ID

VAR-202007-0477


CVE

CVE-2019-19416


TITLE

plural Huawei Product input verification vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2019-015760

DESCRIPTION

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200 and others are all enterprise routers of China's Huawei (Huawei) company

Trust: 2.16

sources: NVD: CVE-2019-19416 // JVNDB: JVNDB-2019-015760 // CNVD: CNVD-2020-46470

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-46470

AFFECTED PRODUCTS

vendor:huaweimodel:secospace usg6300 v500r001c00scope: - version: -

Trust: 1.2

vendor:huaweimodel:usg9500 v500r001c00scope: - version: -

Trust: 1.2

vendor:huaweimodel:te60 v100r001c10scope: - version: -

Trust: 1.2

vendor:huaweimodel:te60 v500r002c00scope: - version: -

Trust: 1.2

vendor:huaweimodel:te60 v600r006c00scope: - version: -

Trust: 1.2

vendor:huaweimodel:usg9500 v500r001c50scope: - version: -

Trust: 1.2

vendor:huaweimodel:usg9500 v500r001c30scope: - version: -

Trust: 1.2

vendor:huaweimodel:softcoscope:eqversion:v200r001c01spc300

Trust: 1.0

vendor:huaweimodel:espace u1981scope:eqversion:v100r001c20spc700

Trust: 1.0

vendor:huaweimodel:secospace usg6600scope:eqversion:v500r001c30

Trust: 1.0

vendor:huaweimodel:espace u1911scope:eqversion:v100r001c20sph703

Trust: 1.0

vendor:huaweimodel:srg3300scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar120-sscope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:ar3600scope:eqversion:v200r007c01

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc400t

Trust: 1.0

vendor:huaweimodel:espace u1960scope:eqversion:v100r001c20spc400

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r006c13

Trust: 1.0

vendor:huaweimodel:viewpoint 8660scope:eqversion:v100r008c03b013sp02

Trust: 1.0

vendor:huaweimodel:espace u1960scope:eqversion:v100r001c20spc300

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc201b023t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc203t

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spcd04t

Trust: 1.0

vendor:huaweimodel:espace u1980scope:eqversion:v100r001c20spc400

Trust: 1.0

vendor:huaweimodel:ips modulescope:eqversion:v100r001c30

Trust: 1.0

vendor:huaweimodel:espace u1980scope:eqversion:v100r001c20spc300

Trust: 1.0

vendor:huaweimodel:ar150-sscope:eqversion:v200r006c10spc300

Trust: 1.0

vendor:huaweimodel:viewpoint 9030scope:eqversion:v100r011c03b012sp16

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc101tb015

Trust: 1.0

vendor:huaweimodel:secospace usg6600scope:eqversion:v500r001c50

Trust: 1.0

vendor:huaweimodel:ar510scope:eqversion:v200r006c16

Trust: 1.0

vendor:huaweimodel:netengine16exscope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:espace u1960scope:eqversion:v200r003c20

Trust: 1.0

vendor:huaweimodel:secospace usg6600scope:eqversion:v100r001c20

Trust: 1.0

vendor:huaweimodel:secospace usg6600scope:eqversion:v500r001c20

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r007c01

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc800t

Trust: 1.0

vendor:huaweimodel:ar150scope:eqversion:v200r007c02

Trust: 1.0

vendor:huaweimodel:te30scope:eqversion:v500r002c00spc200

Trust: 1.0

vendor:huaweimodel:espace u1960scope:eqversion:v100r001c20sph309

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r006c13

Trust: 1.0

vendor:huaweimodel:te30scope:eqversion:v500r002c00spc600

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c02spc300t

Trust: 1.0

vendor:huaweimodel:smc2.0scope:eqversion:v100r003c10

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v500r002c00spc100

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:te50scope:eqversion:v500r002c00spcb00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spcd00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc405t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c02spc200

