmware v500r001c20
huawei secospace_usg6500_firmware v500r001c30
huawei secospace_usg6500_firmware v500r001c50
huawei secospace_usg6500 -
huawei secospace_usg6600_firmware v100r001c00spc200
huawei secospace_usg6600_firmware v100r001c10
huawei secospace_usg6600_firmware v100r001c20
huawei secospace_usg6600_firmware v100r001c30
huawei secospace_usg6600_firmware v500r001c00
huawei secospace_usg6600_firmware v500r001c20
huawei secospace_usg6600_firmware v500r001c30
huawei secospace_usg6600_firmware v500r001c50
huawei secospace_usg6600_firmware v500r001c60
huawei secospace_usg6600 -
huawei te30_firmware v100r001c02
huawei te30_firmware v100r001c10
huawei te30_firmware v500r002c00
huawei te30_firmware v600r006c00
huawei te30 -
huawei te40_firmware v500r002c00
huawei te40_firmware v600r006c00
huawei te40 -
huawei te50_firmware v500r002c00
huawei te50_firmware v600r006c00
huawei te50 -
huawei tp3106_firmware v100r002c00
huawei tp3106 -
huawei tp3206_firmware v100r002c00
huawei tp3206_firmware v100r002c10
huawei tp3206 -
huawei usg9500_firmware v500r001c00
huawei usg9500_firmware v500r001c20
huawei usg9500_firmware v500r001c30
huawei usg9500_firmware v500r001c50
huawei usg9500 -
huawei usg9520_firmware v300r001c01
huawei usg9520_firmware v300r001c20
huawei usg9520 -
huawei usg9560_firmware v300r001c01
huawei usg9560_firmware v300r001c20
huawei usg9560 -
huawei usg9580_firmware v300r001c01
huawei usg9580_firmware v300r001c20
huawei usg9580 -
huawei viewpoint_9030_firmware v100r011c02
huawei viewpoint_9030_firmware v100r011c03
huawei viewpoint_9030 -
huawei te60_firmware v100r001c01
huawei te60_firmware v100r001c10
huawei te60_firmware v500r002c00
huawei te60_firmware v600r006c00
huawei te60 -
huawei usg6000v_firmware v500r001c20
huawei usg6000v -
huawei vp9660_firmware v500r002c00
huawei vp9660_firmware v500r002c10
huawei vp9660 -
huawei viewpoint_8660_firmware v100r008c03
huawei viewpoint_8660 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
              "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
              "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash."
    },
    {
      "lang": "es",
      "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de lectura fuera de l\u00edmites en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados con par\u00e1metros espec\u00edficos y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso."
    }
  ],
  "id": "CVE-2017-17253",
  "lastModified": "2024-11-21T03:17:43.067",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-24T15:29:00.383",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-24 15:29
Modified
2024-11-21 03:17
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
Impacted products
Vendor Product Version
huawei ar120-s_firmware v200r006c10
huawei ar120-s_firmware v200r007c00
huawei ar120-s_firmware v200r008c20
huawei ar120-s_firmware v200r008c30
huawei ar120-s -
huawei ar1200_firmware v200r006c10
huawei ar1200_firmware v200r006c13
huawei ar1200_firmware v200r007c00
huawei ar1200_firmware v200r007c01
huawei ar1200_firmware v200r007c02
huawei ar1200_firmware v200r008c20
huawei ar1200_firmware v200r008c30
huawei ar1200 -
huawei ar1200-s_firmware v200r006c10
huawei ar1200-s_firmware v200r007c00
huawei ar1200-s_firmware v200r008c20
huawei ar1200-s_firmware v200r008c30
huawei ar1200-s -
huawei ar150_firmware v200r006c10
huawei ar150_firmware v200r007c00
huawei ar150_firmware v200r007c01
huawei ar150_firmware v200r007c02
huawei ar150_firmware v200r008c20
huawei ar150_firmware v200r008c30
huawei ar150 -
huawei ar150-s_firmware v200r006c10spc300
huawei ar150-s_firmware v200r007c00
huawei ar150-s_firmware v200r008c20
huawei ar150-s_firmware v200r008c30
huawei ar150-s -
huawei ar160_firmware v200r006c10
huawei ar160_firmware v200r006c12
huawei ar160_firmware v200r007c00
huawei ar160_firmware v200r007c01
huawei ar160_firmware v200r007c02
huawei ar160_firmware v200r008c20
huawei ar160_firmware v200r008c30
huawei ar160 -
huawei ar200_firmware v200r006c10
huawei ar200_firmware v200r007c00
huawei ar200_firmware v200r007c01
huawei ar200_firmware v200r008c20
huawei ar200_firmware v200r008c30
huawei ar200 -
huawei ar200-s_firmware v200r006c10
huawei ar200-s_firmware v200r007c00
huawei ar200-s_firmware v200r008c20
huawei ar200-s_firmware v200r008c30
huawei ar200-s -
huawei ar2200_firmware v200r006c10
huawei ar2200_firmware v200r006c13
huawei ar2200_firmware v200r006c16pwe
huawei ar2200_firmware v200r007c00
huawei ar2200_firmware v200r007c01
huawei ar2200_firmware v200r007c02
huawei ar2200_firmware v200r008c20
huawei ar2200_firmware v200r008c30
huawei ar2200 -
huawei ar2200-s_firmware v200r006c10
huawei ar2200-s_firmware v200r007c00
huawei ar2200-s_firmware v200r008c20
huawei ar2200-s_firmware v200r008c30
huawei ar2200-s -
huawei ar3200_firmware v200r006c10
huawei ar3200_firmware v200r006c11
huawei ar3200_firmware v200r007c00
huawei ar3200_firmware v200r007c01
huawei ar3200_firmware v200r007c02
huawei ar3200_firmware v200r008c00
huawei ar3200_firmware v200r008c10
huawei ar3200_firmware v200r008c20
huawei ar3200_firmware v200r008c30
huawei ar3200 -
huawei ar3600_firmware v200r006c10
huawei ar3600_firmware v200r007c00
huawei ar3600_firmware v200r007c01
huawei ar3600_firmware v200r008c20
huawei ar3600 -
huawei ar510_firmware v200r006c10
huawei ar510_firmware v200r006c12
huawei ar510_firmware v200r006c13
huawei ar510_firmware v200r006c15
huawei ar510_firmware v200r006c16
huawei ar510_firmware v200r006c17
huawei ar510_firmware v200r007c00spc180t
huawei ar510_firmware v200r008c20
huawei ar510_firmware v200r008c30
huawei ar510 -
huawei dp300_firmware v500r002c00
huawei dp300 -
huawei ips_module_firmware v100r001c10spc200
huawei ips_module_firmware v100r001c30
huawei ips_module_firmware v500r001c00
huawei ips_module_firmware v500r001c20
huawei ips_module_firmware v500r001c30
huawei ips_module_firmware v500r001c50
huawei ips_module -
huawei ngfw_module_firmware v100r001c10spc200
huawei ngfw_module_firmware v100r001c20
huawei ngfw_module_firmware v100r001c30
huawei ngfw_module_firmware v500r001c00
huawei ngfw_module_firmware v500r001c20
huawei ngfw_module_firmware v500r002c00
huawei ngfw_module_firmware v500r002c10
huawei ngfw_module -
huawei nip6300_firmware v500r001c00
huawei nip6300_firmware v500r001c20
huawei nip6300_firmware v500r001c30
huawei nip6300_firmware v500r001c50
huawei nip6300 -
huawei nip6600_firmware v500r001c00
huawei nip6600_firmware v500r001c20
huawei nip6600_firmware v500r001c30
huawei nip6600_firmware v500r001c50
huawei nip6600 -
huawei nip6800_firmware v500r001c50
huawei nip6800 -
huawei netengine16ex_firmware v200r006c10
huawei netengine16ex_firmware v200r007c00
huawei netengine16ex_firmware v200r008c20
huawei netengine16ex_firmware v200r008c30
huawei netengine16ex -
huawei rse6500_firmware v500r002c00
huawei rse6500 -
huawei srg1300_firmware v200r006c10
huawei srg1300_firmware v200r007c00
huawei srg1300_firmware v200r007c02
huawei srg1300_firmware v200r008c20
huawei srg1300_firmware v200r008c30
huawei srg1300 -
huawei srg2300_firmware v200r006c10
huawei srg2300_firmware v200r007c00
huawei srg2300_firmware v200r007c02
huawei srg2300_firmware v200r008c20
huawei srg2300_firmware v200r008c30
huawei srg2300 -
huawei srg3300_firmware v200r006c10
huawei srg3300_firmware v200r007c00
huawei srg3300_firmware v200r007c02
huawei srg3300_firmware v200r008c20
huawei srg3300_firmware v200r008c30
huawei srg3300 -
huawei svn5600_firmware v200r003c00
huawei svn5600_firmware v200r003c10
huawei svn5600 -
huawei svn5800_firmware v200r003c00
huawei svn5800_firmware v200r003c10
huawei svn5800 -
huawei svn5800-c_firmware v200r003c00
huawei svn5800-c_firmware v200r003c10
huawei svn5800-c -
huawei semg9811_firmware v300r001c01
huawei semg9811 -
huawei secospace_usg6300_firmware v100r001c10
huawei secospace_usg6300_firmware v100r001c20
huawei secospace_usg6300_firmware v100r001c30
huawei secospace_usg6300_firmware v500r001c00
huawei secospace_usg6300_firmware v500r001c20
huawei secospace_usg6300_firmware v500r001c30
huawei secospace_usg6300_firmware v500r001c50
huawei secospace_usg6300 -
huawei secospace_usg6500_firmware v100r001c10
huawei secospace_usg6500_firmware v100r001c20
huawei secospace_usg6500_firmware v100r001c30
huawei secospace_usg6500_firmware v500r001c00
huawei secospace_usg6500_firmware v500r001c20
huawei secospace_usg6500_firmware v500r001c30
huawei secospace_usg6500_firmware v500r001c50
huawei secospace_usg6500 -
huawei secospace_usg6600_firmware v100r001c00spc200
huawei secospace_usg6600_firmware v100r001c10
huawei secospace_usg6600_firmware v100r001c20
huawei secospace_usg6600_firmware v100r001c30
huawei secospace_usg6600_firmware v500r001c00
huawei secospace_usg6600_firmware v500r001c20
huawei secospace_usg6600_firmware v500r001c30
huawei secospace_usg6600_firmware v500r001c50
huawei secospace_usg6600_firmware v500r001c60
huawei secospace_usg6600 -
huawei te30_firmware v100r001c02
huawei te30_firmware v100r001c10
huawei te30_firmware v500r002c00
huawei te30_firmware v600r006c00
huawei te30 -
huawei te40_firmware v500r002c00
huawei te40_firmware v600r006c00
huawei te40 -
huawei te50_firmware v500r002c00
huawei te50_firmware v600r006c00
huawei te50 -
huawei tp3106_firmware v100r002c00
huawei tp3106 -
huawei tp3206_firmware v100r002c00
huawei tp3206_firmware v100r002c10
huawei tp3206 -
huawei usg9500_firmware v500r001c00
huawei usg9500_firmware v500r001c20
huawei usg9500_firmware v500r001c30
huawei usg9500_firmware v500r001c50
huawei usg9500 -
huawei usg9520_firmware v300r001c01
huawei usg9520_firmware v300r001c20
huawei usg9520 -
huawei usg9560_firmware v300r001c01
huawei usg9560_firmware v300r001c20
huawei usg9560 -
huawei usg9580_firmware v300r001c01
huawei usg9580_firmware v300r001c20
huawei usg9580 -
huawei viewpoint_9030_firmware v100r011c02
huawei viewpoint_9030_firmware v100r011c03
huawei viewpoint_9030 -
huawei te60_firmware v100r001c01
huawei te60_firmware v100r001c10
huawei te60_firmware v500r002c00
huawei te60_firmware v600r006c00
huawei te60 -
huawei usg6000v_firmware v500r001c20
huawei usg6000v -
huawei vp9660_firmware v500r002c00
huawei vp9660_firmware v500r002c10
huawei vp9660 -
huawei viewpoint_8660_firmware v100r008c03
huawei viewpoint_8660 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
              "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
              "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash."
    },
    {
      "lang": "es",
      "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de desreferencia de puntero null en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso."
    }
  ],
  "id": "CVE-2017-17255",
  "lastModified": "2024-11-21T03:17:43.403",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-24T15:29:00.527",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-12-27 10:15
Modified
2025-01-10 20:32
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC0C5A24-3F4E-4F1F-BC3C-7DC6707712CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "60A9007D-D6AD-4DB9-A0AC-1E400AEC0884",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "5524ABE8-D4C4-4BCC-BB57-D1E47480330D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D57DC59-B234-463F-8BBD-631B7EE9928C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "A26FE369-FDB8-4425-B51A-465A41FECE7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "90C480FB-4D2C-49ED-A635-8B7BEFD95193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7EE3877-6344-466D-90B0-68CF4A53A256",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD7E147-B39E-4C6F-BA5F-F046F3AE4728",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EE084FC-27EB-4CE6-B529-508DA690C9D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "778A61F5-661E-4B41-B08D-C623957BEEE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
    },
    {
      "lang": "es",
      "value": "Existen m\u00faltiples vulnerabilidades de lectura fuera de los l\u00edmites (OOB) en la implementaci\u00f3n del protocolo Common Open Policy Service (COPS) de algunos productos Huawei. La funci\u00f3n de decodificaci\u00f3n espec\u00edfica puede realizar una lectura fuera de los l\u00edmites cuando se procesa un paquete de datos entrante. La explotaci\u00f3n exitosa de estas vulnerabilidades puede interrumpir el servicio en el dispositivo afectado. (ID de vulnerabilidad: HWPSIRT-2018-12275, HWPSIRT-2018-12276, HWPSIRT-2018-12277, HWPSIRT-2018-12278, HWPSIRT-2018-12279, HWPSIRT-2018-12280 y HWPSIRT-2018-12289) A las siete vulnerabilidades se les han asignado siete identificadores de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 y CVE-2020-1824."
    }
  ],
  "id": "CVE-2020-1819",
  "lastModified": "2025-01-10T20:32:19.230",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "psirt@huawei.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-12-27T10:15:09.710",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@huawei.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-24 15:29
Modified
2024-11-21 03:17
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition.
Impacted products
Vendor Product Version
huawei ar120-s_firmware v200r006c10
huawei ar120-s_firmware v200r007c00
huawei ar120-s_firmware v200r008c20
huawei ar120-s_firmware v200r008c30
huawei ar120-s -
huawei ar1200_firmware v200r006c10
huawei ar1200_firmware v200r006c13
huawei ar1200_firmware v200r007c00
huawei ar1200_firmware v200r007c01
huawei ar1200_firmware v200r007c02
huawei ar1200_firmware v200r008c20
huawei ar1200_firmware v200r008c30
huawei ar1200 -
huawei ar1200-s_firmware v200r006c10
huawei ar1200-s_firmware v200r007c00
huawei ar1200-s_firmware v200r008c20
huawei ar1200-s_firmware v200r008c30
huawei ar1200-s -
huawei ar150_firmware v200r006c10
huawei ar150_firmware v200r007c00
huawei ar150_firmware v200r007c01
huawei ar150_firmware v200r007c02
huawei ar150_firmware v200r008c20
huawei ar150_firmware v200r008c30
huawei ar150 -
huawei ar150-s_firmware v200r006c10spc300
huawei ar150-s_firmware v200r007c00
huawei ar150-s_firmware v200r008c20
huawei ar150-s_firmware v200r008c30
huawei ar150-s -
huawei ar160_firmware v200r006c10
huawei ar160_firmware v200r006c12
huawei ar160_firmware v200r007c00
huawei ar160_firmware v200r007c01
huawei ar160_firmware v200r007c02
huawei ar160_firmware v200r008c20
huawei ar160_firmware v200r008c30
huawei ar160 -
huawei ar200_firmware v200r006c10
huawei ar200_firmware v200r007c00
huawei ar200_firmware v200r007c01
huawei ar200_firmware v200r008c20
huawei ar200_firmware v200r008c30
huawei ar200 -
huawei ar200-s_firmware v200r006c10
huawei ar200-s_firmware v200r007c00
huawei ar200-s_firmware v200r008c20
huawei ar200-s_firmware v200r008c30
huawei ar200-s -
huawei ar2200_firmware v200r006c10
huawei ar2200_firmware v200r006c13
huawei ar2200_firmware v200r006c16pwe
huawei ar2200_firmware v200r007c00
huawei ar2200_firmware v200r007c01
huawei ar2200_firmware v200r007c02
huawei ar2200_firmware v200r008c20
huawei ar2200_firmware v200r008c30
huawei ar2200 -
huawei ar2200-s_firmware v200r006c10
huawei ar2200-s_firmware v200r007c00
huawei ar2200-s_firmware v200r008c20
huawei ar2200-s_firmware v200r008c30
huawei ar2200-s -
huawei ar3200_firmware v200r006c10
huawei ar3200_firmware v200r006c11
huawei ar3200_firmware v200r007c00
huawei ar3200_firmware v200r007c01
huawei ar3200_firmware v200r007c02
huawei ar3200_firmware v200r008c00
huawei ar3200_firmware v200r008c10
huawei ar3200_firmware v200r008c20
huawei ar3200_firmware v200r008c30
huawei ar3200 -
huawei ar3600_firmware v200r006c10
huawei ar3600_firmware v200r007c00
huawei ar3600_firmware v200r007c01
huawei ar3600_firmware v200r008c20
huawei ar3600 -
huawei ar510_firmware v200r006c10
huawei ar510_firmware v200r006c12
huawei ar510_firmware v200r006c13
huawei ar510_firmware v200r006c15
huawei ar510_firmware v200r006c16
huawei ar510_firmware v200r006c17
huawei ar510_firmware v200r007c00spc180t
huawei ar510_firmware v200r008c20
huawei ar510_firmware v200r008c30
huawei ar510 -
huawei dp300_firmware v500r002c00
huawei dp300 -
huawei ips_module_firmware v100r001c10spc200
huawei ips_module_firmware v100r001c30
huawei ips_module_firmware v500r001c00
huawei ips_module_firmware v500r001c20
huawei ips_module_firmware v500r001c30
huawei ips_module_firmware v500r001c50
huawei ips_module -
huawei ngfw_module_firmware v100r001c10spc200
huawei ngfw_module_firmware v100r001c20
huawei ngfw_module_firmware v100r001c30
huawei ngfw_module_firmware v500r001c00
huawei ngfw_module_firmware v500r001c20
huawei ngfw_module_firmware v500r002c00
huawei ngfw_module_firmware v500r002c10
huawei ngfw_module -
huawei nip6300_firmware v500r001c00
huawei nip6300_firmware v500r001c20
huawei nip6300_firmware v500r001c30
huawei nip6300_firmware v500r001c50
huawei nip6300 -
huawei nip6600_firmware v500r001c00
huawei nip6600_firmware v500r001c20
huawei nip6600_firmware v500r001c30
huawei nip6600_firmware v500r001c50
huawei nip6600 -
huawei nip6800_firmware v500r001c50
huawei nip6800 -
huawei netengine16ex_firmware v200r006c10
huawei netengine16ex_firmware v200r007c00
huawei netengine16ex_firmware v200r008c20
huawei netengine16ex_firmware v200r008c30
huawei netengine16ex -
huawei rse6500_firmware v500r002c00
huawei rse6500 -
huawei srg1300_firmware v200r006c10
huawei srg1300_firmware v200r007c00
huawei srg1300_firmware v200r007c02
huawei srg1300_firmware v200r008c20
huawei srg1300_firmware v200r008c30
huawei srg1300 -
huawei srg2300_firmware v200r006c10
huawei srg2300_firmware v200r007c00
huawei srg2300_firmware v200r007c02
huawei srg2300_firmware v200r008c20
huawei srg2300_firmware v200r008c30
huawei srg2300 -
huawei srg3300_firmware v200r006c10
huawei srg3300_firmware v200r007c00
huawei srg3300_firmware v200r007c02
huawei srg3300_firmware v200r008c20
huawei srg3300_firmware v200r008c30
huawei srg3300 -
huawei svn5600_firmware v200r003c00
huawei svn5600_firmware v200r003c10
huawei svn5600 -
huawei svn5800_firmware v200r003c00
huawei svn5800_firmware v200r003c10
huawei svn5800 -
huawei svn5800-c_firmware v200r003c00
huawei svn5800-c_firmware v200r003c10
huawei svn5800-c -
huawei semg9811_firmware v300r001c01
huawei semg9811 -
huawei secospace_usg6300_firmware v100r001c10
huawei secospace_usg6300_firmware v100r001c20
huawei secospace_usg6300_firmware v100r001c30
huawei secospace_usg6300_firmware v500r001c00
huawei secospace_usg6300_firmware v500r001c20
huawei secospace_usg6300_firmware v500r001c30
huawei secospace_usg6300_firmware v500r001c50
huawei secospace_usg6300 -
huawei secospace_usg6500_firmware v100r001c10
huawei secospace_usg6500_firmware v100r001c20
huawei secospace_usg6500_firmware v100r001c30
huawei secospace_usg6500_firmware v500r001c00
huawei secospace_usg6500_firmware v500r001c20
huawei secospace_usg6500_firmware v500r001c30
huawei secospace_usg6500_firmware v500r001c50
huawei secospace_usg6500 -
huawei secospace_usg6600_firmware v100r001c00spc200
huawei secospace_usg6600_firmware v100r001c10
huawei secospace_usg6600_firmware v100r001c20
huawei secospace_usg6600_firmware v100r001c30
huawei secospace_usg6600_firmware v500r001c00
huawei secospace_usg6600_firmware v500r001c20
huawei secospace_usg6600_firmware v500r001c30
huawei secospace_usg6600_firmware v500r001c50
huawei secospace_usg6600_firmware v500r001c60
huawei secospace_usg6600 -
huawei te30_firmware v100r001c02
huawei te30_firmware v100r001c10
huawei te30_firmware v500r002c00
huawei te30_firmware v600r006c00
huawei te30 -
huawei te40_firmware v500r002c00
huawei te40_firmware v600r006c00
huawei te40 -
huawei te50_firmware v500r002c00
huawei te50_firmware v600r006c00
huawei te50 -
huawei tp3106_firmware v100r002c00
huawei tp3106 -
huawei tp3206_firmware v100r002c00
huawei tp3206_firmware v100r002c10
huawei tp3206 -
huawei usg9500_firmware v500r001c00
huawei usg9500_firmware v500r001c20
huawei usg9500_firmware v500r001c30
huawei usg9500_firmware v500r001c50
huawei usg9500 -
huawei usg9520_firmware v300r001c01
huawei usg9520_firmware v300r001c20
huawei usg9520 -
huawei usg9560_firmware v300r001c01
huawei usg9560_firmware v300r001c20
huawei usg9560 -
huawei usg9580_firmware v300r001c01
huawei usg9580_firmware v300r001c20
huawei usg9580 -
huawei viewpoint_9030_firmware v100r011c02
huawei viewpoint_9030_firmware v100r011c03
huawei viewpoint_9030 -
huawei te60_firmware v100r001c01
huawei te60_firmware v100r001c10
huawei te60_firmware v500r002c00
huawei te60_firmware v600r006c00
huawei te60 -
huawei usg6000v_firmware v500r001c20
huawei usg6000v -
huawei vp9660_firmware v500r002c00
huawei vp9660_firmware v500r002c10
huawei vp9660 -
huawei viewpoint_8660_firmware v100r008c03
huawei viewpoint_8660 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
              "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
              "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition."
    },
    {
      "lang": "es",
      "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de fuga de memoria en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dado la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n exitosa podr\u00eda provocar una fuga de memoria y acabar con una denegaci\u00f3n de servicio (DoS)."
    }
  ],
  "id": "CVE-2017-17257",
  "lastModified": "2024-11-21T03:17:43.737",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-24T15:29:00.617",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-772"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-12-28 07:15
Modified
2025-01-13 18:40
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC0C5A24-3F4E-4F1F-BC3C-7DC6707712CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "60A9007D-D6AD-4DB9-A0AC-1E400AEC0884",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "5524ABE8-D4C4-4BCC-BB57-D1E47480330D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D57DC59-B234-463F-8BBD-631B7EE9928C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "A26FE369-FDB8-4425-B51A-465A41FECE7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "90C480FB-4D2C-49ED-A635-8B7BEFD95193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7EE3877-6344-466D-90B0-68CF4A53A256",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD7E147-B39E-4C6F-BA5F-F046F3AE4728",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EE084FC-27EB-4CE6-B529-508DA690C9D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "778A61F5-661E-4B41-B08D-C623957BEEE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
    },
    {
      "lang": "es",
      "value": "Existen m\u00faltiples vulnerabilidades de lectura fuera de los l\u00edmites (OOB) en la implementaci\u00f3n del protocolo Common Open Policy Service (COPS) de algunos productos Huawei. La funci\u00f3n de decodificaci\u00f3n espec\u00edfica puede realizar una lectura fuera de los l\u00edmites cuando se procesa un paquete de datos entrante. La explotaci\u00f3n exitosa de estas vulnerabilidades puede interrumpir el servicio en el dispositivo afectado. (ID de vulnerabilidad: HWPSIRT-2018-12275, HWPSIRT-2018-12276, HWPSIRT-2018-12277, HWPSIRT-2018-12278, HWPSIRT-2018-12279, HWPSIRT-2018-12280 y HWPSIRT-2018-12289) A las siete vulnerabilidades se les han asignado siete identificadores de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 y CVE-2020-1824."
    }
  ],
  "id": "CVE-2020-1820",
  "lastModified": "2025-01-13T18:40:36.910",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "psirt@huawei.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-12-28T07:15:17.230",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@huawei.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-12-28 07:15
Modified
2025-01-13 18:39
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC0C5A24-3F4E-4F1F-BC3C-7DC6707712CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "60A9007D-D6AD-4DB9-A0AC-1E400AEC0884",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "5524ABE8-D4C4-4BCC-BB57-D1E47480330D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D57DC59-B234-463F-8BBD-631B7EE9928C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "A26FE369-FDB8-4425-B51A-465A41FECE7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "90C480FB-4D2C-49ED-A635-8B7BEFD95193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7EE3877-6344-466D-90B0-68CF4A53A256",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD7E147-B39E-4C6F-BA5F-F046F3AE4728",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EE084FC-27EB-4CE6-B529-508DA690C9D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "778A61F5-661E-4B41-B08D-C623957BEEE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
    },
    {
      "lang": "es",
      "value": "Existen m\u00faltiples vulnerabilidades de lectura fuera de los l\u00edmites (OOB) en la implementaci\u00f3n del protocolo Common Open Policy Service (COPS) de algunos productos Huawei. La funci\u00f3n de decodificaci\u00f3n espec\u00edfica puede realizar una lectura fuera de los l\u00edmites cuando se procesa un paquete de datos entrante. La explotaci\u00f3n exitosa de estas vulnerabilidades puede interrumpir el servicio en el dispositivo afectado. (ID de vulnerabilidad: HWPSIRT-2018-12275, HWPSIRT-2018-12276, HWPSIRT-2018-12277, HWPSIRT-2018-12278, HWPSIRT-2018-12279, HWPSIRT-2018-12280 y HWPSIRT-2018-12289) A las siete vulnerabilidades se les han asignado siete identificadores de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 y CVE-2020-1824."
