CVE-2019-5256

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot.
Overview
  • CVE ID
  • CVE-2019-5256
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-13T23:15:11
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:38:02 Added to TrackCVE
2022-12-04 07:53:44 2019-12-13T23:15Z 2019-12-13T23:15:11 CVE Published Date updated
2022-12-04 07:53:44 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 07:53:44 Analyzed Vulnerability Status updated