Trust: 1.0

vendor:huaweimodel:smc2.0scope:eqversion:v500r002c00

Trust: 1.0

vendor:huaweimodel:espace u1980scope:eqversion:v200r003c20

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v100r001c10

Trust: 1.0

vendor:huaweimodel:secospace usg6600scope:eqversion:v500r001c00

Trust: 1.0

vendor:huaweimodel:viewpoint 8660scope:eqversion:v100r008c03spc900

Trust: 1.0

vendor:huaweimodel:espace u1981scope:eqversion:v100r001c20sph703

Trust: 1.0

vendor:huaweimodel:espace u1980scope:eqversion:v100r001c20sph309

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r007c01

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc200b022t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spcd05t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spc700

Trust: 1.0

vendor:huaweimodel:ar3600scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:te30scope:eqversion:v600r006c00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spcf00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spc900t

Trust: 1.0

vendor:huaweimodel:secospace usg6600scope:eqversion:v100r001c10

Trust: 1.0

vendor:huaweimodel:espace u1910scope:eqversion:v200r003c00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spce01t

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:softcoscope:eqversion:v200r003c00spc200

Trust: 1.0

vendor:huaweimodel:espace u1930scope:eqversion:v200r003c20

Trust: 1.0

vendor:huaweimodel:ar3600scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc200

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spcd03t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spcc00

Trust: 1.0

vendor:huaweimodel:espace u1980scope:eqversion:v100r001c20spc502

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spcd02t

Trust: 1.0

vendor:huaweimodel:ar200-sscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:smc2.0scope:eqversion:v100r005c00spc102

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v100r003c00

Trust: 1.0

vendor:huaweimodel:nip6300scope:eqversion:v500r001c30

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spcb00

Trust: 1.0

vendor:huaweimodel:usg9500scope:eqversion:v500r001c30

Trust: 1.0

vendor:huaweimodel:viewpoint 8660scope:eqversion:v100r008c03spc100

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:srg1300scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:te40scope:eqversion:v500r002c00spc700

Trust: 1.0

vendor:huaweimodel:ngfw modulescope:eqversion:v100r001c20

Trust: 1.0

vendor:huaweimodel:ngfw modulescope:eqversion:v500r001c20

Trust: 1.0

vendor:huaweimodel:ar150-sscope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:netengine16exscope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:secospace usg6500scope:eqversion:v500r001c30

Trust: 1.0

vendor:huaweimodel:espace u1911scope:eqversion:v200r003c30

Trust: 1.0

vendor:huaweimodel:srg2300scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c02spc100

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc700t

Trust: 1.0

vendor:huaweimodel:te30scope:eqversion:v100r001c02spc200

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spc001t

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:ngfw modulescope:eqversion:v500r001c00

Trust: 1.0

vendor:huaweimodel:espace u1960scope:eqversion:v200r003c00

Trust: 1.0

vendor:huaweimodel:ar150-sscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc800

Trust: 1.0

vendor:huaweimodel:ar200scope:eqversion:v200r007c01

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spcb00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc101

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spca00t

Trust: 1.0

vendor:huaweimodel:softcoscope:eqversion:v200r003c00spc100

Trust: 1.0

vendor:huaweimodel:nip6300scope:eqversion:v500r001c50

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc103t

Trust: 1.0

vendor:huaweimodel:nip6300scope:eqversion:v500r001c20

Trust: 1.0

vendor:huaweimodel:usg9500scope:eqversion:v300r001c01

Trust: 1.0

vendor:huaweimodel:usg9500scope:eqversion:v500r001c50

Trust: 1.0

vendor:huaweimodel:viewpoint 9030scope:eqversion:v100r011c03lgwl01spc100

Trust: 1.0

vendor:huaweimodel:secospace usg6300scope:eqversion:v100r001c20

Trust: 1.0

vendor:huaweimodel:usg9500scope:eqversion:v500r001c20

Trust: 1.0

vendor:huaweimodel:smc2.0scope:eqversion:v100r005c00spc100

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r008c00

Trust: 1.0

vendor:huaweimodel:usg9520scope:eqversion:v300r001c01spc800pwe

Trust: 1.0

vendor:huaweimodel:ar200-sscope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r007c02