    }
  ],
  "id": "CVE-2020-1823",
  "lastModified": "2025-01-13T18:39:37.540",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "psirt@huawei.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-12-28T07:15:18.357",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@huawei.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-24 15:29
Modified
2024-11-21 03:17
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
Impacted products
Vendor Product Version
huawei ar120-s_firmware v200r006c10
huawei ar120-s_firmware v200r007c00
huawei ar120-s_firmware v200r008c20
huawei ar120-s_firmware v200r008c30
huawei ar120-s -
huawei ar1200_firmware v200r006c10
huawei ar1200_firmware v200r006c13
huawei ar1200_firmware v200r007c00
huawei ar1200_firmware v200r007c01
huawei ar1200_firmware v200r007c02
huawei ar1200_firmware v200r008c20
huawei ar1200_firmware v200r008c30
huawei ar1200 -
huawei ar1200-s_firmware v200r006c10
huawei ar1200-s_firmware v200r007c00
huawei ar1200-s_firmware v200r008c20
huawei ar1200-s_firmware v200r008c30
huawei ar1200-s -
huawei ar150_firmware v200r006c10
huawei ar150_firmware v200r007c00
huawei ar150_firmware v200r007c01
huawei ar150_firmware v200r007c02
huawei ar150_firmware v200r008c20
huawei ar150_firmware v200r008c30
huawei ar150 -
huawei ar150-s_firmware v200r006c10spc300
huawei ar150-s_firmware v200r007c00
huawei ar150-s_firmware v200r008c20
huawei ar150-s_firmware v200r008c30
huawei ar150-s -
huawei ar160_firmware v200r006c10
huawei ar160_firmware v200r006c12
huawei ar160_firmware v200r007c00
huawei ar160_firmware v200r007c01
huawei ar160_firmware v200r007c02
huawei ar160_firmware v200r008c20
huawei ar160_firmware v200r008c30
huawei ar160 -
huawei ar200_firmware v200r006c10
huawei ar200_firmware v200r007c00
huawei ar200_firmware v200r007c01
huawei ar200_firmware v200r008c20
huawei ar200_firmware v200r008c30
huawei ar200 -
huawei ar200-s_firmware v200r006c10
huawei ar200-s_firmware v200r007c00
huawei ar200-s_firmware v200r008c20
huawei ar200-s_firmware v200r008c30
huawei ar200-s -
huawei ar2200_firmware v200r006c10
huawei ar2200_firmware v200r006c13
huawei ar2200_firmware v200r006c16pwe
huawei ar2200_firmware v200r007c00
huawei ar2200_firmware v200r007c01
huawei ar2200_firmware v200r007c02
huawei ar2200_firmware v200r008c20
huawei ar2200_firmware v200r008c30
huawei ar2200 -
huawei ar2200-s_firmware v200r006c10
huawei ar2200-s_firmware v200r007c00
huawei ar2200-s_firmware v200r008c20
huawei ar2200-s_firmware v200r008c30
huawei ar2200-s -
huawei ar3200_firmware v200r006c10
huawei ar3200_firmware v200r006c11
huawei ar3200_firmware v200r007c00
huawei ar3200_firmware v200r007c01
huawei ar3200_firmware v200r007c02
huawei ar3200_firmware v200r008c00
huawei ar3200_firmware v200r008c10
huawei ar3200_firmware v200r008c20
huawei ar3200_firmware v200r008c30
huawei ar3200 -
huawei ar3600_firmware v200r006c10
huawei ar3600_firmware v200r007c00
huawei ar3600_firmware v200r007c01
huawei ar3600_firmware v200r008c20
huawei ar3600 -
huawei ar510_firmware v200r006c10
huawei ar510_firmware v200r006c12
huawei ar510_firmware v200r006c13
huawei ar510_firmware v200r006c15
huawei ar510_firmware v200r006c16
huawei ar510_firmware v200r006c17
huawei ar510_firmware v200r007c00spc180t
huawei ar510_firmware v200r008c20
huawei ar510_firmware v200r008c30
huawei ar510 -
huawei dp300_firmware v500r002c00
huawei dp300 -
huawei ips_module_firmware v100r001c10spc200
huawei ips_module_firmware v100r001c30
huawei ips_module_firmware v500r001c00
huawei ips_module_firmware v500r001c20
huawei ips_module_firmware v500r001c30
huawei ips_module_firmware v500r001c50
huawei ips_module -
huawei ngfw_module_firmware v100r001c10spc200
huawei ngfw_module_firmware v100r001c20
huawei ngfw_module_firmware v100r001c30
huawei ngfw_module_firmware v500r001c00
huawei ngfw_module_firmware v500r001c20
huawei ngfw_module_firmware v500r002c00
huawei ngfw_module_firmware v500r002c10
huawei ngfw_module -
huawei nip6300_firmware v500r001c00
huawei nip6300_firmware v500r001c20
huawei nip6300_firmware v500r001c30
huawei nip6300_firmware v500r001c50
huawei nip6300 -
huawei nip6600_firmware v500r001c00
huawei nip6600_firmware v500r001c20
huawei nip6600_firmware v500r001c30
huawei nip6600_firmware v500r001c50
huawei nip6600 -
huawei nip6800_firmware v500r001c50
huawei nip6800 -
huawei netengine16ex_firmware v200r006c10
huawei netengine16ex_firmware v200r007c00
huawei netengine16ex_firmware v200r008c20
huawei netengine16ex_firmware v200r008c30
huawei netengine16ex -
huawei rse6500_firmware v500r002c00
huawei rse6500 -
huawei srg1300_firmware v200r006c10
huawei srg1300_firmware v200r007c00
huawei srg1300_firmware v200r007c02
huawei srg1300_firmware v200r008c20
huawei srg1300_firmware v200r008c30
huawei srg1300 -
huawei srg2300_firmware v200r006c10
huawei srg2300_firmware v200r007c00
huawei srg2300_firmware v200r007c02
huawei srg2300_firmware v200r008c20
huawei srg2300_firmware v200r008c30
huawei srg2300 -
huawei srg3300_firmware v200r006c10
huawei srg3300_firmware v200r007c00
huawei srg3300_firmware v200r007c02
huawei srg3300_firmware v200r008c20
huawei srg3300_firmware v200r008c30
huawei srg3300 -
huawei svn5600_firmware v200r003c00
huawei svn5600_firmware v200r003c10
huawei svn5600 -
huawei svn5800_firmware v200r003c00
huawei svn5800_firmware v200r003c10
huawei svn5800 -
huawei svn5800-c_firmware v200r003c00
huawei svn5800-c_firmware v200r003c10
huawei svn5800-c -
huawei semg9811_firmware v300r001c01
huawei semg9811 -
huawei secospace_usg6300_firmware v100r001c10
huawei secospace_usg6300_firmware v100r001c20
huawei secospace_usg6300_firmware v100r001c30
huawei secospace_usg6300_firmware v500r001c00
huawei secospace_usg6300_firmware v500r001c20
huawei secospace_usg6300_firmware v500r001c30
huawei secospace_usg6300_firmware v500r001c50
huawei secospace_usg6300 -
huawei secospace_usg6500_firmware v100r001c10
huawei secospace_usg6500_firmware v100r001c20
huawei secospace_usg6500_firmware v100r001c30
huawei secospace_usg6500_firmware v500r001c00
huawei secospace_usg6500_firmware v500r001c20
huawei secospace_usg6500_firmware v500r001c30
huawei secospace_usg6500_firmware v500r001c50
huawei secospace_usg6500 -
huawei secospace_usg6600_firmware v100r001c00spc200
huawei secospace_usg6600_firmware v100r001c10
huawei secospace_usg6600_firmware v100r001c20
huawei secospace_usg6600_firmware v100r001c30
huawei secospace_usg6600_firmware v500r001c00
huawei secospace_usg6600_firmware v500r001c20
huawei secospace_usg6600_firmware v500r001c30
huawei secospace_usg6600_firmware v500r001c50
huawei secospace_usg6600_firmware v500r001c60
huawei secospace_usg6600 -
huawei te30_firmware v100r001c02
huawei te30_firmware v100r001c10
huawei te30_firmware v500r002c00
huawei te30_firmware v600r006c00
huawei te30 -
huawei te40_firmware v500r002c00
huawei te40_firmware v600r006c00
huawei te40 -
huawei te50_firmware v500r002c00
huawei te50_firmware v600r006c00
huawei te50 -
huawei tp3106_firmware v100r002c00
huawei tp3106 -
huawei tp3206_firmware v100r002c00
huawei tp3206_firmware v100r002c10
huawei tp3206 -
huawei usg9500_firmware v500r001c00
huawei usg9500_firmware v500r001c20
huawei usg9500_firmware v500r001c30
huawei usg9500_firmware v500r001c50
huawei usg9500 -
huawei usg9520_firmware v300r001c01
huawei usg9520_firmware v300r001c20
huawei usg9520 -
huawei usg9560_firmware v300r001c01
huawei usg9560_firmware v300r001c20
huawei usg9560 -
huawei usg9580_firmware v300r001c01
huawei usg9580_firmware v300r001c20
huawei usg9580 -
huawei viewpoint_9030_firmware v100r011c02
huawei viewpoint_9030_firmware v100r011c03
huawei viewpoint_9030 -
huawei te60_firmware v100r001c01
huawei te60_firmware v100r001c10
huawei te60_firmware v500r002c00
huawei te60_firmware v600r006c00
huawei te60 -
huawei usg6000v_firmware v500r001c20
huawei usg6000v -
huawei vp9660_firmware v500r002c00
huawei vp9660_firmware v500r002c10
huawei vp9660 -
huawei viewpoint_8660_firmware v100r008c03
huawei viewpoint_8660 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
              "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
              "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash."
    },
    {
      "lang": "es",
      "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de lectura fuera de l\u00edmites en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados con par\u00e1metros espec\u00edficos y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso."
    }
  ],
  "id": "CVE-2017-17252",
  "lastModified": "2024-11-21T03:17:42.880",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-24T15:29:00.337",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-12-28 07:15
Modified
2025-01-13 18:39
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC0C5A24-3F4E-4F1F-BC3C-7DC6707712CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "60A9007D-D6AD-4DB9-A0AC-1E400AEC0884",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "5524ABE8-D4C4-4BCC-BB57-D1E47480330D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D57DC59-B234-463F-8BBD-631B7EE9928C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "A26FE369-FDB8-4425-B51A-465A41FECE7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "90C480FB-4D2C-49ED-A635-8B7BEFD95193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7EE3877-6344-466D-90B0-68CF4A53A256",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD7E147-B39E-4C6F-BA5F-F046F3AE4728",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EE084FC-27EB-4CE6-B529-508DA690C9D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "778A61F5-661E-4B41-B08D-C623957BEEE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
    },
    {
      "lang": "es",
      "value": "Existen m\u00faltiples vulnerabilidades de lectura fuera de los l\u00edmites (OOB) en la implementaci\u00f3n del protocolo Common Open Policy Service (COPS) de algunos productos Huawei. La funci\u00f3n de decodificaci\u00f3n espec\u00edfica puede realizar una lectura fuera de los l\u00edmites cuando se procesa un paquete de datos entrante. La explotaci\u00f3n exitosa de estas vulnerabilidades puede interrumpir el servicio en el dispositivo afectado. (ID de vulnerabilidad: HWPSIRT-2018-12275, HWPSIRT-2018-12276, HWPSIRT-2018-12277, HWPSIRT-2018-12278, HWPSIRT-2018-12279, HWPSIRT-2018-12280 y HWPSIRT-2018-12289) A las siete vulnerabilidades se les han asignado siete identificadores de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 y CVE-2020-1824."
    }
  ],
  "id": "CVE-2020-1824",
  "lastModified": "2025-01-13T18:39:27.433",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "psirt@huawei.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-12-28T07:15:18.530",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@huawei.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-12-27 10:15
Modified
2025-01-10 20:28
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC0C5A24-3F4E-4F1F-BC3C-7DC6707712CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "60A9007D-D6AD-4DB9-A0AC-1E400AEC0884",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "5524ABE8-D4C4-4BCC-BB57-D1E47480330D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D57DC59-B234-463F-8BBD-631B7EE9928C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "A26FE369-FDB8-4425-B51A-465A41FECE7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "90C480FB-4D2C-49ED-A635-8B7BEFD95193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7EE3877-6344-466D-90B0-68CF4A53A256",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD7E147-B39E-4C6F-BA5F-F046F3AE4728",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EE084FC-27EB-4CE6-B529-508DA690C9D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "778A61F5-661E-4B41-B08D-C623957BEEE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
    },
    {
      "lang": "es",
      "value": "Existen m\u00faltiples vulnerabilidades de lectura fuera de los l\u00edmites (OOB) en la implementaci\u00f3n del protocolo Common Open Policy Service (COPS) de algunos productos Huawei. La funci\u00f3n de decodificaci\u00f3n espec\u00edfica puede realizar una lectura fuera de los l\u00edmites cuando se procesa un paquete de datos entrante. La explotaci\u00f3n exitosa de estas vulnerabilidades puede interrumpir el servicio en el dispositivo afectado. (ID de vulnerabilidad: HWPSIRT-2018-12275, HWPSIRT-2018-12276, HWPSIRT-2018-12277, HWPSIRT-2018-12278, HWPSIRT-2018-12279, HWPSIRT-2018-12280 y HWPSIRT-2018-12289) A las siete vulnerabilidades se les han asignado siete identificadores de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 y CVE-2020-1824."
    }
  ],
  "id": "CVE-2020-1818",
  "lastModified": "2025-01-10T20:28:46.463",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "psirt@huawei.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-12-27T10:15:06.310",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@huawei.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-12-28 07:15
Modified
2025-01-13 18:40
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC0C5A24-3F4E-4F1F-BC3C-7DC6707712CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "60A9007D-D6AD-4DB9-A0AC-1E400AEC0884",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "5524ABE8-D4C4-4BCC-BB57-D1E47480330D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D57DC59-B234-463F-8BBD-631B7EE9928C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "A26FE369-FDB8-4425-B51A-465A41FECE7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "90C480FB-4D2C-49ED-A635-8B7BEFD95193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7EE3877-6344-466D-90B0-68CF4A53A256",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD7E147-B39E-4C6F-BA5F-F046F3AE4728",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EE084FC-27EB-4CE6-B529-508DA690C9D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "778A61F5-661E-4B41-B08D-C623957BEEE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
    },
    {
      "lang": "es",
      "value": "Existen m\u00faltiples vulnerabilidades de lectura fuera de los l\u00edmites (OOB) en la implementaci\u00f3n del protocolo Common Open Policy Service (COPS) de algunos productos Huawei. La funci\u00f3n de decodificaci\u00f3n espec\u00edfica puede realizar una lectura fuera de los l\u00edmites cuando se procesa un paquete de datos entrante. La explotaci\u00f3n exitosa de estas vulnerabilidades puede interrumpir el servicio en el dispositivo afectado. (ID de vulnerabilidad: HWPSIRT-2018-12275, HWPSIRT-2018-12276, HWPSIRT-2018-12277, HWPSIRT-2018-12278, HWPSIRT-2018-12279, HWPSIRT-2018-12280 y HWPSIRT-2018-12289) A las siete vulnerabilidades se les han asignado siete identificadores de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 y CVE-2020-1824."
    }
  ],
  "id": "CVE-2020-1822",
  "lastModified": "2025-01-13T18:40:17.893",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "psirt@huawei.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-12-28T07:15:18.170",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@huawei.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-24 15:29
Modified
2024-11-21 03:17
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
Impacted products
Vendor Product Version
huawei ar120-s_firmware v200r006c10
huawei ar120-s_firmware v200r007c00
huawei ar120-s_firmware v200r008c20
huawei ar120-s_firmware v200r008c30
huawei ar120-s -
huawei ar1200_firmware v200r006c10
huawei ar1200_firmware v200r006c13
huawei ar1200_firmware v200r007c00
huawei ar1200_firmware v200r007c01
huawei ar1200_firmware v200r007c02
huawei ar1200_firmware v200r008c20
huawei ar1200_firmware v200r008c30
huawei ar1200 -
huawei ar1200-s_firmware v200r006c10
huawei ar1200-s_firmware v200r007c00
huawei ar1200-s_firmware v200r008c20
huawei ar1200-s_firmware v200r008c30
huawei ar1200-s -
huawei ar150_firmware v200r006c10
huawei ar150_firmware v200r007c00
huawei ar150_firmware v200r007c01
huawei ar150_firmware v200r007c02
huawei ar150_firmware v200r008c20
huawei ar150_firmware v200r008c30
huawei ar150 -
huawei ar150-s_firmware v200r006c10spc300
huawei ar150-s_firmware v200r007c00
huawei ar150-s_firmware v200r008c20
huawei ar150-s_firmware v200r008c30
huawei ar150-s -
huawei ar160_firmware v200r006c10
huawei ar160_firmware v200r006c12
huawei ar160_firmware v200r007c00
huawei ar160_firmware v200r007c01
huawei ar160_firmware v200r007c02
huawei ar160_firmware v200r008c20
huawei ar160_firmware v200r008c30
huawei ar160 -
huawei ar200_firmware v200r006c10
huawei ar200_firmware v200r007c00
huawei ar200_firmware v200r007c01
huawei ar200_firmware v200r008c20
huawei ar200_firmware v200r008c30
huawei ar200 -
huawei ar200-s_firmware v200r006c10
huawei ar200-s_firmware v200r007c00
huawei ar200-s_firmware v200r008c20
huawei ar200-s_firmware v200r008c30
huawei ar200-s -
huawei ar2200_firmware v200r006c10
huawei ar2200_firmware v200r006c13
huawei ar2200_firmware v200r006c16pwe
huawei ar2200_firmware v200r007c00
huawei ar2200_firmware v200r007c01
huawei ar2200_firmware v200r007c02
huawei ar2200_firmware v200r008c20
huawei ar2200_firmware v200r008c30
huawei ar2200 -
huawei ar2200-s_firmware v200r006c10
huawei ar2200-s_firmware v200r007c00
huawei ar2200-s_firmware v200r008c20
huawei ar2200-s_firmware v200r008c30
huawei ar2200-s -
huawei ar3200_firmware v200r006c10
huawei ar3200_firmware v200r006c11
huawei ar3200_firmware v200r007c00
huawei ar3200_firmware v200r007c01
huawei ar3200_firmware v200r007c02
huawei ar3200_firmware v200r008c00
huawei ar3200_firmware v200r008c10
huawei ar3200_firmware v200r008c20
huawei ar3200_firmware v200r008c30
huawei ar3200 -
huawei ar3600_firmware v200r006c10
huawei ar3600_firmware v200r007c00
huawei ar3600_firmware v200r007c01
huawei ar3600_firmware v200r008c20
huawei ar3600 -
huawei ar510_firmware v200r006c10
huawei ar510_firmware v200r006c12
huawei ar510_firmware v200r006c13
huawei ar510_firmware v200r006c15
huawei ar510_firmware v200r006c16
huawei ar510_firmware v200r006c17
huawei ar510_firmware v200r007c00spc180t
huawei ar510_firmware v200r008c20
huawei ar510_firmware v200r008c30
huawei ar510 -
huawei dp300_firmware v500r002c00
huawei dp300 -
huawei ips_module_firmware v100r001c10spc200
huawei ips_module_firmware v100r001c30
huawei ips_module_firmware v500r001c00
huawei ips_module_firmware v500r001c20
huawei ips_module_firmware v500r001c30
huawei ips_module_firmware v500r001c50
huawei ips_module -
huawei ngfw_module_firmware v100r001c10spc200
huawei ngfw_module_firmware v100r001c20
huawei ngfw_module_firmware v100r001c30
huawei ngfw_module_firmware v500r001c00
huawei ngfw_module_firmware v500r001c20
huawei ngfw_module_firmware v500r002c00
huawei ngfw_module_firmware v500r002c10
huawei ngfw_module -
huawei nip6300_firmware v500r001c00
huawei nip6300_firmware v500r001c20
huawei nip6300_firmware v500r001c30
huawei nip6300_firmware v500r001c50
huawei nip6300 -
huawei nip6600_firmware v500r001c00
huawei nip6600_firmware v500r001c20
huawei nip6600_firmware v500r001c30
huawei nip6600_firmware v500r001c50
huawei nip6600 -
huawei nip6800_firmware v500r001c50
huawei nip6800 -
huawei netengine16ex_firmware v200r006c10
huawei netengine16ex_firmware v200r007c00
huawei netengine16ex_firmware v200r008c20
huawei netengine16ex_firmware v200r008c30
huawei netengine16ex -
huawei rse6500_firmware v500r002c00
huawei rse6500 -
huawei srg1300_firmware v200r006c10
huawei srg1300_firmware v200r007c00
huawei srg1300_firmware v200r007c02
huawei srg1300_firmware v200r008c20
huawei srg1300_firmware v200r008c30
huawei srg1300 -
huawei srg2300_firmware v200r006c10
huawei srg2300_firmware v200r007c00
huawei srg2300_firmware v200r007c02
huawei srg2300_firmware v200r008c20
huawei srg2300_firmware v200r008c30
huawei srg2300 -
huawei srg3300_firmware v200r006c10
huawei srg3300_firmware v200r007c00
huawei srg3300_firmware v200r007c02
huawei srg3300_firmware v200r008c20
huawei srg3300_firmware v200r008c30
huawei srg3300 -
huawei svn5600_firmware v200r003c00
huawei svn5600_firmware v200r003c10
huawei svn5600 -
huawei svn5800_firmware v200r003c00
huawei svn5800_firmware v200r003c10
huawei svn5800 -
huawei svn5800-c_firmware v200r003c00
huawei svn5800-c_firmware v200r003c10
huawei svn5800-c -
huawei semg9811_firmware v300r001c01
huawei semg9811 -
huawei secospace_usg6300_firmware v100r001c10
huawei secospace_usg6300_firmware v100r001c20
huawei secospace_usg6300_firmware v100r001c30
huawei secospace_usg6300_firmware v500r001c00
huawei secospace_usg6300_firmware v500r001c20
huawei secospace_usg6300_firmware v500r001c30
huawei secospace_usg6300_firmware v500r001c50
huawei secospace_usg6300 -
huawei secospace_usg6500_firmware v100r001c10
huawei secospace_usg6500_firmware v100r001c20
huawei secospace_usg6500_firmware v100r001c30
huawei secospace_usg6500_firmware v500r001c00
huawei secospace_usg6500_firmware v500r001c20
huawei secospace_usg6500_firmware v500r001c30
huawei secospace_usg6500_firmware v500r001c50
huawei secospace_usg6500 -
huawei secospace_usg6600_firmware v100r001c00spc200
huawei secospace_usg6600_firmware v100r001c10
huawei secospace_usg6600_firmware v100r001c20
huawei secospace_usg6600_firmware v100r001c30
huawei secospace_usg6600_firmware v500r001c00
huawei secospace_usg6600_firmware v500r001c20
huawei secospace_usg6600_firmware v500r001c30
huawei secospace_usg6600_firmware v500r001c50
huawei secospace_usg6600_firmware v500r001c60
huawei secospace_usg6600 -
huawei te30_firmware v100r001c02
huawei te30_firmware v100r001c10
huawei te30_firmware v500r002c00
huawei te30_firmware v600r006c00
huawei te30 -
huawei te40_firmware v500r002c00
huawei te40_firmware v600r006c00
huawei te40 -
huawei te50_firmware v500r002c00
huawei te50_firmware v600r006c00
huawei te50 -
huawei tp3106_firmware v100r002c00
huawei tp3106 -
huawei tp3206_firmware v100r002c00
huawei tp3206_firmware v100r002c10
huawei tp3206 -
huawei usg9500_firmware v500r001c00
huawei usg9500_firmware v500r001c20
huawei usg9500_firmware v500r001c30
huawei usg9500_firmware v500r001c50
huawei usg9500 -
huawei usg9520_firmware v300r001c01
huawei usg9520_firmware v300r001c20
huawei usg9520 -
huawei usg9560_firmware v300r001c01
huawei usg9560_firmware v300r001c20
huawei usg9560 -
huawei usg9580_firmware v300r001c01
huawei usg9580_firmware v300r001c20
huawei usg9580 -
huawei viewpoint_9030_firmware v100r011c02
huawei viewpoint_9030_firmware v100r011c03
huawei viewpoint_9030 -
huawei te60_firmware v100r001c01
huawei te60_firmware v100r001c10
huawei te60_firmware v500r002c00
huawei te60_firmware v600r006c00
huawei te60 -
huawei usg6000v_firmware v500r001c20
huawei usg6000v -
huawei vp9660_firmware v500r002c00
huawei vp9660_firmware v500r002c10
huawei vp9660 -
huawei viewpoint_8660_firmware v100r008c03
huawei viewpoint_8660 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
              "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
              "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash."
    },
    {
      "lang": "es",
      "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de desreferencia de puntero null en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso."
    }
  ],
  "id": "CVE-2017-17254",
  "lastModified": "2024-11-21T03:17:43.240",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-24T15:29:00.463",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-12-13 23:15
Modified
2024-11-21 04:44
Summary
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot.