Trust: 1.0

vendor:huaweimodel:secospace usg6500scope:eqversion:v500r001c50

Trust: 1.0

vendor:huaweimodel:ngfw modulescope:eqversion:v500r002c10

Trust: 1.0

vendor:huaweimodel:ar150scope:eqversion:v200r007c01

Trust: 1.0

vendor:huaweimodel:ar510scope:eqversion:v200r006c17

Trust: 1.0

vendor:huaweimodel:secospace usg6500scope:eqversion:v100r001c20

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc104t

Trust: 1.0

vendor:huaweimodel:nip6300scope:eqversion:v500r001c00

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v500r002c00spc700

Trust: 1.0

vendor:huaweimodel:te30scope:eqversion:v100r001c10

Trust: 1.0

vendor:huaweimodel:espace u1911scope:eqversion:v200r003c00

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v500r002c00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spcj00

Trust: 1.0

vendor:huaweimodel:te40scope:eqversion:v500r002c00spcb00

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r007c02

Trust: 1.0

vendor:huaweimodel:espace u1981scope:eqversion:v200r003c30

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:nip6800scope:eqversion:v500r001c30

Trust: 1.0

vendor:huaweimodel:smc2.0scope:eqversion:v100r005c00spc201t

Trust: 1.0

vendor:huaweimodel:secospace usg6300scope:eqversion:v100r001c10

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v100r001c10spc400

Trust: 1.0

vendor:huaweimodel:ar150-sscope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc403t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spc300

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spca00

Trust: 1.0

vendor:huaweimodel:ar200scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:ips modulescope:eqversion:v500r001c50

Trust: 1.0

vendor:huaweimodel:semg9811scope:eqversion:v300r001c01spca00

Trust: 1.0

vendor:huaweimodel:secospace usg6500scope:eqversion:v100r001c10

Trust: 1.0

vendor:huaweimodel:espace u1910scope:eqversion:v200r003c20

Trust: 1.0

vendor:huaweimodel:ips modulescope:eqversion:v500r001c20

Trust: 1.0

vendor:huaweimodel:smc2.0scope:eqversion:v100r003c00spc300t

Trust: 1.0

vendor:huaweimodel:usg9500scope:eqversion:v300r001c20

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc402t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spc600

Trust: 1.0

vendor:huaweimodel:espace u1960scope:eqversion:v100r001c20spc600t

Trust: 1.0

vendor:huaweimodel:ar510scope:eqversion:v200r007c00spc180t

Trust: 1.0

vendor:huaweimodel:srg1300scope:eqversion:v200r007c02

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spcd01t

Trust: 1.0

vendor:huaweimodel:ar120-sscope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar200scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc202b025t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc900

Trust: 1.0

vendor:huaweimodel:viewpoint 8660scope:eqversion:v100r008c03spc700

Trust: 1.0

vendor:huaweimodel:ips modulescope:eqversion:v500r001c00

Trust: 1.0

vendor:huaweimodel:srg2300scope:eqversion:v200r007c02

Trust: 1.0

vendor:huaweimodel:ar150scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:viewpoint 8660scope:eqversion:v100r008c03spca00

Trust: 1.0

vendor:huaweimodel:nip6800scope:eqversion:v500r001c50

Trust: 1.0

vendor:huaweimodel:secospace usg6600scope:eqversion:v100r001c30

Trust: 1.0

vendor:huaweimodel:espace u1981scope:eqversion:v200r003c00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spc204t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spc201t

Trust: 1.0

vendor:huaweimodel:espace u1980scope:eqversion:v100r001c20spc600

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v500r002c00spcb00

Trust: 1.0

vendor:huaweimodel:ar150scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:viewpoint 8660scope:eqversion:v100r008c03spc400

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spc900

Trust: 1.0

vendor:huaweimodel:te40scope:eqversion:v500r002c00spc600

Trust: 1.0

vendor:huaweimodel:espace u1911scope:eqversion:v100r001c20spc500

Trust: 1.0

vendor:huaweimodel:ar510scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc600