Impacted products
Vendor Product Version
huawei ap2000_firmware v200r005c30
huawei ap2000_firmware v200r006c10
huawei ap2000_firmware v200r006c20
huawei ap2000_firmware v200r007c10
huawei ap2000_firmware v200r007c20
huawei ap2000_firmware v200r008c00
huawei ap2000_firmware v200r008c10
huawei ap2000_firmware v200r009c00
huawei ap2000 -
huawei ips_firmware v500r001c00spc300
huawei ips_firmware v500r001c00spc500
huawei ips_firmware v500r001c00sph303
huawei ips_firmware v500r001c00sph508
huawei ips_firmware v500r001c20
huawei ips_firmware v500r001c20spc100
huawei ips_firmware v500r001c20spc100pwe
huawei ips_firmware v500r001c20spc200
huawei ips_firmware v500r001c20spc200b062
huawei ips_firmware v500r001c20spc200pwe
huawei ips_firmware v500r001c20spc300b078
huawei ips_firmware v500r001c20spc300pwe
huawei ips_firmware v500r001c30
huawei ips_firmware v500r001c30spc100
huawei ips_firmware v500r001c30spc100pwe
huawei ips_firmware v500r001c30spc200
huawei ips_firmware v500r001c30spc200pwe
huawei ips_firmware v500r001c30spc300
huawei ips_firmware v500r001c50
huawei ips_firmware v500r001c50pwe
huawei ips_firmware v500r001c80
huawei ips_firmware v500r005c00
huawei ips -
huawei ngfw_firmware v500r001c00spc300
huawei ngfw_firmware v500r001c00spc500
huawei ngfw_firmware v500r001c00spc500pwe
huawei ngfw_firmware v500r001c00sph303
huawei ngfw_firmware v500r001c00sph508
huawei ngfw_firmware v500r001c20
huawei ngfw_firmware v500r001c20spc100
huawei ngfw_firmware v500r001c20spc100pwe
huawei ngfw_firmware v500r001c20spc200
huawei ngfw_firmware v500r001c20spc200b062
huawei ngfw_firmware v500r001c20spc200pwe
huawei ngfw_firmware v500r001c20spc300b078
huawei ngfw_firmware v500r001c20spc300pwe
huawei ngfw_firmware v500r002c00
huawei ngfw_firmware v500r002c00spc100
huawei ngfw_firmware v500r002c00spc100pwe
huawei ngfw_firmware v500r002c00spc200
huawei ngfw_firmware v500r002c00spc200pwe
huawei ngfw_firmware v500r002c00spc300
huawei ngfw_firmware v500r002c10
huawei ngfw_firmware v500r002c10pwe
huawei ngfw_firmware v500r002c30
huawei ngfw_firmware v500r002c30pwe
huawei ngfw_firmware v500r005c00
huawei ngfw -
huawei nip6300_firmware v500r001c00spc300
huawei nip6300_firmware v500r001c00spc500
huawei nip6300_firmware v500r001c00sph303
huawei nip6300_firmware v500r001c00sph508
huawei nip6300_firmware v500r001c20
huawei nip6300_firmware v500r001c20spc100
huawei nip6300_firmware v500r001c20spc100pwe
huawei nip6300_firmware v500r001c20spc200
huawei nip6300_firmware v500r001c20spc200b062
huawei nip6300_firmware v500r001c20spc200pwe
huawei nip6300_firmware v500r001c20spc300b078
huawei nip6300_firmware v500r001c20spc300pwe
huawei nip6300_firmware v500r001c30
huawei nip6300_firmware v500r001c30spc100
huawei nip6300_firmware v500r001c30spc100pwe
huawei nip6300_firmware v500r001c30spc200
huawei nip6300_firmware v500r001c30spc200pwe
huawei nip6300_firmware v500r001c30spc300
huawei nip6300_firmware v500r001c50
huawei nip6300_firmware v500r001c50pwe
huawei nip6300_firmware v500r001c80
huawei nip6300_firmware v500r005c00
huawei nip6300 -
huawei nip6600_firmware v500r001c00spc300
huawei nip6600_firmware v500r001c00spc500
huawei nip6600_firmware v500r001c00sph303
huawei nip6600_firmware v500r001c00sph508
huawei nip6600_firmware v500r001c20
huawei nip6600_firmware v500r001c20spc100
huawei nip6600_firmware v500r001c20spc100pwe
huawei nip6600_firmware v500r001c20spc200
huawei nip6600_firmware v500r001c20spc200b062
huawei nip6600_firmware v500r001c20spc200pwe
huawei nip6600_firmware v500r001c20spc300b078
huawei nip6600_firmware v500r001c30
huawei nip6600_firmware v500r001c30spc100
huawei nip6600_firmware v500r001c30spc100pwe
huawei nip6600_firmware v500r001c30spc200
huawei nip6600_firmware v500r001c30spc200pwe
huawei nip6600_firmware v500r001c30spc300
huawei nip6600_firmware v500r001c50
huawei nip6600_firmware v500r001c50pwe
huawei nip6600_firmware v500r001c80
huawei nip6600_firmware v500r005c00
huawei nip6600 -
huawei nip6800_firmware v500r001c50
huawei nip6800_firmware v500r001c50pwe
huawei nip6800_firmware v500r001c80
huawei nip6800_firmware v500r005c00
huawei nip6800 -
huawei s5700_firmware v200r005c03
huawei s5700 -
huawei svn5600_firmware v200r003c00spc100
huawei svn5600 -
huawei svn5800_firmware v200r003c00spc100
huawei svn5800 -
huawei svn5800-c_firmware v200r003c00spc100
huawei svn5800-c -
huawei semg9811_firmware v500r002c20
huawei semg9811_firmware v500r002c30
huawei semg9811_firmware v500r005c00
huawei semg9811 -
huawei secospace_antiddos8000_firmware v500r001c00
huawei secospace_antiddos8000_firmware v500r001c00spc200
huawei secospace_antiddos8000_firmware v500r001c00spc300
huawei secospace_antiddos8000_firmware v500r001c00spc500
huawei secospace_antiddos8000_firmware v500r001c00spc600
huawei secospace_antiddos8000_firmware v500r001c00spc700
huawei secospace_antiddos8000_firmware v500r001c00sph303
huawei secospace_antiddos8000_firmware v500r001c20spc200
huawei secospace_antiddos8000_firmware v500r001c20spc300
huawei secospace_antiddos8000_firmware v500r001c20spc500
huawei secospace_antiddos8000_firmware v500r001c20spc600
huawei secospace_antiddos8000_firmware v500r001c60spc100
huawei secospace_antiddos8000_firmware v500r001c60spc101
huawei secospace_antiddos8000_firmware v500r001c60spc200
huawei secospace_antiddos8000_firmware v500r001c60spc300
huawei secospace_antiddos8000_firmware v500r001c60spc500
huawei secospace_antiddos8000_firmware v500r001c60spc600
huawei secospace_antiddos8000_firmware v500r005c00
huawei secospace_antiddos8000_firmware v500r005c00spc100
huawei secospace_antiddos8000 -
huawei secospace_usg6300_firmware v100r001c20spc100
huawei secospace_usg6300_firmware v500r001c00spc300
huawei secospace_usg6300_firmware v500r001c00spc500
huawei secospace_usg6300_firmware v500r001c00spc500pwe
huawei secospace_usg6300_firmware v500r001c00sph303
huawei secospace_usg6300_firmware v500r001c00sph508
huawei secospace_usg6300_firmware v500r001c20
huawei secospace_usg6300_firmware v500r001c20spc100
huawei secospace_usg6300_firmware v500r001c20spc100pwe
huawei secospace_usg6300_firmware v500r001c20spc101
huawei secospace_usg6300_firmware v500r001c20spc200
huawei secospace_usg6300_firmware v500r001c20spc200b062
huawei secospace_usg6300_firmware v500r001c20spc200pwe
huawei secospace_usg6300_firmware v500r001c20spc300b078
huawei secospace_usg6300_firmware v500r001c20spc300pwe
huawei secospace_usg6300_firmware v500r001c30
huawei secospace_usg6300_firmware v500r001c30spc100
huawei secospace_usg6300_firmware v500r001c30spc100pwe
huawei secospace_usg6300_firmware v500r001c30spc200
huawei secospace_usg6300_firmware v500r001c30spc200pwe
huawei secospace_usg6300_firmware v500r001c30spc300
huawei secospace_usg6300_firmware v500r001c50
huawei secospace_usg6300_firmware v500r001c50pwe
huawei secospace_usg6300_firmware v500r001c80
huawei secospace_usg6300_firmware v500r001c80pwe
huawei secospace_usg6300_firmware v500r005c00
huawei secospace_usg6300 -
huawei secospace_usg6500_firmware v100r001c20spc100
huawei secospace_usg6500_firmware v500r001c00spc300
huawei secospace_usg6500_firmware v500r001c00spc500
huawei secospace_usg6500_firmware v500r001c00spc500pwe
huawei secospace_usg6500_firmware v500r001c00sph303
huawei secospace_usg6500_firmware v500r001c00sph508
huawei secospace_usg6500_firmware v500r001c20
huawei secospace_usg6500_firmware v500r001c20spc100
huawei secospace_usg6500_firmware v500r001c20spc100pwe
huawei secospace_usg6500_firmware v500r001c20spc101
huawei secospace_usg6500_firmware v500r001c20spc200
huawei secospace_usg6500_firmware v500r001c20spc200b062
huawei secospace_usg6500_firmware v500r001c20spc200pwe
huawei secospace_usg6500_firmware v500r001c20spc300b078
huawei secospace_usg6500_firmware v500r001c20spc300pwe
huawei secospace_usg6500_firmware v500r001c30
huawei secospace_usg6500_firmware v500r001c30spc100
huawei secospace_usg6500_firmware v500r001c30spc100pwe
huawei secospace_usg6500_firmware v500r001c30spc200
huawei secospace_usg6500_firmware v500r001c30spc200pwe
huawei secospace_usg6500_firmware v500r001c30spc300
huawei secospace_usg6500_firmware v500r001c50
huawei secospace_usg6500_firmware v500r001c50pwe
huawei secospace_usg6500_firmware v500r001c80
huawei secospace_usg6500_firmware v500r001c80pwe
huawei secospace_usg6500_firmware v500r005c00
huawei secospace_usg6500 -
huawei secospace_usg6600_firmware v100r001c00spc200
huawei secospace_usg6600_firmware v100r001c10spc200
huawei secospace_usg6600_firmware v100r001c10spc201
huawei secospace_usg6600_firmware v100r001c20spc100
huawei secospace_usg6600_firmware v100r001c20spc200
huawei secospace_usg6600_firmware v500r001c00
huawei secospace_usg6600_firmware v500r001c00spc050
huawei secospace_usg6600_firmware v500r001c00spc090
huawei secospace_usg6600_firmware v500r001c00spc300
huawei secospace_usg6600_firmware v500r001c00spc500
huawei secospace_usg6600_firmware v500r001c00spc500pwe
huawei secospace_usg6600_firmware v500r001c00sph303
huawei secospace_usg6600_firmware v500r001c20
huawei secospace_usg6600_firmware v500r001c20spc100
huawei secospace_usg6600_firmware v500r001c20spc100pwe
huawei secospace_usg6600_firmware v500r001c20spc101
huawei secospace_usg6600_firmware v500r001c20spc200
huawei secospace_usg6600_firmware v500r001c20spc200pwe
huawei secospace_usg6600_firmware v500r001c20spc300
huawei secospace_usg6600_firmware v500r001c20spc300b078
huawei secospace_usg6600_firmware v500r001c20spc300pwe
huawei secospace_usg6600_firmware v500r001c30
huawei secospace_usg6600_firmware v500r001c30spc100
huawei secospace_usg6600_firmware v500r001c30spc100pwe
huawei secospace_usg6600_firmware v500r001c30spc200
huawei secospace_usg6600_firmware v500r001c30spc200pwe
huawei secospace_usg6600_firmware v500r001c30spc300
huawei secospace_usg6600_firmware v500r001c30spc500
huawei secospace_usg6600_firmware v500r001c30spc600
huawei secospace_usg6600_firmware v500r001c30spc600pwe
huawei secospace_usg6600_firmware v500r001c30spc601
huawei secospace_usg6600_firmware v500r001c50
huawei secospace_usg6600_firmware v500r001c50pwe
huawei secospace_usg6600_firmware v500r001c50spc009
huawei secospace_usg6600_firmware v500r001c50spc100
huawei secospace_usg6600_firmware v500r001c50spc100pwe
huawei secospace_usg6600_firmware v500r001c50spc200
huawei secospace_usg6600_firmware v500r001c50spc200pwe
huawei secospace_usg6600_firmware v500r001c50spc300
huawei secospace_usg6600_firmware v500r001c60
huawei secospace_usg6600_firmware v500r001c60spc100
huawei secospace_usg6600_firmware v500r001c60spc100pwe
huawei secospace_usg6600_firmware v500r001c60spc200
huawei secospace_usg6600_firmware v500r001c60spc200pwe
huawei secospace_usg6600_firmware v500r001c60spc300
huawei secospace_usg6600_firmware v500r001c60spc500
huawei secospace_usg6600_firmware v500r001c80
huawei secospace_usg6600_firmware v500r001c80pwe
huawei secospace_usg6600_firmware v500r005c00
huawei secospace_usg6600_firmware v500r005c00spc100
huawei secospace_usg6600_firmware v500r005c00spc102
huawei secospace_usg6600 -
huawei usg6000v_firmware v500r001c10
huawei usg6000v_firmware v500r001c10spc100
huawei usg6000v_firmware v500r001c10spc200
huawei usg6000v_firmware v500r001c20
huawei usg6000v_firmware v500r001c20spc100
huawei usg6000v_firmware v500r001c20spc200
huawei usg6000v_firmware v500r001c20spc300
huawei usg6000v_firmware v500r001c20spc500
huawei usg6000v_firmware v500r001c20spc600
huawei usg6000v_firmware v500r003c00
huawei usg6000v_firmware v500r003c00spc100
huawei usg6000v_firmware v500r005c00
huawei usg6000v_firmware v500r005c00spc100
huawei usg6000v -
huawei espace_u1981_firmware v200r003c50spc700
huawei espace_u1981 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0036EB0-2E93-45E8-BFC6-00C254075F52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFAEA83D-A929-4039-8792-AAB6191E7990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C51D8548-6514-42CB-8557-BB7F971BF773",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1405158C-0B15-4D8D-B81A-C75B4586F7CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3D740E-F15F-4891-9059-E38A8F539FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECB7991-8CED-4DC6-9FB4-A8F5133583FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "89C3653F-4AD5-4529-97C2-EFD3CC8B675C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DE29FC-8571-41A7-95E5-05A760042F67",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7B5DEF1-5211-4843-BB26-103F7F3A2451",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "6619E377-0840-429D-A6C3-4A931811C12D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "23AEEF30-B626-4E84-A285-6E2A27F8994D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92C5F28-9E62-421D-9ADB-50297AB29617",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "12EE2BF6-880D-4A2F-8C25-6E3241DAE8DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ADACE38-43C3-412B-9911-AC6F9AD70299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1190010-5B7D-4238-AE9A-6B0E5A95F4C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6897E9-791E-4FE1-BF13-06E12326152D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "E71B6952-3ADF-45E9-A7E5-C0CCEDF43661",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "15403867-09B3-4A36-88B0-A063D9E3673B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "16495210-738B-454B-87FA-DDCD3A85A463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "18DF99D5-6DEE-4872-AA00-F36E04D94DB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D8BAB3-FC11-445D-A9AF-0378A36478B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EB4588F-67BA-46AC-90BE-746071779A0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3B4756-9FA2-4911-97BA-9EA9EEC1BE4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2C610B-142D-4BC7-9D50-A8827E37378A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "4206BD23-9583-460B-AC2D-9C562E1CC36A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4060AF02-76A0-401A-95FA-241E4F1553C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEAFE113-89D6-439D-942E-2B4C0E753164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "83CC5640-CDFD-4F7A-9ED6-96FCB0A63E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "62D53945-D259-4C20-AE0E-BC4940E55B1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D61947E-9847-4BF7-8DBD-2FE13DA2476A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "14BCD5D2-C2B8-4FE2-945B-C55C84A25A66",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B9F8312-6BEB-4334-A56E-B6C78F18C47A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8401A77-C046-4B00-B102-1188150A4299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7BA9381-E9DD-4C5E-8CDE-418FC3E65967",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B7A1419-9F83-4937-A0E5-B0C897A58BFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "71C0C6F0-44C2-4424-BE4A-1E8008C91DD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "15963AA2-A849-47FD-BCD7-4CACACB20686",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D09FB28D-6CA5-4BC3-8E30-F516EE1B23CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "069A3589-D8B9-4901-90F4-036428334F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F376395-2A80-47E3-8AD0-46D55B6E4EF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "754F694C-757D-40BB-8854-D7940B5E0666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B59A0FF2-DEDE-44E4-B4F6-3E718BF8C72A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3782563A-3A4A-4823-817B-B6B01298F8B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "7056C4BD-4A05-4C22-8964-A62C0CED3702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAE25CE5-8431-4AE6-AE6B-199BEEE564F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2245A997-F394-49B7-8BF6-57A9B1EC8731",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "F15C389E-1280-4E27-989A-E9CEC2FBC7F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A9693E6-D988-4FAC-AFA6-5B06FBE14175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D03F984B-399A-425F-8ADE-138637FD9246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C0E365B-07E3-4971-BEFF-C2A825D49A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A2F1EB8-A556-4BC7-A4D9-1CD549468CAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "22AF8105-E0F6-4284-A2CD-3D393F7A3386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "7986A4EA-B908-4C7B-A419-63766A95D0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEF6777-327D-4ACB-9E63-3E6D0E1CEF57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BEB21F6-0CE9-4498-9409-43C4C57CAFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "20862015-772A-4E26-9EFB-6E24CCABFC1F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE88F4A1-3184-447D-990C-87EE39316D82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "68837186-E482-40E9-8F40-75B2E0AA10D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCFBC7B3-5886-4982-8200-8062236CB760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "B01CA368-6476-49AB-8CE1-090F7DAA5842",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0D493EC-C5C8-444B-BCA6-227D047AAB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "80CC85C8-F102-4E5F-BAD3-9658D87CE953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB63DB6A-7D35-4FD2-9707-C38098CB004E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD3921D5-81A0-4700-A302-7F4C276D4ABE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9975E43-DEAF-4738-AB02-EADA280D69E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3D1AB25-9A98-46F9-853C-574CDE7E6677",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "85BBD592-7528-4CAA-AA4F-6A6B0BEC785A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFC740E-19B2-4F35-935D-56B87C73CA82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "90628E91-F95D-47A8-A580-1B0A5BDE3E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "2316F625-3ABE-49B8-AFBE-50858E2EBCD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C2CAD1-543D-47E2-9B12-6B2E8538C8DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F7CB4-B353-4A1F-8AC9-206A5058B6EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C6A9790-ACA0-4BD5-9EDE-BA9619309343",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2C3BA92-67AA-49C9-B1B3-562B875DDFB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "90CC612C-820C-4A6E-ABA8-4DE8E4E050AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "68435D97-592E-4633-BE7D-E8C47D89CD7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "64CD24E9-2CE1-4006-A281-90B4373CFC4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22A4D97-365C-4259-9E54-77053798FD17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "A19E9912-4CBD-4734-9E2F-F4262FDE7DEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "9038E75D-50F4-4849-BD2C-8846A353B53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "992C3880-BDBE-4CE1-8F9C-C2E488EC56E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "0545D687-6670-41B4-A1B1-1048879658B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B573FC8A-39A8-4256-97B7-1E85CA7260DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "59DC9D0D-9AF8-42DE-8B40-DA4764FBC92D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD2D344-EFF9-4EA8-B387-2C80FC70DC44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "5485B45E-A4CB-4177-89C7-02F18875C8C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "8116853E-1381-4CA9-A23D-FDC8D14F4987",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9FE889E-58A9-4D93-8054-7B845C44BDA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FED9D6D-98F0-4C91-994F-E11A8ED65F29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "70449EC6-AD48-4B39-9D35-7B4C5ABC498D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AEE2D42-BCFF-4C9D-9C11-6A013E671179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF85B0A-2737-4CF8-9535-E38EA164395A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "441C141E-5C9F-44D9-91A7-9E0426339810",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "825F695B-F709-466C-BC05-B1C505991EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6AFAC9-2A17-41D9-879F-8615305801BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF6142E-A559-412B-ADC5-06AC2362D762",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "5770C48B-2E2B-4A9F-A3CC-7100B0951F74",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "317EDE28-2FFF-4E62-9C1E-BF94935EA640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "237CCC4D-23B6-460E-B88F-5DBB2F5DFF83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "45E9ED50-031B-48F9-AD89-8596D8A6B551",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CA7ED4D-0BDB-4535-B121-F6D75D809D2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30EA2A4-706B-482F-8F6C-17CA052F83BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "49619863-C103-4ED1-A6EA-01F50E8B5DB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9C4FDC6-996A-4637-9E56-6E9E3ECD4D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBB99786-E0CC-4826-BB9C-A4A6B65ED3B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABB8D4E-74F0-47D8-949C-B1464F8467E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6CA5A8-E5AD-424A-8B9A-E114041D05EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "50774D2C-24F2-4C31-B594-38889084F222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8B61BC-A730-4644-8DD1-DE1B5FD868E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B2E6F99-BCED-41D3-A0CF-0960231A6681",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "531D1E98-03A5-4EF4-B1E7-8761E0F1A025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8306070-D264-41F0-9587-A10DFF11BACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "43B2388F-8C1C-4820-ABF8-7B5B98E9E604",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D237F1A9-4A04-453A-A68C-DB6E9ABA3DE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "A23EAC3C-BB82-42B0-B731-63CCDBB20AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9D6F845-5213-405A-B414-5AA31BF2B6ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "82356358-FC77-4F13-9834-C28894589838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2F8FA9-D98F-4B2B-922F-B1A3D111253A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEEB9E7C-4798-4D8B-8C6D-4ED9402F2F8A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE75ACF-D29C-4846-932D-FB9C84E1D35F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D088C48-A439-42DA-B4A7-018F7E25C557",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD6055-1957-476B-A4D0-977B41488256",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "439CB65D-401E-4566-92E1-6434A1A9DC56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "327AC408-B751-4E73-B1E3-AFD5B9EA3DBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E546CF7-8F50-4884-84E4-845E3AEEAEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "F637A262-F7CE-43E9-89DD-A3FA2D1A22B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE3431-EBFA-4C4A-97B1-6384869FD197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ACA5F47-A215-40D5-A8F0-16FF8AF51FDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A01CAB-F734-474E-B2D6-72CC4FAFD316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F11B551-9147-4DCA-8FEF-0874EEB83984",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3048F85-AE72-4B2D-AC6B-314E6768D2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9429428-8612-4845-97DD-BB21F536D5C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C6A570-E932-441A-ADA9-F2B8C3B76974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DAB40CB-963C-4BDE-B45C-F23708A37F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CC72B38-32E1-4E9C-AE9D-8A468EB7F76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A310A9A-5523-487F-B616-BAC98F0ABCBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E3300-4E1E-433A-87D9-983F9C1CE2B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CC93088-5265-4C8A-B468-1B55CA7716B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A0A449E-8E35-4D68-B975-17D27D486F10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "D22733CC-1F63-47E2-9E81-225061DC50C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC5407A-FAFF-4B09-AB3A-65510DFD4510",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "D64425C0-F31B-4DD5-A4BA-5F46300865A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "673728BB-BD7D-42D4-A781-A66416CAE57F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "A28D1553-532B-4A19-A3E4-2301DA1334B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "3095F561-6B8B-48F0-BF0E-11FDD8135AF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "73B17639-2CB8-44B4-AF5F-E09567AFED37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E963401-E680-47C7-82CE-7F80254C5BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D888E88-D444-4BD5-AFEA-479EAC71E12F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B7BA85B-9D77-44C2-B91D-5C8FC20B25A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "40798CE9-F011-4A81-B299-9F15ED1C94E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B566B18-15AF-4D81-B708-4DF02B974208",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ED44F95-064A-4E85-A030-B15E88FBEAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5F8C8BA-20CE-4F4B-AB13-EDF7D53F6218",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "136C075A-0069-4CA3-9174-C17B538398EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "01CBA56A-4786-4D70-A1C0-CE4FE7A5DB03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1CE9D09-77BB-4376-9067-44AD8F717E62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "46AC2623-CC04-4907-9D74-A97BA7CD7E1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF58FA6C-FDF6-4687-AEB2-28513B10A393",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2444C-EE5E-4DFC-A9F8-4744059EF7DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1D0B82-E6BB-4C9A-8EE9-6D463D763E5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ABCBF28-73E0-40B5-8F52-7D9DF47F7953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECFF4642-867A-45FF-A09F-CCE4F5737A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A44500-3128-4A34-B639-28824BF60CED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1C1C6DE-2CB9-41AD-ADF8-D0E70440A9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "49107773-A583-418A-B2F4-D93D9C6B78D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F47573C-1BA0-47FD-97CB-DCF6FBC7FDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8A00F4C-A885-466D-8047-4BE68EEDF306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDD79510-E829-4ADC-96D4-EA8072F192AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
              "matchCriteriaId": "07BF0A47-08A3-4AF2-99A8-70273044BA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
              "matchCriteriaId": "07EF0617-C5DF-4143-BA10-236386339037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8FC65E-DD9E-4179-84D4-9BC78E70AC27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C39533-D4AF-47CA-9EFD-8C69AA3E5B61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC55D6F-A02A-4BE6-A25D-83C89BB3F1B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "13593E94-606F-42EF-9253-4FED0F109B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "76B53D29-9848-43A1-948B-2F468BFBEDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A6C40FB-306E-4461-879D-F8BE8F4BC20F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA6E88F3-6B23-4868-8487-0A1172D10DE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "06C078DB-743F-4E37-A435-8FF79DA908DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0EE488E-AB7D-4945-8D97-37BF2CA14505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "C723D96F-7D16-4167-B3D8-382C6A59265B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D04B355-93F0-44FB-AAD4-33D91B19A55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEC19D43-B5B6-41A5-A36E-C79F32695E62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "73CEF009-33BC-4F61-9C43-F01BE6DE87F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0052905E-E993-461B-B6F5-0639AEDD4CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE9DEB2E-5C45-47A8-96FA-88F6699262E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "7412661D-D8CB-4F2C-ADDF-C4D3358E94CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8B5B46D-F733-438A-8615-93E4855205D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8CABA6-DE36-4C65-9BDC-F8BD9A37012C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D8546A4-6952-4220-87E6-D08245856B63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE76FD2A-807F-4176-8F13-32BCE257AA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
              "matchCriteriaId": "75E9A883-E128-4E73-A1C7-321A5AF13F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "35BC6F88-3506-4F68-ACFE-F24C9DAC0E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C9E8E40-8E4D-4A3C-84DF-64EA74D3A6F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "55914156-2029-4C67-BAF9-958C2867783C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "1746EBB4-9823-4817-B8D9-E17122F19EEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "880E7D7A-8F10-4E5F-B129-39525E2FF5D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C7E8D01-8697-4ABE-A217-81BF0BC32FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "260A0F9E-FC3C-4469-9D6F-83A524C43213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "03C9B67D-479B-4C6A-9657-C38C194B5CB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6007060-5364-46B0-A516-1A889F938E00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "79433751-9777-412C-A305-FF64EAEBFA32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0F5C89A-DA13-46D1-BDCF-0BD94F7B7861",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "248B2C91-E319-4D93-9CBC-06DF257A7820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
              "matchCriteriaId": "97525BE5-4537-45D2-9D2E-4D65D08B688B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "92766749-AF9B-4AAD-8D1C-44F021F5332D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "2372745A-F764-4E31-8B6A-A58EE61E0C87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "03B183EF-BCB9-4FD1-8C52-16236175D250",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BD628CE-01BC-4E84-ADB8-2BE63EF08983",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C4A975B-0CB1-4EF0-920F-E58F14F42047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA31E611-AA6F-4BB6-A817-344E658D1474",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "58F41C73-1166-4EF2-8048-5C95452A51B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F4668E-54A1-42DE-9DBD-83B1F4DE353A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "778A61F5-661E-4B41-B08D-C623957BEEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF6B4AEC-B3D4-4D9A-885A-85FE4BFD44A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "89960F41-C9A0-46E2-8953-0BECE3001835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "7055F93D-6C68-4482-A8D1-C4DCC0F587C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
              "matchCriteriaId": "C07026F7-772B-4B8F-BCAB-45E8F8803EF0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot."
    },
    {
      "lang": "es",
      "value": "Ciertos productos de Huawei (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981), tienen una vulnerabilidad de desreferencia del puntero. El sistema desreferencia un puntero que espera ser v\u00e1lido, pero es NULL. Un atacante local podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de par\u00e1metros especialmente  dise\u00f1ados. Una explotaci\u00f3n con \u00e9xito podr\u00eda causar una denegaci\u00f3n de servicio y reiniciar el proceso."
    }
  ],
  "id": "CVE-2019-5256",
  "lastModified": "2024-11-21T04:44:37.107",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-12-13T23:15:11.817",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-24 15:29
Modified
2024-11-21 03:17
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition.