Trust: 1.0

vendor:huaweimodel:espace u1960scope:eqversion:v100r001c20lcrw01t

Trust: 1.0

vendor:huaweimodel:espace u1911scope:eqversion:v100r001c20spc400

Trust: 1.0

vendor:huaweimodel:espace u1930scope:eqversion:v100r001c20spc600

Trust: 1.0

vendor:huaweimodel:softcoscope:eqversion:v200r001c01spc500

Trust: 1.0

vendor:huaweimodel:ar1200-sscope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:espace u1911scope:eqversion:v100r001c20spc300

Trust: 1.0

vendor:huaweimodel:nip6600scope:eqversion:v500r001c30

Trust: 1.0

vendor:huaweimodel:ar2200-sscope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:netengine16exscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:te40scope:eqversion:v600r006c00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc400

Trust: 1.0

vendor:huaweimodel:semg9811scope:eqversion:v300r001c01spc700

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc702t

Trust: 1.0

vendor:huaweimodel:viewpoint 9030scope:eqversion:v100r011c03spc400

Trust: 1.0

vendor:huaweimodel:svn5800scope:eqversion:v200r003c10

Trust: 1.0

vendor:huaweimodel:tp3206scope:eqversion:v100r002c00

Trust: 1.0

vendor:huaweimodel:ar200scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:te30scope:eqversion:v500r002c00spc700

Trust: 1.0

vendor:huaweimodel:espace u1930scope:eqversion:v200r003c30

Trust: 1.0

vendor:huaweimodel:viewpoint 8660scope:eqversion:v100r008c03spc600

Trust: 1.0

vendor:huaweimodel:srg3300scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:te40scope:eqversion:v500r002c00spc900

Trust: 1.0

vendor:huaweimodel:ar120-sscope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:espace u1911scope:eqversion:v200r003c20

Trust: 1.0

vendor:huaweimodel:te30scope:eqversion:v100r001c02spc100

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v500r002c00spc300

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:smc2.0scope:eqversion:v100r005c00spc200

Trust: 1.0

vendor:huaweimodel:viewpoint 8660scope:eqversion:v100r008c03spc500

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r006c11

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r007c01

Trust: 1.0

vendor:huaweimodel:svn5800scope:eqversion:v200r003c00

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v100r001c10spc300

Trust: 1.0

vendor:huaweimodel:viewpoint 9030scope:eqversion:v100r011c03b012sp15

Trust: 1.0

vendor:huaweimodel:espace u1911scope:eqversion:v100r001c20sph309

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spch00

Trust: 1.0

vendor:huaweimodel:viewpoint 9030scope:eqversion:v100r011c03spc200

Trust: 1.0

vendor:huaweimodel:ngfw modulescope:eqversion:v100r001c30

Trust: 1.0

vendor:huaweimodel:ar150scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:softcoscope:eqversion:v200r003c00spc500

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc400b001

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc102t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spc203t

Trust: 1.0

vendor:huaweimodel:nip6600scope:eqversion:v500r001c50

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spcg00

Trust: 1.0

vendor:huaweimodel:espace u1981scope:eqversion:v100r001c20spc500

Trust: 1.0

vendor:huaweimodel:nip6600scope:eqversion:v500r001c20

Trust: 1.0

vendor:huaweimodel:espace u1981scope:eqversion:v100r001c20spc400

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc700

Trust: 1.0

vendor:huaweimodel:viewpoint 8660scope:eqversion:v100r008c03spc200

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r008c10

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v600r006c00

Trust: 1.0

vendor:huaweimodel:espace u1981scope:eqversion:v100r001c20spc300

Trust: 1.0

vendor:huaweimodel:netengine16exscope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spc500

Trust: 1.0

vendor:huaweimodel:ar510scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:nip6600scope:eqversion:v500r001c00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c10