Impacted products
Vendor Product Version
huawei ar120-s_firmware v200r006c10
huawei ar120-s_firmware v200r007c00
huawei ar120-s_firmware v200r008c20
huawei ar120-s_firmware v200r008c30
huawei ar120-s -
huawei ar1200_firmware v200r006c10
huawei ar1200_firmware v200r006c13
huawei ar1200_firmware v200r007c00
huawei ar1200_firmware v200r007c01
huawei ar1200_firmware v200r007c02
huawei ar1200_firmware v200r008c20
huawei ar1200_firmware v200r008c30
huawei ar1200 -
huawei ar1200-s_firmware v200r006c10
huawei ar1200-s_firmware v200r007c00
huawei ar1200-s_firmware v200r008c20
huawei ar1200-s_firmware v200r008c30
huawei ar1200-s -
huawei ar150_firmware v200r006c10
huawei ar150_firmware v200r007c00
huawei ar150_firmware v200r007c01
huawei ar150_firmware v200r007c02
huawei ar150_firmware v200r008c20
huawei ar150_firmware v200r008c30
huawei ar150 -
huawei ar150-s_firmware v200r006c10spc300
huawei ar150-s_firmware v200r007c00
huawei ar150-s_firmware v200r008c20
huawei ar150-s_firmware v200r008c30
huawei ar150-s -
huawei ar160_firmware v200r006c10
huawei ar160_firmware v200r006c12
huawei ar160_firmware v200r007c00
huawei ar160_firmware v200r007c01
huawei ar160_firmware v200r007c02
huawei ar160_firmware v200r008c20
huawei ar160_firmware v200r008c30
huawei ar160 -
huawei ar200_firmware v200r006c10
huawei ar200_firmware v200r007c00
huawei ar200_firmware v200r007c01
huawei ar200_firmware v200r008c20
huawei ar200_firmware v200r008c30
huawei ar200 -
huawei ar200-s_firmware v200r006c10
huawei ar200-s_firmware v200r007c00
huawei ar200-s_firmware v200r008c20
huawei ar200-s_firmware v200r008c30
huawei ar200-s -
huawei ar2200_firmware v200r006c10
huawei ar2200_firmware v200r006c13
huawei ar2200_firmware v200r006c16pwe
huawei ar2200_firmware v200r007c00
huawei ar2200_firmware v200r007c01
huawei ar2200_firmware v200r007c02
huawei ar2200_firmware v200r008c20
huawei ar2200_firmware v200r008c30
huawei ar2200 -
huawei ar2200-s_firmware v200r006c10
huawei ar2200-s_firmware v200r007c00
huawei ar2200-s_firmware v200r008c20
huawei ar2200-s_firmware v200r008c30
huawei ar2200-s -
huawei ar3200_firmware v200r006c10
huawei ar3200_firmware v200r006c11
huawei ar3200_firmware v200r007c00
huawei ar3200_firmware v200r007c01
huawei ar3200_firmware v200r007c02
huawei ar3200_firmware v200r008c00
huawei ar3200_firmware v200r008c10
huawei ar3200_firmware v200r008c20
huawei ar3200_firmware v200r008c30
huawei ar3200 -
huawei ar3600_firmware v200r006c10
huawei ar3600_firmware v200r007c00
huawei ar3600_firmware v200r007c01
huawei ar3600_firmware v200r008c20
huawei ar3600 -
huawei ar510_firmware v200r006c10
huawei ar510_firmware v200r006c12
huawei ar510_firmware v200r006c13
huawei ar510_firmware v200r006c15
huawei ar510_firmware v200r006c16
huawei ar510_firmware v200r006c17
huawei ar510_firmware v200r007c00spc180t
huawei ar510_firmware v200r008c20
huawei ar510_firmware v200r008c30
huawei ar510 -
huawei dp300_firmware v500r002c00
huawei dp300 -
huawei ips_module_firmware v100r001c10spc200
huawei ips_module_firmware v100r001c30
huawei ips_module_firmware v500r001c00
huawei ips_module_firmware v500r001c20
huawei ips_module_firmware v500r001c30
huawei ips_module_firmware v500r001c50
huawei ips_module -
huawei ngfw_module_firmware v100r001c10spc200
huawei ngfw_module_firmware v100r001c20
huawei ngfw_module_firmware v100r001c30
huawei ngfw_module_firmware v500r001c00
huawei ngfw_module_firmware v500r001c20
huawei ngfw_module_firmware v500r002c00
huawei ngfw_module_firmware v500r002c10
huawei ngfw_module -
huawei nip6300_firmware v500r001c00
huawei nip6300_firmware v500r001c20
huawei nip6300_firmware v500r001c30
huawei nip6300_firmware v500r001c50
huawei nip6300 -
huawei nip6600_firmware v500r001c00
huawei nip6600_firmware v500r001c20
huawei nip6600_firmware v500r001c30
huawei nip6600_firmware v500r001c50
huawei nip6600 -
huawei nip6800_firmware v500r001c50
huawei nip6800 -
huawei netengine16ex_firmware v200r006c10
huawei netengine16ex_firmware v200r007c00
huawei netengine16ex_firmware v200r008c20
huawei netengine16ex_firmware v200r008c30
huawei netengine16ex -
huawei rse6500_firmware v500r002c00
huawei rse6500 -
huawei srg1300_firmware v200r006c10
huawei srg1300_firmware v200r007c00
huawei srg1300_firmware v200r007c02
huawei srg1300_firmware v200r008c20
huawei srg1300_firmware v200r008c30
huawei srg1300 -
huawei srg2300_firmware v200r006c10
huawei srg2300_firmware v200r007c00
huawei srg2300_firmware v200r007c02
huawei srg2300_firmware v200r008c20
huawei srg2300_firmware v200r008c30
huawei srg2300 -
huawei srg3300_firmware v200r006c10
huawei srg3300_firmware v200r007c00
huawei srg3300_firmware v200r007c02
huawei srg3300_firmware v200r008c20
huawei srg3300_firmware v200r008c30
huawei srg3300 -
huawei svn5600_firmware v200r003c00
huawei svn5600_firmware v200r003c10
huawei svn5600 -
huawei svn5800_firmware v200r003c00
huawei svn5800_firmware v200r003c10
huawei svn5800 -
huawei svn5800-c_firmware v200r003c00
huawei svn5800-c_firmware v200r003c10
huawei svn5800-c -
huawei semg9811_firmware v300r001c01
huawei semg9811 -
huawei secospace_usg6300_firmware v100r001c10
huawei secospace_usg6300_firmware v100r001c20
huawei secospace_usg6300_firmware v100r001c30
huawei secospace_usg6300_firmware v500r001c00
huawei secospace_usg6300_firmware v500r001c20
huawei secospace_usg6300_firmware v500r001c30
huawei secospace_usg6300_firmware v500r001c50
huawei secospace_usg6300 -
huawei secospace_usg6500_firmware v100r001c10
huawei secospace_usg6500_firmware v100r001c20
huawei secospace_usg6500_firmware v100r001c30
huawei secospace_usg6500_firmware v500r001c00
huawei secospace_usg6500_firmware v500r001c20
huawei secospace_usg6500_firmware v500r001c30
huawei secospace_usg6500_firmware v500r001c50
huawei secospace_usg6500 -
huawei secospace_usg6600_firmware v100r001c00spc200
huawei secospace_usg6600_firmware v100r001c10
huawei secospace_usg6600_firmware v100r001c20
huawei secospace_usg6600_firmware v100r001c30
huawei secospace_usg6600_firmware v500r001c00
huawei secospace_usg6600_firmware v500r001c20
huawei secospace_usg6600_firmware v500r001c30
huawei secospace_usg6600_firmware v500r001c50
huawei secospace_usg6600_firmware v500r001c60
huawei secospace_usg6600 -
huawei te30_firmware v100r001c02
huawei te30_firmware v100r001c10
huawei te30_firmware v500r002c00
huawei te30_firmware v600r006c00
huawei te30 -
huawei te40_firmware v500r002c00
huawei te40_firmware v600r006c00
huawei te40 -
huawei te50_firmware v500r002c00
huawei te50_firmware v600r006c00
huawei te50 -
huawei tp3106_firmware v100r002c00
huawei tp3106 -
huawei tp3206_firmware v100r002c00
huawei tp3206_firmware v100r002c10
huawei tp3206 -
huawei usg9500_firmware v500r001c00
huawei usg9500_firmware v500r001c20
huawei usg9500_firmware v500r001c30
huawei usg9500_firmware v500r001c50
huawei usg9500 -
huawei usg9520_firmware v300r001c01
huawei usg9520_firmware v300r001c20
huawei usg9520 -
huawei usg9560_firmware v300r001c01
huawei usg9560_firmware v300r001c20
huawei usg9560 -
huawei usg9580_firmware v300r001c01
huawei usg9580_firmware v300r001c20
huawei usg9580 -
huawei viewpoint_9030_firmware v100r011c02
huawei viewpoint_9030_firmware v100r011c03
huawei viewpoint_9030 -
huawei te60_firmware v100r001c01
huawei te60_firmware v100r001c10
huawei te60_firmware v500r002c00
huawei te60_firmware v600r006c00
huawei te60 -
huawei usg6000v_firmware v500r001c20
huawei usg6000v -
huawei vp9660_firmware v500r002c00
huawei vp9660_firmware v500r002c10
huawei vp9660 -
huawei viewpoint_8660_firmware v100r008c03
huawei viewpoint_8660 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
              "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
              "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition."
    },
    {
      "lang": "es",
      "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de fuga de memoria en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dado la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n exitosa podr\u00eda provocar una fuga de memoria y acabar con una denegaci\u00f3n de servicio (DoS)."
    }
  ],
  "id": "CVE-2017-17256",
  "lastModified": "2024-11-21T03:17:43.567",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-24T15:29:00.570",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-772"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-12-13 23:15
Modified
2024-11-21 04:44
Summary
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal.
Impacted products
Vendor Product Version
huawei ap2000_firmware v200r005c30
huawei ap2000_firmware v200r006c10
huawei ap2000_firmware v200r006c20
huawei ap2000_firmware v200r007c10
huawei ap2000_firmware v200r007c20
huawei ap2000_firmware v200r008c00
huawei ap2000_firmware v200r008c10
huawei ap2000_firmware v200r009c00
huawei ap2000 -
huawei ips_firmware v500r001c00spc300
huawei ips_firmware v500r001c00spc500
huawei ips_firmware v500r001c00sph303
huawei ips_firmware v500r001c00sph508
huawei ips_firmware v500r001c20
huawei ips_firmware v500r001c20spc100
huawei ips_firmware v500r001c20spc100pwe
huawei ips_firmware v500r001c20spc200
huawei ips_firmware v500r001c20spc200b062
huawei ips_firmware v500r001c20spc200pwe
huawei ips_firmware v500r001c20spc300b078
huawei ips_firmware v500r001c20spc300pwe
huawei ips_firmware v500r001c30
huawei ips_firmware v500r001c30spc100
huawei ips_firmware v500r001c30spc100pwe
huawei ips_firmware v500r001c30spc200
huawei ips_firmware v500r001c30spc200pwe
huawei ips_firmware v500r001c30spc300
huawei ips_firmware v500r001c50
huawei ips_firmware v500r001c50pwe
huawei ips_firmware v500r001c80
huawei ips_firmware v500r005c00
huawei ips -
huawei ngfw_firmware v500r001c00spc300
huawei ngfw_firmware v500r001c00spc500
huawei ngfw_firmware v500r001c00spc500pwe
huawei ngfw_firmware v500r001c00sph303
huawei ngfw_firmware v500r001c00sph508
huawei ngfw_firmware v500r001c20
huawei ngfw_firmware v500r001c20spc100
huawei ngfw_firmware v500r001c20spc100pwe
huawei ngfw_firmware v500r001c20spc200
huawei ngfw_firmware v500r001c20spc200b062
huawei ngfw_firmware v500r001c20spc200pwe
huawei ngfw_firmware v500r001c20spc300b078
huawei ngfw_firmware v500r001c20spc300pwe
huawei ngfw_firmware v500r002c00
huawei ngfw_firmware v500r002c00spc100
huawei ngfw_firmware v500r002c00spc100pwe
huawei ngfw_firmware v500r002c00spc200
huawei ngfw_firmware v500r002c00spc200pwe
huawei ngfw_firmware v500r002c00spc300
huawei ngfw_firmware v500r002c10
huawei ngfw_firmware v500r002c10pwe
huawei ngfw_firmware v500r002c30
huawei ngfw_firmware v500r002c30pwe
huawei ngfw_firmware v500r005c00
huawei ngfw -
huawei nip6300_firmware v500r001c00spc300
huawei nip6300_firmware v500r001c00spc500
huawei nip6300_firmware v500r001c00sph303
huawei nip6300_firmware v500r001c00sph508
huawei nip6300_firmware v500r001c20
huawei nip6300_firmware v500r001c20spc100
huawei nip6300_firmware v500r001c20spc100pwe
huawei nip6300_firmware v500r001c20spc200
huawei nip6300_firmware v500r001c20spc200b062
huawei nip6300_firmware v500r001c20spc200pwe
huawei nip6300_firmware v500r001c20spc300b078
huawei nip6300_firmware v500r001c20spc300pwe
huawei nip6300_firmware v500r001c30
huawei nip6300_firmware v500r001c30spc100
huawei nip6300_firmware v500r001c30spc100pwe
huawei nip6300_firmware v500r001c30spc200
huawei nip6300_firmware v500r001c30spc200pwe
huawei nip6300_firmware v500r001c30spc300
huawei nip6300_firmware v500r001c50
huawei nip6300_firmware v500r001c50pwe
huawei nip6300_firmware v500r001c80
huawei nip6300_firmware v500r005c00
huawei nip6300 -
huawei nip6600_firmware v500r001c00spc300
huawei nip6600_firmware v500r001c00spc500
huawei nip6600_firmware v500r001c00sph303
huawei nip6600_firmware v500r001c00sph508
huawei nip6600_firmware v500r001c20
huawei nip6600_firmware v500r001c20spc100
huawei nip6600_firmware v500r001c20spc100pwe
huawei nip6600_firmware v500r001c20spc200
huawei nip6600_firmware v500r001c20spc200b062
huawei nip6600_firmware v500r001c20spc200pwe
huawei nip6600_firmware v500r001c20spc300b078
huawei nip6600_firmware v500r001c30
huawei nip6600_firmware v500r001c30spc100
huawei nip6600_firmware v500r001c30spc100pwe
huawei nip6600_firmware v500r001c30spc200
huawei nip6600_firmware v500r001c30spc200pwe
huawei nip6600_firmware v500r001c30spc300
huawei nip6600_firmware v500r001c50
huawei nip6600_firmware v500r001c50pwe
huawei nip6600_firmware v500r001c80
huawei nip6600_firmware v500r005c00
huawei nip6600 -
huawei nip6800_firmware v500r001c50
huawei nip6800_firmware v500r001c50pwe
huawei nip6800_firmware v500r001c80
huawei nip6800_firmware v500r005c00
huawei nip6800 -
huawei s5700_firmware v200r005c03
huawei s5700 -
huawei svn5600_firmware v200r003c00spc100
huawei svn5600 -
huawei svn5800_firmware v200r003c00spc100
huawei svn5800 -
huawei svn5800-c_firmware v200r003c00spc100
huawei svn5800-c -
huawei semg9811_firmware v500r002c20
huawei semg9811_firmware v500r002c30
huawei semg9811_firmware v500r005c00
huawei semg9811 -
huawei secospace_antiddos8000_firmware v500r001c00
huawei secospace_antiddos8000_firmware v500r001c00spc200
huawei secospace_antiddos8000_firmware v500r001c00spc300
huawei secospace_antiddos8000_firmware v500r001c00spc500
huawei secospace_antiddos8000_firmware v500r001c00spc600
huawei secospace_antiddos8000_firmware v500r001c00spc700
huawei secospace_antiddos8000_firmware v500r001c00sph303
huawei secospace_antiddos8000_firmware v500r001c20spc200
huawei secospace_antiddos8000_firmware v500r001c20spc300
huawei secospace_antiddos8000_firmware v500r001c20spc500
huawei secospace_antiddos8000_firmware v500r001c20spc600
huawei secospace_antiddos8000_firmware v500r001c60spc100
huawei secospace_antiddos8000_firmware v500r001c60spc101
huawei secospace_antiddos8000_firmware v500r001c60spc200
huawei secospace_antiddos8000_firmware v500r001c60spc300
huawei secospace_antiddos8000_firmware v500r001c60spc500
huawei secospace_antiddos8000_firmware v500r001c60spc600
huawei secospace_antiddos8000_firmware v500r005c00
huawei secospace_antiddos8000_firmware v500r005c00spc100
huawei secospace_antiddos8000 -
huawei secospace_usg6300_firmware v100r001c20spc100
huawei secospace_usg6300_firmware v500r001c00spc300
huawei secospace_usg6300_firmware v500r001c00spc500
huawei secospace_usg6300_firmware v500r001c00spc500pwe
huawei secospace_usg6300_firmware v500r001c00sph303
huawei secospace_usg6300_firmware v500r001c00sph508
huawei secospace_usg6300_firmware v500r001c20
huawei secospace_usg6300_firmware v500r001c20spc100
huawei secospace_usg6300_firmware v500r001c20spc100pwe
huawei secospace_usg6300_firmware v500r001c20spc101
huawei secospace_usg6300_firmware v500r001c20spc200
huawei secospace_usg6300_firmware v500r001c20spc200b062
huawei secospace_usg6300_firmware v500r001c20spc200pwe
huawei secospace_usg6300_firmware v500r001c20spc300b078
huawei secospace_usg6300_firmware v500r001c20spc300pwe
huawei secospace_usg6300_firmware v500r001c30
huawei secospace_usg6300_firmware v500r001c30spc100
huawei secospace_usg6300_firmware v500r001c30spc100pwe
huawei secospace_usg6300_firmware v500r001c30spc200
huawei secospace_usg6300_firmware v500r001c30spc200pwe
huawei secospace_usg6300_firmware v500r001c30spc300
huawei secospace_usg6300_firmware v500r001c50
huawei secospace_usg6300_firmware v500r001c50pwe
huawei secospace_usg6300_firmware v500r001c80
huawei secospace_usg6300_firmware v500r001c80pwe
huawei secospace_usg6300_firmware v500r005c00
huawei secospace_usg6300 -
huawei secospace_usg6500_firmware v100r001c20spc100
huawei secospace_usg6500_firmware v500r001c00spc300
huawei secospace_usg6500_firmware v500r001c00spc500
huawei secospace_usg6500_firmware v500r001c00spc500pwe
huawei secospace_usg6500_firmware v500r001c00sph303
huawei secospace_usg6500_firmware v500r001c00sph508
huawei secospace_usg6500_firmware v500r001c20
huawei secospace_usg6500_firmware v500r001c20spc100
huawei secospace_usg6500_firmware v500r001c20spc100pwe
huawei secospace_usg6500_firmware v500r001c20spc101
huawei secospace_usg6500_firmware v500r001c20spc200
huawei secospace_usg6500_firmware v500r001c20spc200b062
huawei secospace_usg6500_firmware v500r001c20spc200pwe
huawei secospace_usg6500_firmware v500r001c20spc300b078
huawei secospace_usg6500_firmware v500r001c20spc300pwe
huawei secospace_usg6500_firmware v500r001c30
huawei secospace_usg6500_firmware v500r001c30spc100
huawei secospace_usg6500_firmware v500r001c30spc100pwe
huawei secospace_usg6500_firmware v500r001c30spc200
huawei secospace_usg6500_firmware v500r001c30spc200pwe
huawei secospace_usg6500_firmware v500r001c30spc300
huawei secospace_usg6500_firmware v500r001c50
huawei secospace_usg6500_firmware v500r001c50pwe
huawei secospace_usg6500_firmware v500r001c80
huawei secospace_usg6500_firmware v500r001c80pwe
huawei secospace_usg6500_firmware v500r005c00
huawei secospace_usg6500 -
huawei secospace_usg6600_firmware v100r001c00spc200
huawei secospace_usg6600_firmware v100r001c10spc200
huawei secospace_usg6600_firmware v100r001c10spc201
huawei secospace_usg6600_firmware v100r001c20spc100
huawei secospace_usg6600_firmware v100r001c20spc200
huawei secospace_usg6600_firmware v500r001c00
huawei secospace_usg6600_firmware v500r001c00spc050
huawei secospace_usg6600_firmware v500r001c00spc090
huawei secospace_usg6600_firmware v500r001c00spc300
huawei secospace_usg6600_firmware v500r001c00spc500
huawei secospace_usg6600_firmware v500r001c00spc500pwe
huawei secospace_usg6600_firmware v500r001c00sph303
huawei secospace_usg6600_firmware v500r001c20
huawei secospace_usg6600_firmware v500r001c20spc100
huawei secospace_usg6600_firmware v500r001c20spc100pwe
huawei secospace_usg6600_firmware v500r001c20spc101
huawei secospace_usg6600_firmware v500r001c20spc200
huawei secospace_usg6600_firmware v500r001c20spc200pwe
huawei secospace_usg6600_firmware v500r001c20spc300
huawei secospace_usg6600_firmware v500r001c20spc300b078
huawei secospace_usg6600_firmware v500r001c20spc300pwe
huawei secospace_usg6600_firmware v500r001c30
huawei secospace_usg6600_firmware v500r001c30spc100
huawei secospace_usg6600_firmware v500r001c30spc100pwe
huawei secospace_usg6600_firmware v500r001c30spc200
huawei secospace_usg6600_firmware v500r001c30spc200pwe
huawei secospace_usg6600_firmware v500r001c30spc300
huawei secospace_usg6600_firmware v500r001c30spc500
huawei secospace_usg6600_firmware v500r001c30spc600
huawei secospace_usg6600_firmware v500r001c30spc600pwe
huawei secospace_usg6600_firmware v500r001c30spc601
huawei secospace_usg6600_firmware v500r001c50
huawei secospace_usg6600_firmware v500r001c50pwe
huawei secospace_usg6600_firmware v500r001c50spc009
huawei secospace_usg6600_firmware v500r001c50spc100
huawei secospace_usg6600_firmware v500r001c50spc100pwe
huawei secospace_usg6600_firmware v500r001c50spc200
huawei secospace_usg6600_firmware v500r001c50spc200pwe
huawei secospace_usg6600_firmware v500r001c50spc300
huawei secospace_usg6600_firmware v500r001c60
huawei secospace_usg6600_firmware v500r001c60spc100
huawei secospace_usg6600_firmware v500r001c60spc100pwe
huawei secospace_usg6600_firmware v500r001c60spc200
huawei secospace_usg6600_firmware v500r001c60spc200pwe
huawei secospace_usg6600_firmware v500r001c60spc300
huawei secospace_usg6600_firmware v500r001c60spc500
huawei secospace_usg6600_firmware v500r001c80
huawei secospace_usg6600_firmware v500r001c80pwe
huawei secospace_usg6600_firmware v500r005c00
huawei secospace_usg6600_firmware v500r005c00spc100
huawei secospace_usg6600_firmware v500r005c00spc102
huawei secospace_usg6600 -
huawei usg6000v_firmware v500r001c10
huawei usg6000v_firmware v500r001c10spc100
huawei usg6000v_firmware v500r001c10spc200
huawei usg6000v_firmware v500r001c20
huawei usg6000v_firmware v500r001c20spc100
huawei usg6000v_firmware v500r001c20spc200
huawei usg6000v_firmware v500r001c20spc300
huawei usg6000v_firmware v500r001c20spc500
huawei usg6000v_firmware v500r001c20spc600
huawei usg6000v_firmware v500r003c00
huawei usg6000v_firmware v500r003c00spc100
huawei usg6000v_firmware v500r005c00
huawei usg6000v_firmware v500r005c00spc100
huawei usg6000v -
huawei espace_u1981_firmware v200r003c50spc700
huawei espace_u1981 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0036EB0-2E93-45E8-BFC6-00C254075F52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFAEA83D-A929-4039-8792-AAB6191E7990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C51D8548-6514-42CB-8557-BB7F971BF773",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1405158C-0B15-4D8D-B81A-C75B4586F7CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3D740E-F15F-4891-9059-E38A8F539FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECB7991-8CED-4DC6-9FB4-A8F5133583FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "89C3653F-4AD5-4529-97C2-EFD3CC8B675C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DE29FC-8571-41A7-95E5-05A760042F67",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7B5DEF1-5211-4843-BB26-103F7F3A2451",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "6619E377-0840-429D-A6C3-4A931811C12D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "23AEEF30-B626-4E84-A285-6E2A27F8994D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92C5F28-9E62-421D-9ADB-50297AB29617",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "12EE2BF6-880D-4A2F-8C25-6E3241DAE8DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ADACE38-43C3-412B-9911-AC6F9AD70299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1190010-5B7D-4238-AE9A-6B0E5A95F4C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6897E9-791E-4FE1-BF13-06E12326152D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "E71B6952-3ADF-45E9-A7E5-C0CCEDF43661",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "15403867-09B3-4A36-88B0-A063D9E3673B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "16495210-738B-454B-87FA-DDCD3A85A463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "18DF99D5-6DEE-4872-AA00-F36E04D94DB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D8BAB3-FC11-445D-A9AF-0378A36478B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EB4588F-67BA-46AC-90BE-746071779A0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3B4756-9FA2-4911-97BA-9EA9EEC1BE4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2C610B-142D-4BC7-9D50-A8827E37378A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "4206BD23-9583-460B-AC2D-9C562E1CC36A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4060AF02-76A0-401A-95FA-241E4F1553C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEAFE113-89D6-439D-942E-2B4C0E753164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "83CC5640-CDFD-4F7A-9ED6-96FCB0A63E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "62D53945-D259-4C20-AE0E-BC4940E55B1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D61947E-9847-4BF7-8DBD-2FE13DA2476A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "14BCD5D2-C2B8-4FE2-945B-C55C84A25A66",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B9F8312-6BEB-4334-A56E-B6C78F18C47A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8401A77-C046-4B00-B102-1188150A4299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7BA9381-E9DD-4C5E-8CDE-418FC3E65967",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B7A1419-9F83-4937-A0E5-B0C897A58BFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "71C0C6F0-44C2-4424-BE4A-1E8008C91DD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "15963AA2-A849-47FD-BCD7-4CACACB20686",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D09FB28D-6CA5-4BC3-8E30-F516EE1B23CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "069A3589-D8B9-4901-90F4-036428334F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F376395-2A80-47E3-8AD0-46D55B6E4EF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "754F694C-757D-40BB-8854-D7940B5E0666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B59A0FF2-DEDE-44E4-B4F6-3E718BF8C72A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3782563A-3A4A-4823-817B-B6B01298F8B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "7056C4BD-4A05-4C22-8964-A62C0CED3702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAE25CE5-8431-4AE6-AE6B-199BEEE564F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2245A997-F394-49B7-8BF6-57A9B1EC8731",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "F15C389E-1280-4E27-989A-E9CEC2FBC7F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A9693E6-D988-4FAC-AFA6-5B06FBE14175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D03F984B-399A-425F-8ADE-138637FD9246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C0E365B-07E3-4971-BEFF-C2A825D49A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A2F1EB8-A556-4BC7-A4D9-1CD549468CAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "22AF8105-E0F6-4284-A2CD-3D393F7A3386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "7986A4EA-B908-4C7B-A419-63766A95D0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEF6777-327D-4ACB-9E63-3E6D0E1CEF57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BEB21F6-0CE9-4498-9409-43C4C57CAFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "20862015-772A-4E26-9EFB-6E24CCABFC1F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE88F4A1-3184-447D-990C-87EE39316D82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "68837186-E482-40E9-8F40-75B2E0AA10D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCFBC7B3-5886-4982-8200-8062236CB760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "B01CA368-6476-49AB-8CE1-090F7DAA5842",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0D493EC-C5C8-444B-BCA6-227D047AAB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "80CC85C8-F102-4E5F-BAD3-9658D87CE953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB63DB6A-7D35-4FD2-9707-C38098CB004E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD3921D5-81A0-4700-A302-7F4C276D4ABE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9975E43-DEAF-4738-AB02-EADA280D69E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3D1AB25-9A98-46F9-853C-574CDE7E6677",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "85BBD592-7528-4CAA-AA4F-6A6B0BEC785A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFC740E-19B2-4F35-935D-56B87C73CA82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "90628E91-F95D-47A8-A580-1B0A5BDE3E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "2316F625-3ABE-49B8-AFBE-50858E2EBCD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C2CAD1-543D-47E2-9B12-6B2E8538C8DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F7CB4-B353-4A1F-8AC9-206A5058B6EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C6A9790-ACA0-4BD5-9EDE-BA9619309343",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2C3BA92-67AA-49C9-B1B3-562B875DDFB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "90CC612C-820C-4A6E-ABA8-4DE8E4E050AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "68435D97-592E-4633-BE7D-E8C47D89CD7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "64CD24E9-2CE1-4006-A281-90B4373CFC4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22A4D97-365C-4259-9E54-77053798FD17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "A19E9912-4CBD-4734-9E2F-F4262FDE7DEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "9038E75D-50F4-4849-BD2C-8846A353B53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "992C3880-BDBE-4CE1-8F9C-C2E488EC56E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "0545D687-6670-41B4-A1B1-1048879658B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B573FC8A-39A8-4256-97B7-1E85CA7260DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "59DC9D0D-9AF8-42DE-8B40-DA4764FBC92D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD2D344-EFF9-4EA8-B387-2C80FC70DC44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "5485B45E-A4CB-4177-89C7-02F18875C8C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "8116853E-1381-4CA9-A23D-FDC8D14F4987",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9FE889E-58A9-4D93-8054-7B845C44BDA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FED9D6D-98F0-4C91-994F-E11A8ED65F29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "70449EC6-AD48-4B39-9D35-7B4C5ABC498D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AEE2D42-BCFF-4C9D-9C11-6A013E671179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF85B0A-2737-4CF8-9535-E38EA164395A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "441C141E-5C9F-44D9-91A7-9E0426339810",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "825F695B-F709-466C-BC05-B1C505991EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6AFAC9-2A17-41D9-879F-8615305801BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF6142E-A559-412B-ADC5-06AC2362D762",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "5770C48B-2E2B-4A9F-A3CC-7100B0951F74",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "317EDE28-2FFF-4E62-9C1E-BF94935EA640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "237CCC4D-23B6-460E-B88F-5DBB2F5DFF83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "45E9ED50-031B-48F9-AD89-8596D8A6B551",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CA7ED4D-0BDB-4535-B121-F6D75D809D2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30EA2A4-706B-482F-8F6C-17CA052F83BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "49619863-C103-4ED1-A6EA-01F50E8B5DB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9C4FDC6-996A-4637-9E56-6E9E3ECD4D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBB99786-E0CC-4826-BB9C-A4A6B65ED3B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABB8D4E-74F0-47D8-949C-B1464F8467E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6CA5A8-E5AD-424A-8B9A-E114041D05EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "50774D2C-24F2-4C31-B594-38889084F222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8B61BC-A730-4644-8DD1-DE1B5FD868E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B2E6F99-BCED-41D3-A0CF-0960231A6681",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "531D1E98-03A5-4EF4-B1E7-8761E0F1A025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8306070-D264-41F0-9587-A10DFF11BACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "43B2388F-8C1C-4820-ABF8-7B5B98E9E604",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D237F1A9-4A04-453A-A68C-DB6E9ABA3DE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "A23EAC3C-BB82-42B0-B731-63CCDBB20AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9D6F845-5213-405A-B414-5AA31BF2B6ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "82356358-FC77-4F13-9834-C28894589838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2F8FA9-D98F-4B2B-922F-B1A3D111253A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEEB9E7C-4798-4D8B-8C6D-4ED9402F2F8A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE75ACF-D29C-4846-932D-FB9C84E1D35F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D088C48-A439-42DA-B4A7-018F7E25C557",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD6055-1957-476B-A4D0-977B41488256",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "439CB65D-401E-4566-92E1-6434A1A9DC56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "327AC408-B751-4E73-B1E3-AFD5B9EA3DBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E546CF7-8F50-4884-84E4-845E3AEEAEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "F637A262-F7CE-43E9-89DD-A3FA2D1A22B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE3431-EBFA-4C4A-97B1-6384869FD197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ACA5F47-A215-40D5-A8F0-16FF8AF51FDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A01CAB-F734-474E-B2D6-72CC4FAFD316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F11B551-9147-4DCA-8FEF-0874EEB83984",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3048F85-AE72-4B2D-AC6B-314E6768D2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9429428-8612-4845-97DD-BB21F536D5C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C6A570-E932-441A-ADA9-F2B8C3B76974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DAB40CB-963C-4BDE-B45C-F23708A37F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CC72B38-32E1-4E9C-AE9D-8A468EB7F76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A310A9A-5523-487F-B616-BAC98F0ABCBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E3300-4E1E-433A-87D9-983F9C1CE2B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CC93088-5265-4C8A-B468-1B55CA7716B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A0A449E-8E35-4D68-B975-17D27D486F10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "D22733CC-1F63-47E2-9E81-225061DC50C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC5407A-FAFF-4B09-AB3A-65510DFD4510",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "D64425C0-F31B-4DD5-A4BA-5F46300865A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "673728BB-BD7D-42D4-A781-A66416CAE57F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "A28D1553-532B-4A19-A3E4-2301DA1334B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "3095F561-6B8B-48F0-BF0E-11FDD8135AF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "73B17639-2CB8-44B4-AF5F-E09567AFED37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E963401-E680-47C7-82CE-7F80254C5BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D888E88-D444-4BD5-AFEA-479EAC71E12F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B7BA85B-9D77-44C2-B91D-5C8FC20B25A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "40798CE9-F011-4A81-B299-9F15ED1C94E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B566B18-15AF-4D81-B708-4DF02B974208",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ED44F95-064A-4E85-A030-B15E88FBEAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5F8C8BA-20CE-4F4B-AB13-EDF7D53F6218",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "136C075A-0069-4CA3-9174-C17B538398EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "01CBA56A-4786-4D70-A1C0-CE4FE7A5DB03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1CE9D09-77BB-4376-9067-44AD8F717E62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "46AC2623-CC04-4907-9D74-A97BA7CD7E1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF58FA6C-FDF6-4687-AEB2-28513B10A393",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2444C-EE5E-4DFC-A9F8-4744059EF7DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1D0B82-E6BB-4C9A-8EE9-6D463D763E5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ABCBF28-73E0-40B5-8F52-7D9DF47F7953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECFF4642-867A-45FF-A09F-CCE4F5737A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A44500-3128-4A34-B639-28824BF60CED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1C1C6DE-2CB9-41AD-ADF8-D0E70440A9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "49107773-A583-418A-B2F4-D93D9C6B78D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F47573C-1BA0-47FD-97CB-DCF6FBC7FDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8A00F4C-A885-466D-8047-4BE68EEDF306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDD79510-E829-4ADC-96D4-EA8072F192AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
              "matchCriteriaId": "07BF0A47-08A3-4AF2-99A8-70273044BA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
              "matchCriteriaId": "07EF0617-C5DF-4143-BA10-236386339037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8FC65E-DD9E-4179-84D4-9BC78E70AC27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C39533-D4AF-47CA-9EFD-8C69AA3E5B61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC55D6F-A02A-4BE6-A25D-83C89BB3F1B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "13593E94-606F-42EF-9253-4FED0F109B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "76B53D29-9848-43A1-948B-2F468BFBEDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A6C40FB-306E-4461-879D-F8BE8F4BC20F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA6E88F3-6B23-4868-8487-0A1172D10DE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "06C078DB-743F-4E37-A435-8FF79DA908DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0EE488E-AB7D-4945-8D97-37BF2CA14505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "C723D96F-7D16-4167-B3D8-382C6A59265B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D04B355-93F0-44FB-AAD4-33D91B19A55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEC19D43-B5B6-41A5-A36E-C79F32695E62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "73CEF009-33BC-4F61-9C43-F01BE6DE87F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0052905E-E993-461B-B6F5-0639AEDD4CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE9DEB2E-5C45-47A8-96FA-88F6699262E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "7412661D-D8CB-4F2C-ADDF-C4D3358E94CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8B5B46D-F733-438A-8615-93E4855205D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8CABA6-DE36-4C65-9BDC-F8BD9A37012C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D8546A4-6952-4220-87E6-D08245856B63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE76FD2A-807F-4176-8F13-32BCE257AA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
              "matchCriteriaId": "75E9A883-E128-4E73-A1C7-321A5AF13F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "35BC6F88-3506-4F68-ACFE-F24C9DAC0E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C9E8E40-8E4D-4A3C-84DF-64EA74D3A6F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "55914156-2029-4C67-BAF9-958C2867783C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "1746EBB4-9823-4817-B8D9-E17122F19EEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "880E7D7A-8F10-4E5F-B129-39525E2FF5D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C7E8D01-8697-4ABE-A217-81BF0BC32FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "260A0F9E-FC3C-4469-9D6F-83A524C43213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "03C9B67D-479B-4C6A-9657-C38C194B5CB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6007060-5364-46B0-A516-1A889F938E00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "79433751-9777-412C-A305-FF64EAEBFA32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0F5C89A-DA13-46D1-BDCF-0BD94F7B7861",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "248B2C91-E319-4D93-9CBC-06DF257A7820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
              "matchCriteriaId": "97525BE5-4537-45D2-9D2E-4D65D08B688B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "92766749-AF9B-4AAD-8D1C-44F021F5332D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "2372745A-F764-4E31-8B6A-A58EE61E0C87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "03B183EF-BCB9-4FD1-8C52-16236175D250",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BD628CE-01BC-4E84-ADB8-2BE63EF08983",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C4A975B-0CB1-4EF0-920F-E58F14F42047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA31E611-AA6F-4BB6-A817-344E658D1474",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "58F41C73-1166-4EF2-8048-5C95452A51B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F4668E-54A1-42DE-9DBD-83B1F4DE353A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "778A61F5-661E-4B41-B08D-C623957BEEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF6B4AEC-B3D4-4D9A-885A-85FE4BFD44A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "89960F41-C9A0-46E2-8953-0BECE3001835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "7055F93D-6C68-4482-A8D1-C4DCC0F587C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
              "matchCriteriaId": "C07026F7-772B-4B8F-BCAB-45E8F8803EF0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal."
    },
    {
      "lang": "es",
      "value": "Ciertos productos de Huawei (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981), tienen una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante que inicie sesi\u00f3n en la tarjeta puede enviar mensajes especialmente dise\u00f1ados desde el puerto de red interno o manipular los paquetes de mensajes entre procesos para explotar esta vulnerabilidad. Debido a una comprobaci\u00f3n insuficiente del mensaje, una explotaci\u00f3n con \u00e9xito puede causar que la tarjeta afectada sea anormal."
    }
  ],
  "id": "CVE-2019-5258",
  "lastModified": "2024-11-21T04:44:37.467",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-12-13T23:15:11.973",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-12-13 23:15
Modified
2024-11-21 04:44
Summary
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service.
Impacted products
Vendor Product Version
huawei ap2000_firmware v200r005c30
huawei ap2000_firmware v200r006c10
huawei ap2000_firmware v200r006c20
huawei ap2000_firmware v200r007c10
huawei ap2000_firmware v200r007c20
huawei ap2000_firmware v200r008c00
huawei ap2000_firmware v200r008c10
huawei ap2000_firmware v200r009c00
huawei ap2000 -
huawei ips_firmware v500r001c00spc300
huawei ips_firmware v500r001c00spc500
huawei ips_firmware v500r001c00sph303
huawei ips_firmware v500r001c00sph508
huawei ips_firmware v500r001c20
huawei ips_firmware v500r001c20spc100
huawei ips_firmware v500r001c20spc100pwe
huawei ips_firmware v500r001c20spc200
huawei ips_firmware v500r001c20spc200b062
huawei ips_firmware v500r001c20spc200pwe
huawei ips_firmware v500r001c20spc300b078
huawei ips_firmware v500r001c20spc300pwe
huawei ips_firmware v500r001c30
huawei ips_firmware v500r001c30spc100
huawei ips_firmware v500r001c30spc100pwe
huawei ips_firmware v500r001c30spc200
huawei ips_firmware v500r001c30spc200pwe
huawei ips_firmware v500r001c30spc300
huawei ips_firmware v500r001c50
huawei ips_firmware v500r001c50pwe
huawei ips_firmware v500r001c80
huawei ips_firmware v500r005c00
huawei ips -
huawei ngfw_firmware v500r001c00spc300
huawei ngfw_firmware v500r001c00spc500
huawei ngfw_firmware v500r001c00spc500pwe
huawei ngfw_firmware v500r001c00sph303
huawei ngfw_firmware v500r001c00sph508
huawei ngfw_firmware v500r001c20
huawei ngfw_firmware v500r001c20spc100
huawei ngfw_firmware v500r001c20spc100pwe
huawei ngfw_firmware v500r001c20spc200
huawei ngfw_firmware v500r001c20spc200b062
huawei ngfw_firmware v500r001c20spc200pwe
huawei ngfw_firmware v500r001c20spc300b078
huawei ngfw_firmware v500r001c20spc300pwe
huawei ngfw_firmware v500r002c00
huawei ngfw_firmware v500r002c00spc100
huawei ngfw_firmware v500r002c00spc100pwe
huawei ngfw_firmware v500r002c00spc200
huawei ngfw_firmware v500r002c00spc200pwe
huawei ngfw_firmware v500r002c00spc300
huawei ngfw_firmware v500r002c10
huawei ngfw_firmware v500r002c10pwe
huawei ngfw_firmware v500r002c30
huawei ngfw_firmware v500r002c30pwe
huawei ngfw_firmware v500r005c00
huawei ngfw -
huawei nip6300_firmware v500r001c00spc300
huawei nip6300_firmware v500r001c00spc500
huawei nip6300_firmware v500r001c00sph303
huawei nip6300_firmware v500r001c00sph508
huawei nip6300_firmware v500r001c20
huawei nip6300_firmware v500r001c20spc100
huawei nip6300_firmware v500r001c20spc100pwe
huawei nip6300_firmware v500r001c20spc200
huawei nip6300_firmware v500r001c20spc200b062
huawei nip6300_firmware v500r001c20spc200pwe
huawei nip6300_firmware v500r001c20spc300b078
huawei nip6300_firmware v500r001c20spc300pwe
huawei nip6300_firmware v500r001c30
huawei nip6300_firmware v500r001c30spc100
huawei nip6300_firmware v500r001c30spc100pwe
huawei nip6300_firmware v500r001c30spc200
huawei nip6300_firmware v500r001c30spc200pwe
huawei nip6300_firmware v500r001c30spc300
huawei nip6300_firmware v500r001c50
huawei nip6300_firmware v500r001c50pwe
huawei nip6300_firmware v500r001c80
huawei nip6300_firmware v500r005c00
huawei nip6300 -
huawei nip6600_firmware v500r001c00spc300
huawei nip6600_firmware v500r001c00spc500
huawei nip6600_firmware v500r001c00sph303
huawei nip6600_firmware v500r001c00sph508
huawei nip6600_firmware v500r001c20
huawei nip6600_firmware v500r001c20spc100
huawei nip6600_firmware v500r001c20spc100pwe
huawei nip6600_firmware v500r001c20spc200
huawei nip6600_firmware v500r001c20spc200b062
huawei nip6600_firmware v500r001c20spc200pwe
huawei nip6600_firmware v500r001c20spc300b078
huawei nip6600_firmware v500r001c30
huawei nip6600_firmware v500r001c30spc100
huawei nip6600_firmware v500r001c30spc100pwe
huawei nip6600_firmware v500r001c30spc200
huawei nip6600_firmware v500r001c30spc200pwe
huawei nip6600_firmware v500r001c30spc300
huawei nip6600_firmware v500r001c50
huawei nip6600_firmware v500r001c50pwe
huawei nip6600_firmware v500r001c80
huawei nip6600_firmware v500r005c00
huawei nip6600 -
huawei nip6800_firmware v500r001c50
huawei nip6800_firmware v500r001c50pwe
huawei nip6800_firmware v500r001c80
huawei nip6800_firmware v500r005c00
huawei nip6800 -
huawei s5700_firmware v200r005c03
huawei s5700 -
huawei svn5600_firmware v200r003c00spc100
huawei svn5600 -
huawei svn5800_firmware v200r003c00spc100
huawei svn5800 -
huawei svn5800-c_firmware v200r003c00spc100
huawei svn5800-c -
huawei semg9811_firmware v500r002c20
huawei semg9811_firmware v500r002c30
huawei semg9811_firmware v500r005c00
huawei semg9811 -
huawei secospace_antiddos8000_firmware v500r001c00
huawei secospace_antiddos8000_firmware v500r001c00spc200
huawei secospace_antiddos8000_firmware v500r001c00spc300
huawei secospace_antiddos8000_firmware v500r001c00spc500
huawei secospace_antiddos8000_firmware v500r001c00spc600
huawei secospace_antiddos8000_firmware v500r001c00spc700
huawei secospace_antiddos8000_firmware v500r001c00sph303
huawei secospace_antiddos8000_firmware v500r001c20spc200
huawei secospace_antiddos8000_firmware v500r001c20spc300
huawei secospace_antiddos8000_firmware v500r001c20spc500
huawei secospace_antiddos8000_firmware v500r001c20spc600
huawei secospace_antiddos8000_firmware v500r001c60spc100
huawei secospace_antiddos8000_firmware v500r001c60spc101
huawei secospace_antiddos8000_firmware v500r001c60spc200
huawei secospace_antiddos8000_firmware v500r001c60spc300
huawei secospace_antiddos8000_firmware v500r001c60spc500
huawei secospace_antiddos8000_firmware v500r001c60spc600
huawei secospace_antiddos8000_firmware v500r005c00
huawei secospace_antiddos8000_firmware v500r005c00spc100
huawei secospace_antiddos8000 -
huawei secospace_usg6300_firmware v100r001c20spc100
huawei secospace_usg6300_firmware v500r001c00spc300
huawei secospace_usg6300_firmware v500r001c00spc500
huawei secospace_usg6300_firmware v500r001c00spc500pwe
huawei secospace_usg6300_firmware v500r001c00sph303
huawei secospace_usg6300_firmware v500r001c00sph508
huawei secospace_usg6300_firmware v500r001c20
huawei secospace_usg6300_firmware v500r001c20spc100
huawei secospace_usg6300_firmware v500r001c20spc100pwe
huawei secospace_usg6300_firmware v500r001c20spc101
huawei secospace_usg6300_firmware v500r001c20spc200
huawei secospace_usg6300_firmware v500r001c20spc200b062
huawei secospace_usg6300_firmware v500r001c20spc200pwe
huawei secospace_usg6300_firmware v500r001c20spc300b078
huawei secospace_usg6300_firmware v500r001c20spc300pwe
huawei secospace_usg6300_firmware v500r001c30
huawei secospace_usg6300_firmware v500r001c30spc100
huawei secospace_usg6300_firmware v500r001c30spc100pwe
huawei secospace_usg6300_firmware v500r001c30spc200
huawei secospace_usg6300_firmware v500r001c30spc200pwe
huawei secospace_usg6300_firmware v500r001c30spc300
huawei secospace_usg6300_firmware v500r001c50
huawei secospace_usg6300_firmware v500r001c50pwe
huawei secospace_usg6300_firmware v500r001c80
huawei secospace_usg6300_firmware v500r001c80pwe
huawei secospace_usg6300_firmware v500r005c00
huawei secospace_usg6300 -
huawei secospace_usg6500_firmware v100r001c20spc100
huawei secospace_usg6500_firmware v500r001c00spc300
huawei secospace_usg6500_firmware v500r001c00spc500
huawei secospace_usg6500_firmware v500r001c00spc500pwe
huawei secospace_usg6500_firmware v500r001c00sph303
huawei secospace_usg6500_firmware v500r001c00sph508
huawei secospace_usg6500_firmware v500r001c20
huawei secospace_usg6500_firmware v500r001c20spc100
huawei secospace_usg6500_firmware v500r001c20spc100pwe
huawei secospace_usg6500_firmware v500r001c20spc101
huawei secospace_usg6500_firmware v500r001c20spc200
huawei secospace_usg6500_firmware v500r001c20spc200b062
huawei secospace_usg6500_firmware v500r001c20spc200pwe
huawei secospace_usg6500_firmware v500r001c20spc300b078
huawei secospace_usg6500_firmware v500r001c20spc300pwe
huawei secospace_usg6500_firmware v500r001c30
huawei secospace_usg6500_firmware v500r001c30spc100
huawei secospace_usg6500_firmware v500r001c30spc100pwe
huawei secospace_usg6500_firmware v500r001c30spc200
huawei secospace_usg6500_firmware v500r001c30spc200pwe
huawei secospace_usg6500_firmware v500r001c30spc300
huawei secospace_usg6500_firmware v500r001c50
huawei secospace_usg6500_firmware v500r001c50pwe
huawei secospace_usg6500_firmware v500r001c80
huawei secospace_usg6500_firmware v500r001c80pwe
huawei secospace_usg6500_firmware v500r005c00
huawei secospace_usg6500 -
huawei secospace_usg6600_firmware v100r001c00spc200
huawei secospace_usg6600_firmware v100r001c10spc200
huawei secospace_usg6600_firmware v100r001c10spc201
huawei secospace_usg6600_firmware v100r001c20spc100
huawei secospace_usg6600_firmware v100r001c20spc200
huawei secospace_usg6600_firmware v500r001c00
huawei secospace_usg6600_firmware v500r001c00spc050
huawei secospace_usg6600_firmware v500r001c00spc090
huawei secospace_usg6600_firmware v500r001c00spc300
huawei secospace_usg6600_firmware v500r001c00spc500
huawei secospace_usg6600_firmware v500r001c00spc500pwe
huawei secospace_usg6600_firmware v500r001c00sph303
huawei secospace_usg6600_firmware v500r001c20
huawei secospace_usg6600_firmware v500r001c20spc100
huawei secospace_usg6600_firmware v500r001c20spc100pwe
huawei secospace_usg6600_firmware v500r001c20spc101
huawei secospace_usg6600_firmware v500r001c20spc200
huawei secospace_usg6600_firmware v500r001c20spc200pwe
huawei secospace_usg6600_firmware v500r001c20spc300
huawei secospace_usg6600_firmware v500r001c20spc300b078
huawei secospace_usg6600_firmware v500r001c20spc300pwe
huawei secospace_usg6600_firmware v500r001c30
huawei secospace_usg6600_firmware v500r001c30spc100
huawei secospace_usg6600_firmware v500r001c30spc100pwe
huawei secospace_usg6600_firmware v500r001c30spc200
huawei secospace_usg6600_firmware v500r001c30spc200pwe
huawei secospace_usg6600_firmware v500r001c30spc300
huawei secospace_usg6600_firmware v500r001c30spc500
huawei secospace_usg6600_firmware v500r001c30spc600
huawei secospace_usg6600_firmware v500r001c30spc600pwe
huawei secospace_usg6600_firmware v500r001c30spc601
huawei secospace_usg6600_firmware v500r001c50
huawei secospace_usg6600_firmware v500r001c50pwe
huawei secospace_usg6600_firmware v500r001c50spc009
huawei secospace_usg6600_firmware v500r001c50spc100
huawei secospace_usg6600_firmware v500r001c50spc100pwe
huawei secospace_usg6600_firmware v500r001c50spc200
huawei secospace_usg6600_firmware v500r001c50spc200pwe
huawei secospace_usg6600_firmware v500r001c50spc300
huawei secospace_usg6600_firmware v500r001c60
huawei secospace_usg6600_firmware v500r001c60spc100
huawei secospace_usg6600_firmware v500r001c60spc100pwe
huawei secospace_usg6600_firmware v500r001c60spc200
huawei secospace_usg6600_firmware v500r001c60spc200pwe
huawei secospace_usg6600_firmware v500r001c60spc300
huawei secospace_usg6600_firmware v500r001c60spc500
huawei secospace_usg6600_firmware v500r001c80
huawei secospace_usg6600_firmware v500r001c80pwe
huawei secospace_usg6600_firmware v500r005c00
huawei secospace_usg6600_firmware v500r005c00spc100
huawei secospace_usg6600_firmware v500r005c00spc102
huawei secospace_usg6600 -
huawei usg6000v_firmware v500r001c10
huawei usg6000v_firmware v500r001c10spc100
huawei usg6000v_firmware v500r001c10spc200
huawei usg6000v_firmware v500r001c20
huawei usg6000v_firmware v500r001c20spc100
huawei usg6000v_firmware v500r001c20spc200
huawei usg6000v_firmware v500r001c20spc300
huawei usg6000v_firmware v500r001c20spc500
huawei usg6000v_firmware v500r001c20spc600
huawei usg6000v_firmware v500r003c00
huawei usg6000v_firmware v500r003c00spc100
huawei usg6000v_firmware v500r005c00
huawei usg6000v_firmware v500r005c00spc100
huawei usg6000v -
huawei espace_u1981_firmware v200r003c50spc700
huawei espace_u1981 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0036EB0-2E93-45E8-BFC6-00C254075F52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFAEA83D-A929-4039-8792-AAB6191E7990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C51D8548-6514-42CB-8557-BB7F971BF773",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1405158C-0B15-4D8D-B81A-C75B4586F7CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3D740E-F15F-4891-9059-E38A8F539FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECB7991-8CED-4DC6-9FB4-A8F5133583FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "89C3653F-4AD5-4529-97C2-EFD3CC8B675C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DE29FC-8571-41A7-95E5-05A760042F67",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7B5DEF1-5211-4843-BB26-103F7F3A2451",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "6619E377-0840-429D-A6C3-4A931811C12D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "23AEEF30-B626-4E84-A285-6E2A27F8994D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92C5F28-9E62-421D-9ADB-50297AB29617",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "12EE2BF6-880D-4A2F-8C25-6E3241DAE8DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ADACE38-43C3-412B-9911-AC6F9AD70299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1190010-5B7D-4238-AE9A-6B0E5A95F4C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6897E9-791E-4FE1-BF13-06E12326152D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "E71B6952-3ADF-45E9-A7E5-C0CCEDF43661",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "15403867-09B3-4A36-88B0-A063D9E3673B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "16495210-738B-454B-87FA-DDCD3A85A463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "18DF99D5-6DEE-4872-AA00-F36E04D94DB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D8BAB3-FC11-445D-A9AF-0378A36478B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EB4588F-67BA-46AC-90BE-746071779A0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3B4756-9FA2-4911-97BA-9EA9EEC1BE4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2C610B-142D-4BC7-9D50-A8827E37378A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "4206BD23-9583-460B-AC2D-9C562E1CC36A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4060AF02-76A0-401A-95FA-241E4F1553C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEAFE113-89D6-439D-942E-2B4C0E753164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "83CC5640-CDFD-4F7A-9ED6-96FCB0A63E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "62D53945-D259-4C20-AE0E-BC4940E55B1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D61947E-9847-4BF7-8DBD-2FE13DA2476A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "14BCD5D2-C2B8-4FE2-945B-C55C84A25A66",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B9F8312-6BEB-4334-A56E-B6C78F18C47A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8401A77-C046-4B00-B102-1188150A4299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7BA9381-E9DD-4C5E-8CDE-418FC3E65967",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B7A1419-9F83-4937-A0E5-B0C897A58BFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "71C0C6F0-44C2-4424-BE4A-1E8008C91DD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "15963AA2-A849-47FD-BCD7-4CACACB20686",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D09FB28D-6CA5-4BC3-8E30-F516EE1B23CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "069A3589-D8B9-4901-90F4-036428334F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F376395-2A80-47E3-8AD0-46D55B6E4EF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "754F694C-757D-40BB-8854-D7940B5E0666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B59A0FF2-DEDE-44E4-B4F6-3E718BF8C72A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3782563A-3A4A-4823-817B-B6B01298F8B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "7056C4BD-4A05-4C22-8964-A62C0CED3702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAE25CE5-8431-4AE6-AE6B-199BEEE564F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2245A997-F394-49B7-8BF6-57A9B1EC8731",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "F15C389E-1280-4E27-989A-E9CEC2FBC7F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A9693E6-D988-4FAC-AFA6-5B06FBE14175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D03F984B-399A-425F-8ADE-138637FD9246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C0E365B-07E3-4971-BEFF-C2A825D49A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A2F1EB8-A556-4BC7-A4D9-1CD549468CAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "22AF8105-E0F6-4284-A2CD-3D393F7A3386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "7986A4EA-B908-4C7B-A419-63766A95D0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEF6777-327D-4ACB-9E63-3E6D0E1CEF57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BEB21F6-0CE9-4498-9409-43C4C57CAFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "20862015-772A-4E26-9EFB-6E24CCABFC1F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE88F4A1-3184-447D-990C-87EE39316D82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "68837186-E482-40E9-8F40-75B2E0AA10D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCFBC7B3-5886-4982-8200-8062236CB760