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spc800

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:espace u1980scope:eqversion:v100r001c20sph703

Trust: 1.0

vendor:huaweimodel:te50scope:eqversion:v500r002c00spc600

Trust: 1.0

vendor:huaweimodel:ar1200-sscope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:secospace usg6300scope:eqversion:v100r001c30

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v500r002c00spc900

Trust: 1.0

vendor:huaweimodel:ar2200-sscope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:espace u1980scope:eqversion:v100r001c20spc500t

Trust: 1.0

vendor:huaweimodel:svn5600scope:eqversion:v200r003c10

Trust: 1.0

vendor:huaweimodel:smc2.0scope:eqversion:v100r005c00spc103

Trust: 1.0

vendor:huaweimodel:te30scope:eqversion:v500r002c00spcb00

Trust: 1.0

vendor:huaweimodel:espace u1981scope:eqversion:v200r003c20

Trust: 1.0

vendor:huaweimodel:secospace usg6500scope:eqversion:v100r001c30

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v600r006c00spc200

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spcd00t

Trust: 1.0

vendor:huaweimodel:te50scope:eqversion:v600r006c00

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar3600scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc703t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spc206t

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:srg3300scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:ngfw modulescope:eqversion:v100r001c10

Trust: 1.0

vendor:huaweimodel:espace u1980scope:eqversion:v100r001c01spc500t

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v100r001c01spc100

Trust: 1.0

vendor:huaweimodel:espace u1930scope:eqversion:v100r001c20sph703

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v100r001c10spc500

Trust: 1.0

vendor:huaweimodel:ips modulescope:eqversion:v500r001c30

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spc901t

Trust: 1.0

vendor:huaweimodel:svn5600scope:eqversion:v200r003c00

Trust: 1.0

vendor:huaweimodel:viewpoint 8660scope:eqversion:v100r008c03spcb00

Trust: 1.0

vendor:huaweimodel:viewpoint 9030scope:eqversion:v100r011c03b015sp03

Trust: 1.0

vendor:huaweimodel:svn5800-cscope:eqversion:v200r003c10

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:espace u1910scope:eqversion:v100r001c20spc600

Trust: 1.0

vendor:huaweimodel:viewpoint 8660scope:eqversion:v100r008c03spc800

Trust: 1.0

vendor:huaweimodel:ar510scope:eqversion:v200r007c00spc600

Trust: 1.0

vendor:huaweimodel:softcoscope:eqversion:v200r001c01spc600

Trust: 1.0

vendor:huaweimodel:dp300scope:eqversion:v500r002c00

Trust: 1.0

vendor:huaweimodel:smc2.0scope:eqversion:v100r003c00spc200t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc208t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spca02t

Trust: 1.0

vendor:huaweimodel:espace u1910scope:eqversion:v200r003c30

Trust: 1.0

vendor:huaweimodel:srg1300scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc207t

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:svn5800-cscope:eqversion:v200r003c00

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r007c02

Trust: 1.0

vendor:huaweimodel:smc2.0scope:eqversion:v100r003c00spc301t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c02spc400

Trust: 1.0

vendor:huaweimodel:viewpoint 8660scope:eqversion:v100r008c03b013sp04

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c10t

Trust: 1.0

vendor:huaweimodel:viewpoint 9030scope:eqversion:v100r011c03spc500

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v100r001c10spc800

Trust: 1.0

vendor:huaweimodel:srg2300scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spca01t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc206t

Trust: 1.0

vendor:huaweimodel:srg1300scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spci00

Trust: 1.0

vendor:huaweimodel:espace u1930scope:eqversion:v100r001c20spc500

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spc200

Trust: 1.0

vendor:huaweimodel:ips modulescope:eqversion:v100r001c20

Trust: 1.0

vendor:huaweimodel:espace u1930scope:eqversion:v100r001c20spc400

Trust: 1.0

vendor:huaweimodel:ar510scope:eqversion:v200r006c15

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spca00

Trust: 1.0

vendor:huaweimodel:rse6500scope:eqversion:v500r002c00

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:viewpoint 9030scope:eqversion:v100r011c03spc300