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "B01CA368-6476-49AB-8CE1-090F7DAA5842",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0D493EC-C5C8-444B-BCA6-227D047AAB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "80CC85C8-F102-4E5F-BAD3-9658D87CE953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB63DB6A-7D35-4FD2-9707-C38098CB004E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD3921D5-81A0-4700-A302-7F4C276D4ABE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9975E43-DEAF-4738-AB02-EADA280D69E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3D1AB25-9A98-46F9-853C-574CDE7E6677",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "85BBD592-7528-4CAA-AA4F-6A6B0BEC785A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFC740E-19B2-4F35-935D-56B87C73CA82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "90628E91-F95D-47A8-A580-1B0A5BDE3E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "2316F625-3ABE-49B8-AFBE-50858E2EBCD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C2CAD1-543D-47E2-9B12-6B2E8538C8DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F7CB4-B353-4A1F-8AC9-206A5058B6EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C6A9790-ACA0-4BD5-9EDE-BA9619309343",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2C3BA92-67AA-49C9-B1B3-562B875DDFB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "90CC612C-820C-4A6E-ABA8-4DE8E4E050AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "68435D97-592E-4633-BE7D-E8C47D89CD7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "64CD24E9-2CE1-4006-A281-90B4373CFC4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22A4D97-365C-4259-9E54-77053798FD17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "A19E9912-4CBD-4734-9E2F-F4262FDE7DEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "9038E75D-50F4-4849-BD2C-8846A353B53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "992C3880-BDBE-4CE1-8F9C-C2E488EC56E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "0545D687-6670-41B4-A1B1-1048879658B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B573FC8A-39A8-4256-97B7-1E85CA7260DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "59DC9D0D-9AF8-42DE-8B40-DA4764FBC92D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD2D344-EFF9-4EA8-B387-2C80FC70DC44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "5485B45E-A4CB-4177-89C7-02F18875C8C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "8116853E-1381-4CA9-A23D-FDC8D14F4987",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9FE889E-58A9-4D93-8054-7B845C44BDA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FED9D6D-98F0-4C91-994F-E11A8ED65F29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "70449EC6-AD48-4B39-9D35-7B4C5ABC498D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AEE2D42-BCFF-4C9D-9C11-6A013E671179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF85B0A-2737-4CF8-9535-E38EA164395A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "441C141E-5C9F-44D9-91A7-9E0426339810",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "825F695B-F709-466C-BC05-B1C505991EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6AFAC9-2A17-41D9-879F-8615305801BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF6142E-A559-412B-ADC5-06AC2362D762",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "5770C48B-2E2B-4A9F-A3CC-7100B0951F74",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "317EDE28-2FFF-4E62-9C1E-BF94935EA640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "237CCC4D-23B6-460E-B88F-5DBB2F5DFF83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "45E9ED50-031B-48F9-AD89-8596D8A6B551",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CA7ED4D-0BDB-4535-B121-F6D75D809D2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30EA2A4-706B-482F-8F6C-17CA052F83BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "49619863-C103-4ED1-A6EA-01F50E8B5DB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9C4FDC6-996A-4637-9E56-6E9E3ECD4D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBB99786-E0CC-4826-BB9C-A4A6B65ED3B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABB8D4E-74F0-47D8-949C-B1464F8467E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6CA5A8-E5AD-424A-8B9A-E114041D05EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "50774D2C-24F2-4C31-B594-38889084F222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8B61BC-A730-4644-8DD1-DE1B5FD868E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B2E6F99-BCED-41D3-A0CF-0960231A6681",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "531D1E98-03A5-4EF4-B1E7-8761E0F1A025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8306070-D264-41F0-9587-A10DFF11BACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "43B2388F-8C1C-4820-ABF8-7B5B98E9E604",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D237F1A9-4A04-453A-A68C-DB6E9ABA3DE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "A23EAC3C-BB82-42B0-B731-63CCDBB20AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9D6F845-5213-405A-B414-5AA31BF2B6ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "82356358-FC77-4F13-9834-C28894589838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2F8FA9-D98F-4B2B-922F-B1A3D111253A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEEB9E7C-4798-4D8B-8C6D-4ED9402F2F8A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE75ACF-D29C-4846-932D-FB9C84E1D35F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D088C48-A439-42DA-B4A7-018F7E25C557",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD6055-1957-476B-A4D0-977B41488256",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "439CB65D-401E-4566-92E1-6434A1A9DC56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "327AC408-B751-4E73-B1E3-AFD5B9EA3DBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E546CF7-8F50-4884-84E4-845E3AEEAEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "F637A262-F7CE-43E9-89DD-A3FA2D1A22B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE3431-EBFA-4C4A-97B1-6384869FD197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ACA5F47-A215-40D5-A8F0-16FF8AF51FDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A01CAB-F734-474E-B2D6-72CC4FAFD316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F11B551-9147-4DCA-8FEF-0874EEB83984",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3048F85-AE72-4B2D-AC6B-314E6768D2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9429428-8612-4845-97DD-BB21F536D5C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C6A570-E932-441A-ADA9-F2B8C3B76974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DAB40CB-963C-4BDE-B45C-F23708A37F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CC72B38-32E1-4E9C-AE9D-8A468EB7F76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A310A9A-5523-487F-B616-BAC98F0ABCBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E3300-4E1E-433A-87D9-983F9C1CE2B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CC93088-5265-4C8A-B468-1B55CA7716B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A0A449E-8E35-4D68-B975-17D27D486F10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "D22733CC-1F63-47E2-9E81-225061DC50C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC5407A-FAFF-4B09-AB3A-65510DFD4510",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "D64425C0-F31B-4DD5-A4BA-5F46300865A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "673728BB-BD7D-42D4-A781-A66416CAE57F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "A28D1553-532B-4A19-A3E4-2301DA1334B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "3095F561-6B8B-48F0-BF0E-11FDD8135AF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "73B17639-2CB8-44B4-AF5F-E09567AFED37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E963401-E680-47C7-82CE-7F80254C5BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D888E88-D444-4BD5-AFEA-479EAC71E12F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B7BA85B-9D77-44C2-B91D-5C8FC20B25A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "40798CE9-F011-4A81-B299-9F15ED1C94E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B566B18-15AF-4D81-B708-4DF02B974208",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ED44F95-064A-4E85-A030-B15E88FBEAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5F8C8BA-20CE-4F4B-AB13-EDF7D53F6218",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "136C075A-0069-4CA3-9174-C17B538398EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "01CBA56A-4786-4D70-A1C0-CE4FE7A5DB03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1CE9D09-77BB-4376-9067-44AD8F717E62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "46AC2623-CC04-4907-9D74-A97BA7CD7E1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF58FA6C-FDF6-4687-AEB2-28513B10A393",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2444C-EE5E-4DFC-A9F8-4744059EF7DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1D0B82-E6BB-4C9A-8EE9-6D463D763E5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ABCBF28-73E0-40B5-8F52-7D9DF47F7953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECFF4642-867A-45FF-A09F-CCE4F5737A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A44500-3128-4A34-B639-28824BF60CED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1C1C6DE-2CB9-41AD-ADF8-D0E70440A9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "49107773-A583-418A-B2F4-D93D9C6B78D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F47573C-1BA0-47FD-97CB-DCF6FBC7FDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8A00F4C-A885-466D-8047-4BE68EEDF306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDD79510-E829-4ADC-96D4-EA8072F192AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
              "matchCriteriaId": "07BF0A47-08A3-4AF2-99A8-70273044BA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
              "matchCriteriaId": "07EF0617-C5DF-4143-BA10-236386339037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8FC65E-DD9E-4179-84D4-9BC78E70AC27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C39533-D4AF-47CA-9EFD-8C69AA3E5B61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC55D6F-A02A-4BE6-A25D-83C89BB3F1B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "13593E94-606F-42EF-9253-4FED0F109B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "76B53D29-9848-43A1-948B-2F468BFBEDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A6C40FB-306E-4461-879D-F8BE8F4BC20F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA6E88F3-6B23-4868-8487-0A1172D10DE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "06C078DB-743F-4E37-A435-8FF79DA908DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0EE488E-AB7D-4945-8D97-37BF2CA14505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "C723D96F-7D16-4167-B3D8-382C6A59265B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D04B355-93F0-44FB-AAD4-33D91B19A55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEC19D43-B5B6-41A5-A36E-C79F32695E62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "73CEF009-33BC-4F61-9C43-F01BE6DE87F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0052905E-E993-461B-B6F5-0639AEDD4CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE9DEB2E-5C45-47A8-96FA-88F6699262E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "7412661D-D8CB-4F2C-ADDF-C4D3358E94CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8B5B46D-F733-438A-8615-93E4855205D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8CABA6-DE36-4C65-9BDC-F8BD9A37012C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D8546A4-6952-4220-87E6-D08245856B63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE76FD2A-807F-4176-8F13-32BCE257AA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
              "matchCriteriaId": "75E9A883-E128-4E73-A1C7-321A5AF13F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "35BC6F88-3506-4F68-ACFE-F24C9DAC0E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C9E8E40-8E4D-4A3C-84DF-64EA74D3A6F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "55914156-2029-4C67-BAF9-958C2867783C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "1746EBB4-9823-4817-B8D9-E17122F19EEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "880E7D7A-8F10-4E5F-B129-39525E2FF5D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C7E8D01-8697-4ABE-A217-81BF0BC32FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "260A0F9E-FC3C-4469-9D6F-83A524C43213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "03C9B67D-479B-4C6A-9657-C38C194B5CB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6007060-5364-46B0-A516-1A889F938E00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "79433751-9777-412C-A305-FF64EAEBFA32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0F5C89A-DA13-46D1-BDCF-0BD94F7B7861",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "248B2C91-E319-4D93-9CBC-06DF257A7820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
              "matchCriteriaId": "97525BE5-4537-45D2-9D2E-4D65D08B688B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "92766749-AF9B-4AAD-8D1C-44F021F5332D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "2372745A-F764-4E31-8B6A-A58EE61E0C87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "03B183EF-BCB9-4FD1-8C52-16236175D250",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BD628CE-01BC-4E84-ADB8-2BE63EF08983",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C4A975B-0CB1-4EF0-920F-E58F14F42047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA31E611-AA6F-4BB6-A817-344E658D1474",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "58F41C73-1166-4EF2-8048-5C95452A51B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F4668E-54A1-42DE-9DBD-83B1F4DE353A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "778A61F5-661E-4B41-B08D-C623957BEEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF6B4AEC-B3D4-4D9A-885A-85FE4BFD44A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "89960F41-C9A0-46E2-8953-0BECE3001835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "7055F93D-6C68-4482-A8D1-C4DCC0F587C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
              "matchCriteriaId": "C07026F7-772B-4B8F-BCAB-45E8F8803EF0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service."
    },
    {
      "lang": "es",
      "value": "Ciertos productos de Huawei (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981), tienen una vulnerabilidad de DoS. Un atacante puede enviar mensajes especialmente dise\u00f1ados desde un cliente FTP para explotar esta vulnerabilidad. Debido a una comprobaci\u00f3n insuficiente del mensaje, una explotaci\u00f3n con \u00e9xito puede causar que el sistema lea fuera de los l\u00edmites y resulte en una condici\u00f3n de denegaci\u00f3n de servicio del servicio afectado."
    }
  ],
  "id": "CVE-2019-5255",
  "lastModified": "2024-11-21T04:44:36.930",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-12-13T23:15:11.723",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-12-28 07:15
Modified
2025-01-13 18:40
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC0C5A24-3F4E-4F1F-BC3C-7DC6707712CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "60A9007D-D6AD-4DB9-A0AC-1E400AEC0884",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "5524ABE8-D4C4-4BCC-BB57-D1E47480330D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D57DC59-B234-463F-8BBD-631B7EE9928C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "A26FE369-FDB8-4425-B51A-465A41FECE7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "90C480FB-4D2C-49ED-A635-8B7BEFD95193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7EE3877-6344-466D-90B0-68CF4A53A256",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD7E147-B39E-4C6F-BA5F-F046F3AE4728",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EE084FC-27EB-4CE6-B529-508DA690C9D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "778A61F5-661E-4B41-B08D-C623957BEEE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
    },
    {
      "lang": "es",
      "value": "Existen m\u00faltiples vulnerabilidades de lectura fuera de los l\u00edmites (OOB) en la implementaci\u00f3n del protocolo Common Open Policy Service (COPS) de algunos productos Huawei. La funci\u00f3n de decodificaci\u00f3n espec\u00edfica puede realizar una lectura fuera de los l\u00edmites cuando se procesa un paquete de datos entrante. La explotaci\u00f3n exitosa de estas vulnerabilidades puede interrumpir el servicio en el dispositivo afectado. (ID de vulnerabilidad: HWPSIRT-2018-12275, HWPSIRT-2018-12276, HWPSIRT-2018-12277, HWPSIRT-2018-12278, HWPSIRT-2018-12279, HWPSIRT-2018-12280 y HWPSIRT-2018-12289) A las siete vulnerabilidades se les han asignado siete identificadores de vulnerabilidades y exposiciones comunes (CVE): CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 y CVE-2020-1824."
    }
  ],
  "id": "CVE-2020-1821",
  "lastModified": "2025-01-13T18:40:31.437",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "psirt@huawei.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-12-28T07:15:17.973",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@huawei.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-12-13 23:15
Modified
2024-11-21 04:44
Summary
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network.
Impacted products
Vendor Product Version
huawei ap2000_firmware v200r005c30
huawei ap2000_firmware v200r006c10
huawei ap2000_firmware v200r006c20
huawei ap2000_firmware v200r007c10
huawei ap2000_firmware v200r007c20
huawei ap2000_firmware v200r008c00
huawei ap2000_firmware v200r008c10
huawei ap2000_firmware v200r009c00
huawei ap2000 -
huawei ips_firmware v500r001c00spc300
huawei ips_firmware v500r001c00spc500
huawei ips_firmware v500r001c00sph303
huawei ips_firmware v500r001c00sph508
huawei ips_firmware v500r001c20
huawei ips_firmware v500r001c20spc100
huawei ips_firmware v500r001c20spc100pwe
huawei ips_firmware v500r001c20spc200
huawei ips_firmware v500r001c20spc200b062
huawei ips_firmware v500r001c20spc200pwe
huawei ips_firmware v500r001c20spc300b078
huawei ips_firmware v500r001c20spc300pwe
huawei ips_firmware v500r001c30
huawei ips_firmware v500r001c30spc100
huawei ips_firmware v500r001c30spc100pwe
huawei ips_firmware v500r001c30spc200
huawei ips_firmware v500r001c30spc200pwe
huawei ips_firmware v500r001c30spc300
huawei ips_firmware v500r001c50
huawei ips_firmware v500r001c50pwe
huawei ips_firmware v500r001c80
huawei ips_firmware v500r005c00
huawei ips -
huawei ngfw_firmware v500r001c00spc300
huawei ngfw_firmware v500r001c00spc500
huawei ngfw_firmware v500r001c00spc500pwe
huawei ngfw_firmware v500r001c00sph303
huawei ngfw_firmware v500r001c00sph508
huawei ngfw_firmware v500r001c20
huawei ngfw_firmware v500r001c20spc100
huawei ngfw_firmware v500r001c20spc100pwe
huawei ngfw_firmware v500r001c20spc200
huawei ngfw_firmware v500r001c20spc200b062
huawei ngfw_firmware v500r001c20spc200pwe
huawei ngfw_firmware v500r001c20spc300b078
huawei ngfw_firmware v500r001c20spc300pwe
huawei ngfw_firmware v500r002c00
huawei ngfw_firmware v500r002c00spc100
huawei ngfw_firmware v500r002c00spc100pwe
huawei ngfw_firmware v500r002c00spc200
huawei ngfw_firmware v500r002c00spc200pwe
huawei ngfw_firmware v500r002c00spc300
huawei ngfw_firmware v500r002c10
huawei ngfw_firmware v500r002c10pwe
huawei ngfw_firmware v500r002c30
huawei ngfw_firmware v500r002c30pwe
huawei ngfw_firmware v500r005c00
huawei ngfw -
huawei nip6300_firmware v500r001c00spc300
huawei nip6300_firmware v500r001c00spc500
huawei nip6300_firmware v500r001c00sph303
huawei nip6300_firmware v500r001c00sph508
huawei nip6300_firmware v500r001c20
huawei nip6300_firmware v500r001c20spc100
huawei nip6300_firmware v500r001c20spc100pwe
huawei nip6300_firmware v500r001c20spc200
huawei nip6300_firmware v500r001c20spc200b062
huawei nip6300_firmware v500r001c20spc200pwe
huawei nip6300_firmware v500r001c20spc300b078
huawei nip6300_firmware v500r001c20spc300pwe
huawei nip6300_firmware v500r001c30
huawei nip6300_firmware v500r001c30spc100
huawei nip6300_firmware v500r001c30spc100pwe
huawei nip6300_firmware v500r001c30spc200
huawei nip6300_firmware v500r001c30spc200pwe
huawei nip6300_firmware v500r001c30spc300
huawei nip6300_firmware v500r001c50
huawei nip6300_firmware v500r001c50pwe
huawei nip6300_firmware v500r001c80
huawei nip6300_firmware v500r005c00
huawei nip6300 -
huawei nip6600_firmware v500r001c00spc300
huawei nip6600_firmware v500r001c00spc500
huawei nip6600_firmware v500r001c00sph303
huawei nip6600_firmware v500r001c00sph508
huawei nip6600_firmware v500r001c20
huawei nip6600_firmware v500r001c20spc100
huawei nip6600_firmware v500r001c20spc100pwe
huawei nip6600_firmware v500r001c20spc200
huawei nip6600_firmware v500r001c20spc200b062
huawei nip6600_firmware v500r001c20spc200pwe
huawei nip6600_firmware v500r001c20spc300b078
huawei nip6600_firmware v500r001c30
huawei nip6600_firmware v500r001c30spc100
huawei nip6600_firmware v500r001c30spc100pwe
huawei nip6600_firmware v500r001c30spc200
huawei nip6600_firmware v500r001c30spc200pwe
huawei nip6600_firmware v500r001c30spc300
huawei nip6600_firmware v500r001c50
huawei nip6600_firmware v500r001c50pwe
huawei nip6600_firmware v500r001c80
huawei nip6600_firmware v500r005c00
huawei nip6600 -
huawei nip6800_firmware v500r001c50
huawei nip6800_firmware v500r001c50pwe
huawei nip6800_firmware v500r001c80
huawei nip6800_firmware v500r005c00
huawei nip6800 -
huawei s5700_firmware v200r005c03
huawei s5700 -
huawei svn5600_firmware v200r003c00spc100
huawei svn5600 -
huawei svn5800_firmware v200r003c00spc100
huawei svn5800 -
huawei svn5800-c_firmware v200r003c00spc100
huawei svn5800-c -
huawei semg9811_firmware v500r002c20
huawei semg9811_firmware v500r002c30
huawei semg9811_firmware v500r005c00
huawei semg9811 -
huawei secospace_antiddos8000_firmware v500r001c00
huawei secospace_antiddos8000_firmware v500r001c00spc200
huawei secospace_antiddos8000_firmware v500r001c00spc300
huawei secospace_antiddos8000_firmware v500r001c00spc500
huawei secospace_antiddos8000_firmware v500r001c00spc600
huawei secospace_antiddos8000_firmware v500r001c00spc700
huawei secospace_antiddos8000_firmware v500r001c00sph303
huawei secospace_antiddos8000_firmware v500r001c20spc200
huawei secospace_antiddos8000_firmware v500r001c20spc300
huawei secospace_antiddos8000_firmware v500r001c20spc500
huawei secospace_antiddos8000_firmware v500r001c20spc600
huawei secospace_antiddos8000_firmware v500r001c60spc100
huawei secospace_antiddos8000_firmware v500r001c60spc101
huawei secospace_antiddos8000_firmware v500r001c60spc200
huawei secospace_antiddos8000_firmware v500r001c60spc300
huawei secospace_antiddos8000_firmware v500r001c60spc500
huawei secospace_antiddos8000_firmware v500r001c60spc600
huawei secospace_antiddos8000_firmware v500r005c00
huawei secospace_antiddos8000_firmware v500r005c00spc100
huawei secospace_antiddos8000 -
huawei secospace_usg6300_firmware v100r001c20spc100
huawei secospace_usg6300_firmware v500r001c00spc300
huawei secospace_usg6300_firmware v500r001c00spc500
huawei secospace_usg6300_firmware v500r001c00spc500pwe
huawei secospace_usg6300_firmware v500r001c00sph303
huawei secospace_usg6300_firmware v500r001c00sph508
huawei secospace_usg6300_firmware v500r001c20
huawei secospace_usg6300_firmware v500r001c20spc100
huawei secospace_usg6300_firmware v500r001c20spc100pwe
huawei secospace_usg6300_firmware v500r001c20spc101
huawei secospace_usg6300_firmware v500r001c20spc200
huawei secospace_usg6300_firmware v500r001c20spc200b062
huawei secospace_usg6300_firmware v500r001c20spc200pwe
huawei secospace_usg6300_firmware v500r001c20spc300b078
huawei secospace_usg6300_firmware v500r001c20spc300pwe
huawei secospace_usg6300_firmware v500r001c30
huawei secospace_usg6300_firmware v500r001c30spc100
huawei secospace_usg6300_firmware v500r001c30spc100pwe
huawei secospace_usg6300_firmware v500r001c30spc200
huawei secospace_usg6300_firmware v500r001c30spc200pwe
huawei secospace_usg6300_firmware v500r001c30spc300
huawei secospace_usg6300_firmware v500r001c50
huawei secospace_usg6300_firmware v500r001c50pwe
huawei secospace_usg6300_firmware v500r001c80
huawei secospace_usg6300_firmware v500r001c80pwe
huawei secospace_usg6300_firmware v500r005c00
huawei secospace_usg6300 -
huawei secospace_usg6500_firmware v100r001c20spc100
huawei secospace_usg6500_firmware v500r001c00spc300
huawei secospace_usg6500_firmware v500r001c00spc500
huawei secospace_usg6500_firmware v500r001c00spc500pwe
huawei secospace_usg6500_firmware v500r001c00sph303
huawei secospace_usg6500_firmware v500r001c00sph508
huawei secospace_usg6500_firmware v500r001c20
huawei secospace_usg6500_firmware v500r001c20spc100
huawei secospace_usg6500_firmware v500r001c20spc100pwe
huawei secospace_usg6500_firmware v500r001c20spc101
huawei secospace_usg6500_firmware v500r001c20spc200
huawei secospace_usg6500_firmware v500r001c20spc200b062
huawei secospace_usg6500_firmware v500r001c20spc200pwe
huawei secospace_usg6500_firmware v500r001c20spc300b078
huawei secospace_usg6500_firmware v500r001c20spc300pwe
huawei secospace_usg6500_firmware v500r001c30
huawei secospace_usg6500_firmware v500r001c30spc100
huawei secospace_usg6500_firmware v500r001c30spc100pwe
huawei secospace_usg6500_firmware v500r001c30spc200
huawei secospace_usg6500_firmware v500r001c30spc200pwe
huawei secospace_usg6500_firmware v500r001c30spc300
huawei secospace_usg6500_firmware v500r001c50
huawei secospace_usg6500_firmware v500r001c50pwe
huawei secospace_usg6500_firmware v500r001c80
huawei secospace_usg6500_firmware v500r001c80pwe
huawei secospace_usg6500_firmware v500r005c00
huawei secospace_usg6500 -
huawei secospace_usg6600_firmware v100r001c00spc200
huawei secospace_usg6600_firmware v100r001c10spc200
huawei secospace_usg6600_firmware v100r001c10spc201
huawei secospace_usg6600_firmware v100r001c20spc100
huawei secospace_usg6600_firmware v100r001c20spc200
huawei secospace_usg6600_firmware v500r001c00
huawei secospace_usg6600_firmware v500r001c00spc050
huawei secospace_usg6600_firmware v500r001c00spc090
huawei secospace_usg6600_firmware v500r001c00spc300
huawei secospace_usg6600_firmware v500r001c00spc500
huawei secospace_usg6600_firmware v500r001c00spc500pwe
huawei secospace_usg6600_firmware v500r001c00sph303
huawei secospace_usg6600_firmware v500r001c20
huawei secospace_usg6600_firmware v500r001c20spc100
huawei secospace_usg6600_firmware v500r001c20spc100pwe
huawei secospace_usg6600_firmware v500r001c20spc101
huawei secospace_usg6600_firmware v500r001c20spc200
huawei secospace_usg6600_firmware v500r001c20spc200pwe
huawei secospace_usg6600_firmware v500r001c20spc300
huawei secospace_usg6600_firmware v500r001c20spc300b078
huawei secospace_usg6600_firmware v500r001c20spc300pwe
huawei secospace_usg6600_firmware v500r001c30
huawei secospace_usg6600_firmware v500r001c30spc100
huawei secospace_usg6600_firmware v500r001c30spc100pwe
huawei secospace_usg6600_firmware v500r001c30spc200
huawei secospace_usg6600_firmware v500r001c30spc200pwe
huawei secospace_usg6600_firmware v500r001c30spc300
huawei secospace_usg6600_firmware v500r001c30spc500
huawei secospace_usg6600_firmware v500r001c30spc600
huawei secospace_usg6600_firmware v500r001c30spc600pwe
huawei secospace_usg6600_firmware v500r001c30spc601
huawei secospace_usg6600_firmware v500r001c50
huawei secospace_usg6600_firmware v500r001c50pwe
huawei secospace_usg6600_firmware v500r001c50spc009
huawei secospace_usg6600_firmware v500r001c50spc100
huawei secospace_usg6600_firmware v500r001c50spc100pwe
huawei secospace_usg6600_firmware v500r001c50spc200
huawei secospace_usg6600_firmware v500r001c50spc200pwe
huawei secospace_usg6600_firmware v500r001c50spc300
huawei secospace_usg6600_firmware v500r001c60
huawei secospace_usg6600_firmware v500r001c60spc100
huawei secospace_usg6600_firmware v500r001c60spc100pwe
huawei secospace_usg6600_firmware v500r001c60spc200
huawei secospace_usg6600_firmware v500r001c60spc200pwe
huawei secospace_usg6600_firmware v500r001c60spc300
huawei secospace_usg6600_firmware v500r001c60spc500
huawei secospace_usg6600_firmware v500r001c80
huawei secospace_usg6600_firmware v500r001c80pwe
huawei secospace_usg6600_firmware v500r005c00
huawei secospace_usg6600_firmware v500r005c00spc100
huawei secospace_usg6600_firmware v500r005c00spc102
huawei secospace_usg6600 -
huawei usg6000v_firmware v500r001c10
huawei usg6000v_firmware v500r001c10spc100
huawei usg6000v_firmware v500r001c10spc200
huawei usg6000v_firmware v500r001c20
huawei usg6000v_firmware v500r001c20spc100
huawei usg6000v_firmware v500r001c20spc200
huawei usg6000v_firmware v500r001c20spc300
huawei usg6000v_firmware v500r001c20spc500
huawei usg6000v_firmware v500r001c20spc600
huawei usg6000v_firmware v500r003c00
huawei usg6000v_firmware v500r003c00spc100
huawei usg6000v_firmware v500r005c00
huawei usg6000v_firmware v500r005c00spc100
huawei usg6000v -
huawei espace_u1981_firmware v200r003c50spc700
huawei espace_u1981 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0036EB0-2E93-45E8-BFC6-00C254075F52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFAEA83D-A929-4039-8792-AAB6191E7990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C51D8548-6514-42CB-8557-BB7F971BF773",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1405158C-0B15-4D8D-B81A-C75B4586F7CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3D740E-F15F-4891-9059-E38A8F539FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECB7991-8CED-4DC6-9FB4-A8F5133583FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "89C3653F-4AD5-4529-97C2-EFD3CC8B675C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DE29FC-8571-41A7-95E5-05A760042F67",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7B5DEF1-5211-4843-BB26-103F7F3A2451",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "6619E377-0840-429D-A6C3-4A931811C12D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "23AEEF30-B626-4E84-A285-6E2A27F8994D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92C5F28-9E62-421D-9ADB-50297AB29617",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "12EE2BF6-880D-4A2F-8C25-6E3241DAE8DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ADACE38-43C3-412B-9911-AC6F9AD70299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1190010-5B7D-4238-AE9A-6B0E5A95F4C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6897E9-791E-4FE1-BF13-06E12326152D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "E71B6952-3ADF-45E9-A7E5-C0CCEDF43661",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "15403867-09B3-4A36-88B0-A063D9E3673B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "16495210-738B-454B-87FA-DDCD3A85A463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "18DF99D5-6DEE-4872-AA00-F36E04D94DB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D8BAB3-FC11-445D-A9AF-0378A36478B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EB4588F-67BA-46AC-90BE-746071779A0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3B4756-9FA2-4911-97BA-9EA9EEC1BE4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2C610B-142D-4BC7-9D50-A8827E37378A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "4206BD23-9583-460B-AC2D-9C562E1CC36A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4060AF02-76A0-401A-95FA-241E4F1553C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEAFE113-89D6-439D-942E-2B4C0E753164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "83CC5640-CDFD-4F7A-9ED6-96FCB0A63E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "62D53945-D259-4C20-AE0E-BC4940E55B1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D61947E-9847-4BF7-8DBD-2FE13DA2476A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "14BCD5D2-C2B8-4FE2-945B-C55C84A25A66",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B9F8312-6BEB-4334-A56E-B6C78F18C47A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8401A77-C046-4B00-B102-1188150A4299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7BA9381-E9DD-4C5E-8CDE-418FC3E65967",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B7A1419-9F83-4937-A0E5-B0C897A58BFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "71C0C6F0-44C2-4424-BE4A-1E8008C91DD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "15963AA2-A849-47FD-BCD7-4CACACB20686",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D09FB28D-6CA5-4BC3-8E30-F516EE1B23CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "069A3589-D8B9-4901-90F4-036428334F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F376395-2A80-47E3-8AD0-46D55B6E4EF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "754F694C-757D-40BB-8854-D7940B5E0666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B59A0FF2-DEDE-44E4-B4F6-3E718BF8C72A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3782563A-3A4A-4823-817B-B6B01298F8B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "7056C4BD-4A05-4C22-8964-A62C0CED3702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAE25CE5-8431-4AE6-AE6B-199BEEE564F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2245A997-F394-49B7-8BF6-57A9B1EC8731",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "F15C389E-1280-4E27-989A-E9CEC2FBC7F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A9693E6-D988-4FAC-AFA6-5B06FBE14175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D03F984B-399A-425F-8ADE-138637FD9246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C0E365B-07E3-4971-BEFF-C2A825D49A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A2F1EB8-A556-4BC7-A4D9-1CD549468CAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "22AF8105-E0F6-4284-A2CD-3D393F7A3386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "7986A4EA-B908-4C7B-A419-63766A95D0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEF6777-327D-4ACB-9E63-3E6D0E1CEF57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BEB21F6-0CE9-4498-9409-43C4C57CAFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "20862015-772A-4E26-9EFB-6E24CCABFC1F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE88F4A1-3184-447D-990C-87EE39316D82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "68837186-E482-40E9-8F40-75B2E0AA10D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCFBC7B3-5886-4982-8200-8062236CB760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "B01CA368-6476-49AB-8CE1-090F7DAA5842",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0D493EC-C5C8-444B-BCA6-227D047AAB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "80CC85C8-F102-4E5F-BAD3-9658D87CE953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB63DB6A-7D35-4FD2-9707-C38098CB004E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD3921D5-81A0-4700-A302-7F4C276D4ABE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9975E43-DEAF-4738-AB02-EADA280D69E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3D1AB25-9A98-46F9-853C-574CDE7E6677",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "85BBD592-7528-4CAA-AA4F-6A6B0BEC785A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFC740E-19B2-4F35-935D-56B87C73CA82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "90628E91-F95D-47A8-A580-1B0A5BDE3E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "2316F625-3ABE-49B8-AFBE-50858E2EBCD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C2CAD1-543D-47E2-9B12-6B2E8538C8DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F7CB4-B353-4A1F-8AC9-206A5058B6EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C6A9790-ACA0-4BD5-9EDE-BA9619309343",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2C3BA92-67AA-49C9-B1B3-562B875DDFB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "90CC612C-820C-4A6E-ABA8-4DE8E4E050AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "68435D97-592E-4633-BE7D-E8C47D89CD7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "64CD24E9-2CE1-4006-A281-90B4373CFC4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22A4D97-365C-4259-9E54-77053798FD17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "A19E9912-4CBD-4734-9E2F-F4262FDE7DEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "9038E75D-50F4-4849-BD2C-8846A353B53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "992C3880-BDBE-4CE1-8F9C-C2E488EC56E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "0545D687-6670-41B4-A1B1-1048879658B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B573FC8A-39A8-4256-97B7-1E85CA7260DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "59DC9D0D-9AF8-42DE-8B40-DA4764FBC92D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD2D344-EFF9-4EA8-B387-2C80FC70DC44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "5485B45E-A4CB-4177-89C7-02F18875C8C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "8116853E-1381-4CA9-A23D-FDC8D14F4987",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9FE889E-58A9-4D93-8054-7B845C44BDA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FED9D6D-98F0-4C91-994F-E11A8ED65F29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "70449EC6-AD48-4B39-9D35-7B4C5ABC498D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AEE2D42-BCFF-4C9D-9C11-6A013E671179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF85B0A-2737-4CF8-9535-E38EA164395A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "441C141E-5C9F-44D9-91A7-9E0426339810",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "825F695B-F709-466C-BC05-B1C505991EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6AFAC9-2A17-41D9-879F-8615305801BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF6142E-A559-412B-ADC5-06AC2362D762",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "5770C48B-2E2B-4A9F-A3CC-7100B0951F74",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "317EDE28-2FFF-4E62-9C1E-BF94935EA640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "237CCC4D-23B6-460E-B88F-5DBB2F5DFF83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "45E9ED50-031B-48F9-AD89-8596D8A6B551",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CA7ED4D-0BDB-4535-B121-F6D75D809D2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30EA2A4-706B-482F-8F6C-17CA052F83BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "49619863-C103-4ED1-A6EA-01F50E8B5DB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9C4FDC6-996A-4637-9E56-6E9E3ECD4D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBB99786-E0CC-4826-BB9C-A4A6B65ED3B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABB8D4E-74F0-47D8-949C-B1464F8467E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6CA5A8-E5AD-424A-8B9A-E114041D05EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "50774D2C-24F2-4C31-B594-38889084F222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8B61BC-A730-4644-8DD1-DE1B5FD868E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B2E6F99-BCED-41D3-A0CF-0960231A6681",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "531D1E98-03A5-4EF4-B1E7-8761E0F1A025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8306070-D264-41F0-9587-A10DFF11BACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "43B2388F-8C1C-4820-ABF8-7B5B98E9E604",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D237F1A9-4A04-453A-A68C-DB6E9ABA3DE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "A23EAC3C-BB82-42B0-B731-63CCDBB20AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9D6F845-5213-405A-B414-5AA31BF2B6ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "82356358-FC77-4F13-9834-C28894589838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2F8FA9-D98F-4B2B-922F-B1A3D111253A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEEB9E7C-4798-4D8B-8C6D-4ED9402F2F8A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE75ACF-D29C-4846-932D-FB9C84E1D35F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D088C48-A439-42DA-B4A7-018F7E25C557",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD6055-1957-476B-A4D0-977B41488256",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "439CB65D-401E-4566-92E1-6434A1A9DC56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "327AC408-B751-4E73-B1E3-AFD5B9EA3DBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E546CF7-8F50-4884-84E4-845E3AEEAEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "F637A262-F7CE-43E9-89DD-A3FA2D1A22B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE3431-EBFA-4C4A-97B1-6384869FD197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ACA5F47-A215-40D5-A8F0-16FF8AF51FDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A01CAB-F734-474E-B2D6-72CC4FAFD316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F11B551-9147-4DCA-8FEF-0874EEB83984",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3048F85-AE72-4B2D-AC6B-314E6768D2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9429428-8612-4845-97DD-BB21F536D5C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C6A570-E932-441A-ADA9-F2B8C3B76974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DAB40CB-963C-4BDE-B45C-F23708A37F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CC72B38-32E1-4E9C-AE9D-8A468EB7F76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A310A9A-5523-487F-B616-BAC98F0ABCBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E3300-4E1E-433A-87D9-983F9C1CE2B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CC93088-5265-4C8A-B468-1B55CA7716B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A0A449E-8E35-4D68-B975-17D27D486F10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "D22733CC-1F63-47E2-9E81-225061DC50C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC5407A-FAFF-4B09-AB3A-65510DFD4510",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "D64425C0-F31B-4DD5-A4BA-5F46300865A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "673728BB-BD7D-42D4-A781-A66416CAE57F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "A28D1553-532B-4A19-A3E4-2301DA1334B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "3095F561-6B8B-48F0-BF0E-11FDD8135AF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "73B17639-2CB8-44B4-AF5F-E09567AFED37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E963401-E680-47C7-82CE-7F80254C5BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D888E88-D444-4BD5-AFEA-479EAC71E12F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B7BA85B-9D77-44C2-B91D-5C8FC20B25A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "40798CE9-F011-4A81-B299-9F15ED1C94E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B566B18-15AF-4D81-B708-4DF02B974208",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ED44F95-064A-4E85-A030-B15E88FBEAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5F8C8BA-20CE-4F4B-AB13-EDF7D53F6218",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "136C075A-0069-4CA3-9174-C17B538398EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "01CBA56A-4786-4D70-A1C0-CE4FE7A5DB03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1CE9D09-77BB-4376-9067-44AD8F717E62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "46AC2623-CC04-4907-9D74-A97BA7CD7E1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF58FA6C-FDF6-4687-AEB2-28513B10A393",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2444C-EE5E-4DFC-A9F8-4744059EF7DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1D0B82-E6BB-4C9A-8EE9-6D463D763E5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ABCBF28-73E0-40B5-8F52-7D9DF47F7953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECFF4642-867A-45FF-A09F-CCE4F5737A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A44500-3128-4A34-B639-28824BF60CED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1C1C6DE-2CB9-41AD-ADF8-D0E70440A9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "49107773-A583-418A-B2F4-D93D9C6B78D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F47573C-1BA0-47FD-97CB-DCF6FBC7FDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8A00F4C-A885-466D-8047-4BE68EEDF306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDD79510-E829-4ADC-96D4-EA8072F192AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
              "matchCriteriaId": "07BF0A47-08A3-4AF2-99A8-70273044BA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
              "matchCriteriaId": "07EF0617-C5DF-4143-BA10-236386339037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8FC65E-DD9E-4179-84D4-9BC78E70AC27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C39533-D4AF-47CA-9EFD-8C69AA3E5B61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC55D6F-A02A-4BE6-A25D-83C89BB3F1B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "13593E94-606F-42EF-9253-4FED0F109B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "76B53D29-9848-43A1-948B-2F468BFBEDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A6C40FB-306E-4461-879D-F8BE8F4BC20F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA6E88F3-6B23-4868-8487-0A1172D10DE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "06C078DB-743F-4E37-A435-8FF79DA908DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0EE488E-AB7D-4945-8D97-37BF2CA14505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "C723D96F-7D16-4167-B3D8-382C6A59265B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D04B355-93F0-44FB-AAD4-33D91B19A55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEC19D43-B5B6-41A5-A36E-C79F32695E62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "73CEF009-33BC-4F61-9C43-F01BE6DE87F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0052905E-E993-461B-B6F5-0639AEDD4CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE9DEB2E-5C45-47A8-96FA-88F6699262E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "7412661D-D8CB-4F2C-ADDF-C4D3358E94CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8B5B46D-F733-438A-8615-93E4855205D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8CABA6-DE36-4C65-9BDC-F8BD9A37012C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D8546A4-6952-4220-87E6-D08245856B63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE76FD2A-807F-4176-8F13-32BCE257AA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
              "matchCriteriaId": "75E9A883-E128-4E73-A1C7-321A5AF13F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "35BC6F88-3506-4F68-ACFE-F24C9DAC0E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C9E8E40-8E4D-4A3C-84DF-64EA74D3A6F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "55914156-2029-4C67-BAF9-958C2867783C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "1746EBB4-9823-4817-B8D9-E17122F19EEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "880E7D7A-8F10-4E5F-B129-39525E2FF5D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C7E8D01-8697-4ABE-A217-81BF0BC32FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "260A0F9E-FC3C-4469-9D6F-83A524C43213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "03C9B67D-479B-4C6A-9657-C38C194B5CB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6007060-5364-46B0-A516-1A889F938E00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "79433751-9777-412C-A305-FF64EAEBFA32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0F5C89A-DA13-46D1-BDCF-0BD94F7B7861",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "248B2C91-E319-4D93-9CBC-06DF257A7820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
              "matchCriteriaId": "97525BE5-4537-45D2-9D2E-4D65D08B688B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "92766749-AF9B-4AAD-8D1C-44F021F5332D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "2372745A-F764-4E31-8B6A-A58EE61E0C87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "03B183EF-BCB9-4FD1-8C52-16236175D250",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BD628CE-01BC-4E84-ADB8-2BE63EF08983",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C4A975B-0CB1-4EF0-920F-E58F14F42047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA31E611-AA6F-4BB6-A817-344E658D1474",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "58F41C73-1166-4EF2-8048-5C95452A51B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F4668E-54A1-42DE-9DBD-83B1F4DE353A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "778A61F5-661E-4B41-B08D-C623957BEEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF6B4AEC-B3D4-4D9A-885A-85FE4BFD44A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "89960F41-C9A0-46E2-8953-0BECE3001835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "7055F93D-6C68-4482-A8D1-C4DCC0F587C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
              "matchCriteriaId": "C07026F7-772B-4B8F-BCAB-45E8F8803EF0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network."
    },
    {
      "lang": "es",
      "value": "Ciertos productos Huawei (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace), tienen una vulnerabilidad de gesti\u00f3n de recursos. Un atacante que inicia sesi\u00f3n en la tarjeta puede enviar mensajes especialmente dise\u00f1ados desde la red interna."
    }
  ],
  "id": "CVE-2019-5257",
  "lastModified": "2024-11-21T04:44:37.290",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-12-13T23:15:11.910",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-24 15:29
Modified
2024-11-21 03:17
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash.
Impacted products
Vendor Product Version
huawei ar120-s_firmware v200r006c10
huawei ar120-s_firmware v200r007c00
huawei ar120-s_firmware v200r008c20
huawei ar120-s_firmware v200r008c30
huawei ar120-s -
huawei ar1200_firmware v200r006c10
huawei ar1200_firmware v200r006c13
huawei ar1200_firmware v200r007c00
huawei ar1200_firmware v200r007c01
huawei ar1200_firmware v200r007c02
huawei ar1200_firmware v200r008c20
huawei ar1200_firmware v200r008c30
huawei ar1200 -
huawei ar1200-s_firmware v200r006c10
huawei ar1200-s_firmware v200r007c00
huawei ar1200-s_firmware v200r008c20
huawei ar1200-s_firmware v200r008c30
huawei ar1200-s -
huawei ar150_firmware v200r006c10
huawei ar150_firmware v200r007c00
huawei ar150_firmware v200r007c01
huawei ar150_firmware v200r007c02
huawei ar150_firmware v200r008c20
huawei ar150_firmware v200r008c30
huawei ar150 -
huawei ar150-s_firmware v200r006c10spc300
huawei ar150-s_firmware v200r007c00
huawei ar150-s_firmware v200r008c20
huawei ar150-s_firmware v200r008c30
huawei ar150-s -
huawei ar160_firmware v200r006c10
huawei ar160_firmware v200r006c12
huawei ar160_firmware v200r007c00
huawei ar160_firmware v200r007c01
huawei ar160_firmware v200r007c02
huawei ar160_firmware v200r008c20
huawei ar160_firmware v200r008c30
huawei ar160 -
huawei ar200_firmware v200r006c10
huawei ar200_firmware v200r007c00
huawei ar200_firmware v200r007c01
huawei ar200_firmware v200r008c20
huawei ar200_firmware v200r008c30
huawei ar200 -
huawei ar200-s_firmware v200r006c10
huawei ar200-s_firmware v200r007c00
huawei ar200-s_firmware v200r008c20
huawei ar200-s_firmware v200r008c30
huawei ar200-s -
huawei ar2200_firmware v200r006c10
huawei ar2200_firmware v200r006c13
huawei ar2200_firmware v200r006c16pwe
huawei ar2200_firmware v200r007c00
huawei ar2200_firmware v200r007c01
huawei ar2200_firmware v200r007c02
huawei ar2200_firmware v200r008c20
huawei ar2200_firmware v200r008c30
huawei ar2200 -
huawei ar2200-s_firmware v200r006c10
huawei ar2200-s_firmware v200r007c00
huawei ar2200-s_firmware v200r008c20
huawei ar2200-s_firmware v200r008c30
huawei ar2200-s -
huawei ar3200_firmware v200r006c10
huawei ar3200_firmware v200r006c11
huawei ar3200_firmware v200r007c00
huawei ar3200_firmware v200r007c01
huawei ar3200_firmware v200r007c02
huawei ar3200_firmware v200r008c00
huawei ar3200_firmware v200r008c10
huawei ar3200_firmware v200r008c20
huawei ar3200_firmware v200r008c30
huawei ar3200 -
huawei ar3600_firmware v200r006c10
huawei ar3600_firmware v200r007c00
huawei ar3600_firmware v200r007c01
huawei ar3600_firmware v200r008c20
huawei ar3600 -
huawei ar510_firmware v200r006c10
huawei ar510_firmware v200r006c12
huawei ar510_firmware v200r006c13
huawei ar510_firmware v200r006c15
huawei ar510_firmware v200r006c16
huawei ar510_firmware v200r006c17
huawei ar510_firmware v200r007c00spc180t
huawei ar510_firmware v200r008c20
huawei ar510_firmware v200r008c30
huawei ar510 -
huawei dp300_firmware v500r002c00
huawei dp300 -
huawei ips_module_firmware v100r001c10spc200
huawei ips_module_firmware v100r001c30
huawei ips_module_firmware v500r001c00
huawei ips_module_firmware v500r001c20
huawei ips_module_firmware v500r001c30
huawei ips_module_firmware v500r001c50
huawei ips_module -
huawei ngfw_module_firmware v100r001c10spc200
huawei ngfw_module_firmware v100r001c20
huawei ngfw_module_firmware v100r001c30
huawei ngfw_module_firmware v500r001c00
huawei ngfw_module_firmware v500r001c20
huawei ngfw_module_firmware v500r002c00
huawei ngfw_module_firmware v500r002c10
huawei ngfw_module -
huawei nip6300_firmware v500r001c00
huawei nip6300_firmware v500r001c20
huawei nip6300_firmware v500r001c30
huawei nip6300_firmware v500r001c50
huawei nip6300 -
huawei nip6600_firmware v500r001c00
huawei nip6600_firmware v500r001c20
huawei nip6600_firmware v500r001c30
huawei nip6600_firmware v500r001c50
huawei nip6600 -
huawei nip6800_firmware v500r001c50
huawei nip6800 -
huawei netengine16ex_firmware v200r006c10
huawei netengine16ex_firmware v200r007c00
huawei netengine16ex_firmware v200r008c20
huawei netengine16ex_firmware v200r008c30
huawei netengine16ex -
huawei rse6500_firmware v500r002c00
huawei rse6500 -
huawei srg1300_firmware v200r006c10
huawei srg1300_firmware v200r007c00
huawei srg1300_firmware v200r007c02
huawei srg1300_firmware v200r008c20
huawei srg1300_firmware v200r008c30
huawei srg1300 -
huawei srg2300_firmware v200r006c10
huawei srg2300_firmware v200r007c00
huawei srg2300_firmware v200r007c02
huawei srg2300_firmware v200r008c20
huawei srg2300_firmware v200r008c30
huawei srg2300 -
huawei srg3300_firmware v200r006c10
huawei srg3300_firmware v200r007c00
huawei srg3300_firmware v200r007c02
huawei srg3300_firmware v200r008c20
huawei srg3300_firmware v200r008c30
huawei srg3300 -
huawei svn5600_firmware v200r003c00
huawei svn5600_firmware v200r003c10
huawei svn5600 -
huawei svn5800_firmware v200r003c00
huawei svn5800_firmware v200r003c10
huawei svn5800 -
huawei svn5800-c_firmware v200r003c00
huawei svn5800-c_firmware v200r003c10
huawei svn5800-c -
huawei semg9811_firmware v300r001c01
huawei semg9811 -
huawei secospace_usg6300_firmware v100r001c10
huawei secospace_usg6300_firmware v100r001c20
huawei secospace_usg6300_firmware v100r001c30
huawei secospace_usg6300_firmware v500r001c00
huawei secospace_usg6300_firmware v500r001c20
huawei secospace_usg6300_firmware v500r001c30
huawei secospace_usg6300_firmware v500r001c50
huawei secospace_usg6300 -
huawei secospace_usg6500_firmware v100r001c10
huawei secospace_usg6500_firmware v100r001c20
huawei secospace_usg6500_firmware v100r001c30
huawei secospace_usg6500_firmware v500r001c00
huawei secospace_usg6500_firmware v500r001c20
huawei secospace_usg6500_firmware v500r001c30
huawei secospace_usg6500_firmware v500r001c50
huawei secospace_usg6500 -
huawei secospace_usg6600_firmware v100r001c00spc200
huawei secospace_usg6600_firmware v100r001c10
huawei secospace_usg6600_firmware v100r001c20
huawei secospace_usg6600_firmware v100r001c30
huawei secospace_usg6600_firmware v500r001c00
huawei secospace_usg6600_firmware v500r001c20
huawei secospace_usg6600_firmware v500r001c30
huawei secospace_usg6600_firmware v500r001c50
huawei secospace_usg6600_firmware v500r001c60
huawei secospace_usg6600 -
huawei te30_firmware v100r001c02
huawei te30_firmware v100r001c10
huawei te30_firmware v500r002c00
huawei te30_firmware v600r006c00
huawei te30 -
huawei te40_firmware v500r002c00
huawei te40_firmware v600r006c00
huawei te40 -
huawei te50_firmware v500r002c00
huawei te50_firmware v600r006c00
huawei te50 -
huawei tp3106_firmware v100r002c00
huawei tp3106 -
huawei tp3206_firmware v100r002c00
huawei tp3206_firmware v100r002c10
huawei tp3206 -
huawei usg9500_firmware v500r001c00
huawei usg9500_firmware v500r001c20
huawei usg9500_firmware v500r001c30
huawei usg9500_firmware v500r001c50
huawei usg9500 -
huawei usg9520_firmware v300r001c01
huawei usg9520_firmware v300r001c20
huawei usg9520 -
huawei usg9560_firmware v300r001c01
huawei usg9560_firmware v300r001c20
huawei usg9560 -
huawei usg9580_firmware v300r001c01
huawei usg9580_firmware v300r001c20
huawei usg9580 -
huawei viewpoint_9030_firmware v100r011c02
huawei viewpoint_9030_firmware v100r011c03
huawei viewpoint_9030 -
huawei te60_firmware v100r001c01
huawei te60_firmware v100r001c10
huawei te60_firmware v500r002c00
huawei te60_firmware v600r006c00
huawei te60 -
huawei usg6000v_firmware v500r001c20
huawei usg6000v -
huawei vp9660_firmware v500r002c00
huawei vp9660_firmware v500r002c10
huawei vp9660 -
huawei viewpoint_8660_firmware v100r008c03
huawei viewpoint_8660 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
              "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
              "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash."
    },
    {
      "lang": "es",
      "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de gesti\u00f3n de recursos en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados si se fracasa a la hora de solicitarlos a la memoria. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso."
    }
  ],
  "id": "CVE-2017-17258",
  "lastModified": "2024-11-21T03:17:43.903",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-24T15:29:00.713",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-12-13 23:15
Modified
2024-11-21 04:44
Summary
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal.
Impacted products
Vendor Product Version
huawei ap2000_firmware v200r005c30
huawei ap2000_firmware v200r006c10
huawei ap2000_firmware v200r006c20
huawei ap2000_firmware v200r007c10
huawei ap2000_firmware v200r007c20
huawei ap2000_firmware v200r008c00
huawei ap2000_firmware v200r008c10
huawei ap2000_firmware v200r009c00
huawei ap2000 -
huawei ips_firmware v500r001c00spc300
huawei ips_firmware v500r001c00spc500
huawei ips_firmware v500r001c00sph303
huawei ips_firmware v500r001c00sph508
huawei ips_firmware v500r001c20
huawei ips_firmware v500r001c20spc100
huawei ips_firmware v500r001c20spc100pwe
huawei ips_firmware v500r001c20spc200
huawei ips_firmware v500r001c20spc200b062
huawei ips_firmware v500r001c20spc200pwe
huawei ips_firmware v500r001c20spc300b078
huawei ips_firmware v500r001c20spc300pwe
huawei ips_firmware v500r001c30
huawei ips_firmware v500r001c30spc100
huawei ips_firmware v500r001c30spc100pwe
huawei ips_firmware v500r001c30spc200
huawei ips_firmware v500r001c30spc200pwe
huawei ips_firmware v500r001c30spc300
huawei ips_firmware v500r001c50
huawei ips_firmware v500r001c50pwe
huawei ips_firmware v500r001c80
huawei ips_firmware v500r005c00
huawei ips -
huawei ngfw_firmware v500r001c00spc300
huawei ngfw_firmware v500r001c00spc500
huawei ngfw_firmware v500r001c00spc500pwe
huawei ngfw_firmware v500r001c00sph303
huawei ngfw_firmware v500r001c00sph508
huawei ngfw_firmware v500r001c20
huawei ngfw_firmware v500r001c20spc100
huawei ngfw_firmware v500r001c20spc100pwe
huawei ngfw_firmware v500r001c20spc200
huawei ngfw_firmware v500r001c20spc200b062
huawei ngfw_firmware v500r001c20spc200pwe
huawei ngfw_firmware v500r001c20spc300b078
huawei ngfw_firmware v500r001c20spc300pwe
huawei ngfw_firmware v500r002c00
huawei ngfw_firmware v500r002c00spc100
huawei ngfw_firmware v500r002c00spc100pwe
huawei ngfw_firmware v500r002c00spc200
huawei ngfw_firmware v500r002c00spc200pwe
huawei ngfw_firmware v500r002c00spc300
huawei ngfw_firmware v500r002c10
huawei ngfw_firmware v500r002c10pwe
huawei ngfw_firmware v500r002c30
huawei ngfw_firmware v500r002c30pwe
huawei ngfw_firmware v500r005c00
huawei ngfw -
huawei nip6300_firmware v500r001c00spc300
huawei nip6300_firmware v500r001c00spc500
huawei nip6300_firmware v500r001c00sph303
huawei nip6300_firmware v500r001c00sph508
huawei nip6300_firmware v500r001c20
huawei nip6300_firmware v500r001c20spc100
huawei nip6300_firmware v500r001c20spc100pwe
huawei nip6300_firmware v500r001c20spc200
huawei nip6300_firmware v500r001c20spc200b062
huawei nip6300_firmware v500r001c20spc200pwe
huawei nip6300_firmware v500r001c20spc300b078
huawei nip6300_firmware v500r001c20spc300pwe
huawei nip6300_firmware v500r001c30
huawei nip6300_firmware v500r001c30spc100
huawei nip6300_firmware v500r001c30spc100pwe
huawei nip6300_firmware v500r001c30spc200
huawei nip6300_firmware v500r001c30spc200pwe
huawei nip6300_firmware v500r001c30spc300
huawei nip6300_firmware v500r001c50
huawei nip6300_firmware v500r001c50pwe
huawei nip6300_firmware v500r001c80
huawei nip6300_firmware v500r005c00
huawei nip6300 -
huawei nip6600_firmware v500r001c00spc300
huawei nip6600_firmware v500r001c00spc500
huawei nip6600_firmware v500r001c00sph303
huawei nip6600_firmware v500r001c00sph508
huawei nip6600_firmware v500r001c20
huawei nip6600_firmware v500r001c20spc100
huawei nip6600_firmware v500r001c20spc100pwe
huawei nip6600_firmware v500r001c20spc200
huawei nip6600_firmware v500r001c20spc200b062
huawei nip6600_firmware v500r001c20spc200pwe
huawei nip6600_firmware v500r001c20spc300b078
huawei nip6600_firmware v500r001c30
huawei nip6600_firmware v500r001c30spc100
huawei nip6600_firmware v500r001c30spc100pwe
huawei nip6600_firmware v500r001c30spc200
huawei nip6600_firmware v500r001c30spc200pwe
huawei nip6600_firmware v500r001c30spc300
huawei nip6600_firmware v500r001c50
huawei nip6600_firmware v500r001c50pwe
huawei nip6600_firmware v500r001c80
huawei nip6600_firmware v500r005c00
huawei nip6600 -
huawei nip6800_firmware v500r001c50
huawei nip6800_firmware v500r001c50pwe
huawei nip6800_firmware v500r001c80
huawei nip6800_firmware v500r005c00
huawei nip6800 -
huawei s5700_firmware v200r005c03
huawei s5700 -
huawei svn5600_firmware v200r003c00spc100
huawei svn5600 -
huawei svn5800_firmware v200r003c00spc100
huawei svn5800 -
huawei svn5800-c_firmware v200r003c00spc100
huawei svn5800-c -
huawei semg9811_firmware v500r002c20
huawei semg9811_firmware v500r002c30
huawei semg9811_firmware v500r005c00
huawei semg9811 -
huawei secospace_antiddos8000_firmware v500r001c00
huawei secospace_antiddos8000_firmware v500r001c00spc200
huawei secospace_antiddos8000_firmware v500r001c00spc300
huawei secospace_antiddos8000_firmware v500r001c00spc500
huawei secospace_antiddos8000_firmware v500r001c00spc600
huawei secospace_antiddos8000_firmware v500r001c00spc700
huawei secospace_antiddos8000_firmware v500r001c00sph303
huawei secospace_antiddos8000_firmware v500r001c20spc200
huawei secospace_antiddos8000_firmware v500r001c20spc300
huawei secospace_antiddos8000_firmware v500r001c20spc500
huawei secospace_antiddos8000_firmware v500r001c20spc600
huawei secospace_antiddos8000_firmware v500r001c60spc100
huawei secospace_antiddos8000_firmware v500r001c60spc101
huawei secospace_antiddos8000_firmware v500r001c60spc200
huawei secospace_antiddos8000_firmware v500r001c60spc300
huawei secospace_antiddos8000_firmware v500r001c60spc500
huawei secospace_antiddos8000_firmware v500r001c60spc600
huawei secospace_antiddos8000_firmware v500r005c00
huawei secospace_antiddos8000_firmware v500r005c00spc100
huawei secospace_antiddos8000 -
huawei secospace_usg6300_firmware v100r001c20spc100
huawei secospace_usg6300_firmware v500r001c00spc300
huawei secospace_usg6300_firmware v500r001c00spc500
huawei secospace_usg6300_firmware v500r001c00spc500pwe
huawei secospace_usg6300_firmware v500r001c00sph303
huawei secospace_usg6300_firmware v500r001c00sph508
huawei secospace_usg6300_firmware v500r001c20
huawei secospace_usg6300_firmware v500r001c20spc100
huawei secospace_usg6300_firmware v500r001c20spc100pwe
huawei secospace_usg6300_firmware v500r001c20spc101
huawei secospace_usg6300_firmware v500r001c20spc200
huawei secospace_usg6300_firmware v500r001c20spc200b062
huawei secospace_usg6300_firmware v500r001c20spc200pwe
huawei secospace_usg6300_firmware v500r001c20spc300b078
huawei secospace_usg6300_firmware v500r001c20spc300pwe
huawei secospace_usg6300_firmware v500r001c30
huawei secospace_usg6300_firmware v500r001c30spc100
huawei secospace_usg6300_firmware v500r001c30spc100pwe
huawei secospace_usg6300_firmware v500r001c30spc200
huawei secospace_usg6300_firmware v500r001c30spc200pwe
huawei secospace_usg6300_firmware v500r001c30spc300
huawei secospace_usg6300_firmware v500r001c50
huawei secospace_usg6300_firmware v500r001c50pwe
huawei secospace_usg6300_firmware v500r001c80
huawei secospace_usg6300_firmware v500r001c80pwe
huawei secospace_usg6300_firmware v500r005c00
huawei secospace_usg6300 -
huawei secospace_usg6500_firmware v100r001c20spc100
huawei secospace_usg6500_firmware v500r001c00spc300
huawei secospace_usg6500_firmware v500r001c00spc500
huawei secospace_usg6500_firmware v500r001c00spc500pwe
huawei secospace_usg6500_firmware v500r001c00sph303
huawei secospace_usg6500_firmware v500r001c00sph508
huawei secospace_usg6500_firmware v500r001c20
huawei secospace_usg6500_firmware v500r001c20spc100
huawei secospace_usg6500_firmware v500r001c20spc100pwe
huawei secospace_usg6500_firmware v500r001c20spc101
huawei secospace_usg6500_firmware v500r001c20spc200
huawei secospace_usg6500_firmware v500r001c20spc200b062
huawei secospace_usg6500_firmware v500r001c20spc200pwe
huawei secospace_usg6500_firmware v500r001c20spc300b078
huawei secospace_usg6500_firmware v500r001c20spc300pwe
huawei secospace_usg6500_firmware v500r001c30
huawei secospace_usg6500_firmware v500r001c30spc100
huawei secospace_usg6500_firmware v500r001c30spc100pwe
huawei secospace_usg6500_firmware v500r001c30spc200
huawei secospace_usg6500_firmware v500r001c30spc200pwe
huawei secospace_usg6500_firmware v500r001c30spc300
huawei secospace_usg6500_firmware v500r001c50
huawei secospace_usg6500_firmware v500r001c50pwe
huawei secospace_usg6500_firmware v500r001c80
huawei secospace_usg6500_firmware v500r001c80pwe
huawei secospace_usg6500_firmware v500r005c00
huawei secospace_usg6500 -
huawei secospace_usg6600_firmware v100r001c00spc200
huawei secospace_usg6600_firmware v100r001c10spc200
huawei secospace_usg6600_firmware v100r001c10spc201
huawei secospace_usg6600_firmware v100r001c20spc100
huawei secospace_usg6600_firmware v100r001c20spc200
huawei secospace_usg6600_firmware v500r001c00
huawei secospace_usg6600_firmware v500r001c00spc050
huawei secospace_usg6600_firmware v500r001c00spc090
huawei secospace_usg6600_firmware v500r001c00spc300
huawei secospace_usg6600_firmware v500r001c00spc500
huawei secospace_usg6600_firmware v500r001c00spc500pwe
huawei secospace_usg6600_firmware v500r001c00sph303
huawei secospace_usg6600_firmware v500r001c20
huawei secospace_usg6600_firmware v500r001c20spc100
huawei secospace_usg6600_firmware v500r001c20spc100pwe
huawei secospace_usg6600_firmware v500r001c20spc101
huawei secospace_usg6600_firmware v500r001c20spc200
huawei secospace_usg6600_firmware v500r001c20spc200pwe
huawei secospace_usg6600_firmware v500r001c20spc300
huawei secospace_usg6600_firmware v500r001c20spc300b078
huawei secospace_usg6600_firmware v500r001c20spc300pwe
huawei secospace_usg6600_firmware v500r001c30
huawei secospace_usg6600_firmware v500r001c30spc100
huawei secospace_usg6600_firmware v500r001c30spc100pwe
huawei secospace_usg6600_firmware v500r001c30spc200
huawei secospace_usg6600_firmware v500r001c30spc200pwe
huawei secospace_usg6600_firmware v500r001c30spc300
huawei secospace_usg6600_firmware v500r001c30spc500
huawei secospace_usg6600_firmware v500r001c30spc600
huawei secospace_usg6600_firmware v500r001c30spc600pwe
huawei secospace_usg6600_firmware v500r001c30spc601
huawei secospace_usg6600_firmware v500r001c50
huawei secospace_usg6600_firmware v500r001c50pwe
huawei secospace_usg6600_firmware v500r001c50spc009
huawei secospace_usg6600_firmware v500r001c50spc100
huawei secospace_usg6600_firmware v500r001c50spc100pwe
huawei secospace_usg6600_firmware v500r001c50spc200
huawei secospace_usg6600_firmware v500r001c50spc200pwe
huawei secospace_usg6600_firmware v500r001c50spc300
huawei secospace_usg6600_firmware v500r001c60
huawei secospace_usg6600_firmware v500r001c60spc100
huawei secospace_usg6600_firmware v500r001c60spc100pwe
huawei secospace_usg6600_firmware v500r001c60spc200
huawei secospace_usg6600_firmware v500r001c60spc200pwe
huawei secospace_usg6600_firmware v500r001c60spc300
huawei secospace_usg6600_firmware v500r001c60spc500
huawei secospace_usg6600_firmware v500r001c80
huawei secospace_usg6600_firmware v500r001c80pwe
huawei secospace_usg6600_firmware v500r005c00
huawei secospace_usg6600_firmware v500r005c00spc100
huawei secospace_usg6600_firmware v500r005c00spc102
huawei secospace_usg6600 -
huawei usg6000v_firmware v500r001c10
huawei usg6000v_firmware v500r001c10spc100
huawei usg6000v_firmware v500r001c10spc200
huawei usg6000v_firmware v500r001c20
huawei usg6000v_firmware v500r001c20spc100
huawei usg6000v_firmware v500r001c20spc200
huawei usg6000v_firmware v500r001c20spc300
huawei usg6000v_firmware v500r001c20spc500
huawei usg6000v_firmware v500r001c20spc600
huawei usg6000v_firmware v500r003c00
huawei usg6000v_firmware v500r003c00spc100
huawei usg6000v_firmware v500r005c00
huawei usg6000v_firmware v500r005c00spc100
huawei usg6000v -
huawei espace_u1981_firmware v200r003c50spc700
huawei espace_u1981 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0036EB0-2E93-45E8-BFC6-00C254075F52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFAEA83D-A929-4039-8792-AAB6191E7990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C51D8548-6514-42CB-8557-BB7F971BF773",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1405158C-0B15-4D8D-B81A-C75B4586F7CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3D740E-F15F-4891-9059-E38A8F539FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECB7991-8CED-4DC6-9FB4-A8F5133583FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "89C3653F-4AD5-4529-97C2-EFD3CC8B675C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DE29FC-8571-41A7-95E5-05A760042F67",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7B5DEF1-5211-4843-BB26-103F7F3A2451",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "6619E377-0840-429D-A6C3-4A931811C12D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "23AEEF30-B626-4E84-A285-6E2A27F8994D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92C5F28-9E62-421D-9ADB-50297AB29617",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "12EE2BF6-880D-4A2F-8C25-6E3241DAE8DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ADACE38-43C3-412B-9911-AC6F9AD70299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1190010-5B7D-4238-AE9A-6B0E5A95F4C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6897E9-791E-4FE1-BF13-06E12326152D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "E71B6952-3ADF-45E9-A7E5-C0CCEDF43661",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "15403867-09B3-4A36-88B0-A063D9E3673B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "16495210-738B-454B-87FA-DDCD3A85A463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "18DF99D5-6DEE-4872-AA00-F36E04D94DB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D8BAB3-FC11-445D-A9AF-0378A36478B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EB4588F-67BA-46AC-90BE-746071779A0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3B4756-9FA2-4911-97BA-9EA9EEC1BE4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2C610B-142D-4BC7-9D50-A8827E37378A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "4206BD23-9583-460B-AC2D-9C562E1CC36A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4060AF02-76A0-401A-95FA-241E4F1553C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEAFE113-89D6-439D-942E-2B4C0E753164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "83CC5640-CDFD-4F7A-9ED6-96FCB0A63E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "62D53945-D259-4C20-AE0E-BC4940E55B1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D61947E-9847-4BF7-8DBD-2FE13DA2476A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "14BCD5D2-C2B8-4FE2-945B-C55C84A25A66",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B9F8312-6BEB-4334-A56E-B6C78F18C47A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8401A77-C046-4B00-B102-1188150A4299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7BA9381-E9DD-4C5E-8CDE-418FC3E65967",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B7A1419-9F83-4937-A0E5-B0C897A58BFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "71C0C6F0-44C2-4424-BE4A-1E8008C91DD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "15963AA2-A849-47FD-BCD7-4CACACB20686",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D09FB28D-6CA5-4BC3-8E30-F516EE1B23CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "069A3589-D8B9-4901-90F4-036428334F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F376395-2A80-47E3-8AD0-46D55B6E4EF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "754F694C-757D-40BB-8854-D7940B5E0666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B59A0FF2-DEDE-44E4-B4F6-3E718BF8C72A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3782563A-3A4A-4823-817B-B6B01298F8B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "7056C4BD-4A05-4C22-8964-A62C0CED3702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAE25CE5-8431-4AE6-AE6B-199BEEE564F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2245A997-F394-49B7-8BF6-57A9B1EC8731",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "F15C389E-1280-4E27-989A-E9CEC2FBC7F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A9693E6-D988-4FAC-AFA6-5B06FBE14175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D03F984B-399A-425F-8ADE-138637FD9246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C0E365B-07E3-4971-BEFF-C2A825D49A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A2F1EB8-A556-4BC7-A4D9-1CD549468CAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "22AF8105-E0F6-4284-A2CD-3D393F7A3386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "7986A4EA-B908-4C7B-A419-63766A95D0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEF6777-327D-4ACB-9E63-3E6D0E1CEF57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BEB21F6-0CE9-4498-9409-43C4C57CAFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "20862015-772A-4E26-9EFB-6E24CCABFC1F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE88F4A1-3184-447D-990C-87EE39316D82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "68837186-E482-40E9-8F40-75B2E0AA10D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCFBC7B3-5886-4982-8200-8062236CB760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "B01CA368-6476-49AB-8CE1-090F7DAA5842",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0D493EC-C5C8-444B-BCA6-227D047AAB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "80CC85C8-F102-4E5F-BAD3-9658D87CE953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB63DB6A-7D35-4FD2-9707-C38098CB004E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD3921D5-81A0-4700-A302-7F4C276D4ABE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9975E43-DEAF-4738-AB02-EADA280D69E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3D1AB25-9A98-46F9-853C-574CDE7E6677",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "85BBD592-7528-4CAA-AA4F-6A6B0BEC785A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFC740E-19B2-4F35-935D-56B87C73CA82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "90628E91-F95D-47A8-A580-1B0A5BDE3E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "2316F625-3ABE-49B8-AFBE-50858E2EBCD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C2CAD1-543D-47E2-9B12-6B2E8538C8DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F7CB4-B353-4A1F-8AC9-206A5058B6EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C6A9790-ACA0-4BD5-9EDE-BA9619309343",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2C3BA92-67AA-49C9-B1B3-562B875DDFB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "90CC612C-820C-4A6E-ABA8-4DE8E4E050AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3462B41-1DC4-4451-9575-F81C52F7A23C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "68435D97-592E-4633-BE7D-E8C47D89CD7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "64CD24E9-2CE1-4006-A281-90B4373CFC4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22A4D97-365C-4259-9E54-77053798FD17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "A19E9912-4CBD-4734-9E2F-F4262FDE7DEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "9038E75D-50F4-4849-BD2C-8846A353B53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "992C3880-BDBE-4CE1-8F9C-C2E488EC56E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "0545D687-6670-41B4-A1B1-1048879658B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B573FC8A-39A8-4256-97B7-1E85CA7260DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "59DC9D0D-9AF8-42DE-8B40-DA4764FBC92D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD2D344-EFF9-4EA8-B387-2C80FC70DC44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "5485B45E-A4CB-4177-89C7-02F18875C8C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "8116853E-1381-4CA9-A23D-FDC8D14F4987",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9FE889E-58A9-4D93-8054-7B845C44BDA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FED9D6D-98F0-4C91-994F-E11A8ED65F29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "70449EC6-AD48-4B39-9D35-7B4C5ABC498D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AEE2D42-BCFF-4C9D-9C11-6A013E671179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF85B0A-2737-4CF8-9535-E38EA164395A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "441C141E-5C9F-44D9-91A7-9E0426339810",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "825F695B-F709-466C-BC05-B1C505991EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6AFAC9-2A17-41D9-879F-8615305801BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF6142E-A559-412B-ADC5-06AC2362D762",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "5770C48B-2E2B-4A9F-A3CC-7100B0951F74",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "317EDE28-2FFF-4E62-9C1E-BF94935EA640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "237CCC4D-23B6-460E-B88F-5DBB2F5DFF83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "45E9ED50-031B-48F9-AD89-8596D8A6B551",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CA7ED4D-0BDB-4535-B121-F6D75D809D2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30EA2A4-706B-482F-8F6C-17CA052F83BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "49619863-C103-4ED1-A6EA-01F50E8B5DB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9C4FDC6-996A-4637-9E56-6E9E3ECD4D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBB99786-E0CC-4826-BB9C-A4A6B65ED3B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABB8D4E-74F0-47D8-949C-B1464F8467E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6CA5A8-E5AD-424A-8B9A-E114041D05EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "50774D2C-24F2-4C31-B594-38889084F222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8B61BC-A730-4644-8DD1-DE1B5FD868E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B2E6F99-BCED-41D3-A0CF-0960231A6681",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "531D1E98-03A5-4EF4-B1E7-8761E0F1A025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8306070-D264-41F0-9587-A10DFF11BACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "43B2388F-8C1C-4820-ABF8-7B5B98E9E604",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D237F1A9-4A04-453A-A68C-DB6E9ABA3DE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "A23EAC3C-BB82-42B0-B731-63CCDBB20AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9D6F845-5213-405A-B414-5AA31BF2B6ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "82356358-FC77-4F13-9834-C28894589838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2F8FA9-D98F-4B2B-922F-B1A3D111253A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEEB9E7C-4798-4D8B-8C6D-4ED9402F2F8A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE75ACF-D29C-4846-932D-FB9C84E1D35F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D088C48-A439-42DA-B4A7-018F7E25C557",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBD6055-1957-476B-A4D0-977B41488256",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "439CB65D-401E-4566-92E1-6434A1A9DC56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "327AC408-B751-4E73-B1E3-AFD5B9EA3DBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E546CF7-8F50-4884-84E4-845E3AEEAEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "F637A262-F7CE-43E9-89DD-A3FA2D1A22B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE3431-EBFA-4C4A-97B1-6384869FD197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ACA5F47-A215-40D5-A8F0-16FF8AF51FDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A01CAB-F734-474E-B2D6-72CC4FAFD316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F11B551-9147-4DCA-8FEF-0874EEB83984",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3048F85-AE72-4B2D-AC6B-314E6768D2FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9429428-8612-4845-97DD-BB21F536D5C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C6A570-E932-441A-ADA9-F2B8C3B76974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DAB40CB-963C-4BDE-B45C-F23708A37F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CC72B38-32E1-4E9C-AE9D-8A468EB7F76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A310A9A-5523-487F-B616-BAC98F0ABCBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E3300-4E1E-433A-87D9-983F9C1CE2B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CC93088-5265-4C8A-B468-1B55CA7716B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A0A449E-8E35-4D68-B975-17D27D486F10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "D22733CC-1F63-47E2-9E81-225061DC50C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC5407A-FAFF-4B09-AB3A-65510DFD4510",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "D64425C0-F31B-4DD5-A4BA-5F46300865A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E9D32D-46F1-495B-BF83-308DFF8822F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "673728BB-BD7D-42D4-A781-A66416CAE57F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "A28D1553-532B-4A19-A3E4-2301DA1334B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "3095F561-6B8B-48F0-BF0E-11FDD8135AF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "73B17639-2CB8-44B4-AF5F-E09567AFED37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E963401-E680-47C7-82CE-7F80254C5BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D888E88-D444-4BD5-AFEA-479EAC71E12F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B7BA85B-9D77-44C2-B91D-5C8FC20B25A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "40798CE9-F011-4A81-B299-9F15ED1C94E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B566B18-15AF-4D81-B708-4DF02B974208",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ED44F95-064A-4E85-A030-B15E88FBEAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5F8C8BA-20CE-4F4B-AB13-EDF7D53F6218",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "136C075A-0069-4CA3-9174-C17B538398EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "01CBA56A-4786-4D70-A1C0-CE4FE7A5DB03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1CE9D09-77BB-4376-9067-44AD8F717E62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "46AC2623-CC04-4907-9D74-A97BA7CD7E1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF58FA6C-FDF6-4687-AEB2-28513B10A393",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2444C-EE5E-4DFC-A9F8-4744059EF7DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1D0B82-E6BB-4C9A-8EE9-6D463D763E5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ABCBF28-73E0-40B5-8F52-7D9DF47F7953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECFF4642-867A-45FF-A09F-CCE4F5737A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A44500-3128-4A34-B639-28824BF60CED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1C1C6DE-2CB9-41AD-ADF8-D0E70440A9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C14DF5-42F7-470F-B3DD-52B5A0770EC0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "49107773-A583-418A-B2F4-D93D9C6B78D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F47573C-1BA0-47FD-97CB-DCF6FBC7FDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8A00F4C-A885-466D-8047-4BE68EEDF306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDD79510-E829-4ADC-96D4-EA8072F192AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
              "matchCriteriaId": "07BF0A47-08A3-4AF2-99A8-70273044BA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
              "matchCriteriaId": "07EF0617-C5DF-4143-BA10-236386339037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8FC65E-DD9E-4179-84D4-9BC78E70AC27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C39533-D4AF-47CA-9EFD-8C69AA3E5B61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC55D6F-A02A-4BE6-A25D-83C89BB3F1B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
              "matchCriteriaId": "13593E94-606F-42EF-9253-4FED0F109B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "76B53D29-9848-43A1-948B-2F468BFBEDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A6C40FB-306E-4461-879D-F8BE8F4BC20F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA6E88F3-6B23-4868-8487-0A1172D10DE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "06C078DB-743F-4E37-A435-8FF79DA908DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0EE488E-AB7D-4945-8D97-37BF2CA14505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "C723D96F-7D16-4167-B3D8-382C6A59265B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D04B355-93F0-44FB-AAD4-33D91B19A55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEC19D43-B5B6-41A5-A36E-C79F32695E62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "73CEF009-33BC-4F61-9C43-F01BE6DE87F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0052905E-E993-461B-B6F5-0639AEDD4CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE9DEB2E-5C45-47A8-96FA-88F6699262E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "7412661D-D8CB-4F2C-ADDF-C4D3358E94CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8B5B46D-F733-438A-8615-93E4855205D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8CABA6-DE36-4C65-9BDC-F8BD9A37012C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D8546A4-6952-4220-87E6-D08245856B63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
              "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE76FD2A-807F-4176-8F13-32BCE257AA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
              "matchCriteriaId": "75E9A883-E128-4E73-A1C7-321A5AF13F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "35BC6F88-3506-4F68-ACFE-F24C9DAC0E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C9E8E40-8E4D-4A3C-84DF-64EA74D3A6F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "55914156-2029-4C67-BAF9-958C2867783C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "1746EBB4-9823-4817-B8D9-E17122F19EEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "880E7D7A-8F10-4E5F-B129-39525E2FF5D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C7E8D01-8697-4ABE-A217-81BF0BC32FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "260A0F9E-FC3C-4469-9D6F-83A524C43213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "03C9B67D-479B-4C6A-9657-C38C194B5CB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6007060-5364-46B0-A516-1A889F938E00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "79433751-9777-412C-A305-FF64EAEBFA32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0F5C89A-DA13-46D1-BDCF-0BD94F7B7861",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
              "matchCriteriaId": "248B2C91-E319-4D93-9CBC-06DF257A7820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DB3FD6B-0EE4-4467-8BAE-AE52FB2906EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
              "matchCriteriaId": "97525BE5-4537-45D2-9D2E-4D65D08B688B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
              "matchCriteriaId": "92766749-AF9B-4AAD-8D1C-44F021F5332D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "2372745A-F764-4E31-8B6A-A58EE61E0C87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "03B183EF-BCB9-4FD1-8C52-16236175D250",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BD628CE-01BC-4E84-ADB8-2BE63EF08983",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C4A975B-0CB1-4EF0-920F-E58F14F42047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA31E611-AA6F-4BB6-A817-344E658D1474",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
              "matchCriteriaId": "58F41C73-1166-4EF2-8048-5C95452A51B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F4668E-54A1-42DE-9DBD-83B1F4DE353A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "778A61F5-661E-4B41-B08D-C623957BEEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF6B4AEC-B3D4-4D9A-885A-85FE4BFD44A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
              "matchCriteriaId": "89960F41-C9A0-46E2-8953-0BECE3001835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "7055F93D-6C68-4482-A8D1-C4DCC0F587C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
              "matchCriteriaId": "C07026F7-772B-4B8F-BCAB-45E8F8803EF0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal."
    },
    {
      "lang": "es",
      "value": "Ciertos productos de Huawei (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981), tienen una vulnerabilidad de lectura fuera de l\u00edmites. Un atacante que inicie sesi\u00f3n en la tarjeta puede enviar mensajes especialmente dise\u00f1ados desde el puerto de red interno o manipular los paquetes de mensajes entre procesos para explotar esta vulnerabilidad. Debido a una comprobaci\u00f3n insuficiente del mensaje, una explotaci\u00f3n con \u00e9xito puede causar que la tarjeta afectada sea anormal."
    }
  ],
  "id": "CVE-2019-5254",
  "lastModified": "2024-11-21T04:44:36.743",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-12-13T23:15:11.660",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-03-12 23:15
Modified
2024-11-21 05:11
Summary
Huawei USG6000V with versions V500R001C20SPC300, V500R003C00SPC100, and V500R005C00SPC100 have an out-of-bounds read vulnerability. Due to a logical flaw in a JSON parsing routine, a remote, unauthenticated attacker could exploit this vulnerability to disrupt service in the affected products.
Impacted products
Vendor Product Version
huawei usg6000v_firmware v500r001c20spc300
huawei usg6000v_firmware v500r003c00spc100
huawei usg6000v_firmware v500r005c00spc100
huawei usg6000v -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA31E611-AA6F-4BB6-A817-344E658D1474",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF6B4AEC-B3D4-4D9A-885A-85FE4BFD44A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "7055F93D-6C68-4482-A8D1-C4DCC0F587C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Huawei USG6000V with versions V500R001C20SPC300, V500R003C00SPC100, and V500R005C00SPC100 have an out-of-bounds read vulnerability. Due to a logical flaw in a JSON parsing routine, a remote, unauthenticated attacker could exploit this vulnerability to disrupt service in the affected products."
    },
    {
      "lang": "es",
      "value": "El Huawei USG6000V con versiones V500R001C20SPC300, V500R003C00SPC100, y V500R005C00SPC100 tiene una vulnerabilidad de lectura fuera de l\u00edmites. Debido a un fallo l\u00f3gico en una rutina de an\u00e1lisis JSON, un atacante remoto no autenticado podr\u00eda explotar esta vulnerabilidad para interrumpir el servicio en los productos afectados."
    }
  ],
  "id": "CVE-2020-1863",
  "lastModified": "2024-11-21T05:11:30.310",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-03-12T23:15:12.390",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200311-01-buffer-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200311-01-buffer-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}