Trust: 1.0

vendor:huaweimodel:smc2.0scope:eqversion:v600r006c00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spca01

Trust: 1.0

vendor:huaweimodel:srg2300scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:softcoscope:eqversion:v200r001c01sph703

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c10spc100t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spc400

Trust: 1.0

vendor:huaweimodel:viewpoint 8660scope:eqversion:v100r008c03spcc00

Trust: 1.0

vendor:huaweimodel:viewpoint 9030scope:eqversion:v100r011c03spc100

Trust: 1.0

vendor:huaweimodel:espace u1930scope:eqversion:v100r001c20spc300

Trust: 1.0

vendor:huaweimodel:semg9811scope:eqversion:v300r001c01spc500

Trust: 1.0

vendor:huaweimodel:ar510scope:eqversion:v200r006c12

Trust: 1.0

vendor:huaweimodel:espace u1960scope:eqversion:v100r001c20spc600

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc100b015t

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r006c16pwe

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v500r002c00spc800

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:smc2.0scope:eqversion:v100r005c00spc101b001t

Trust: 1.0

vendor:huaweimodel:espace u1960scope:eqversion:v200r003c30

Trust: 1.0

vendor:huaweimodel:ar200-sscope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:ips modulescope:eqversion:v100r001c10

Trust: 1.0

vendor:huaweimodel:te30scope:eqversion:v500r002c00spc900

Trust: 1.0

vendor:huaweimodel:ar510scope:eqversion:v200r007c00spcb00

Trust: 1.0

vendor:huaweimodel:espace u1980scope:eqversion:v200r003c30

Trust: 1.0

vendor:huaweimodel:espace u1911scope:eqversion:v100r001c20spc600

Trust: 1.0

vendor:huaweimodel:secospace usg6300scope:eqversion:v500r001c30

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c10spc100

Trust: 1.0

vendor:huaweimodel:srg1300scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:ngfw modulescope:eqversion:v500r002c00

Trust: 1.0

vendor:huaweimodel:espace u1981scope:eqversion:v100r001c30

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c02spc300

Trust: 1.0

vendor:huaweimodel:viewpoint 9030scope:eqversion:v100r011c02spc100

Trust: 1.0

vendor:huaweimodel:espace u1910scope:eqversion:v100r001c20sph703

Trust: 1.0

vendor:huaweimodel:viewpoint 8660scope:eqversion:v100r008c03b013sp03

Trust: 1.0

vendor:huaweimodel:espace u1981scope:eqversion:v100r001c20sph702

Trust: 1.0

vendor:huaweimodel:srg2300scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spcb01t

Trust: 1.0

vendor:huaweimodel:usg9560scope:eqversion:v300r001c20spc300

Trust: 1.0

vendor:huaweimodel:ar200scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc209t

Trust: 1.0

vendor:huaweimodel:viewpoint 8660scope:eqversion:v100r008c03spc300

Trust: 1.0

vendor:huaweimodel:viewpoint 9030scope:eqversion:v100r011c03lgwl01spc100b012

Trust: 1.0

vendor:huaweimodel:secospace usg6600scope:eqversion:v100r001c00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc100

Trust: 1.0

vendor:huaweimodel:ar1200-sscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spcd00

Trust: 1.0

vendor:huaweimodel:ar2200-sscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc300

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r007c02

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spc205t

Trust: 1.0

vendor:huaweimodel:espace u1960scope:eqversion:v100r001c01spc500

Trust: 1.0

vendor:huaweimodel:softcoscope:eqversion:v200r001c01spc400

Trust: 1.0

vendor:huaweimodel:espace u1980scope:eqversion:v200r003c00

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v500r002c00spc200

Trust: 1.0

vendor:huaweimodel:srg3300scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:secospace usg6300scope:eqversion:v500r001c50

Trust: 1.0

vendor:huaweimodel:ar150scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:softcoscope:eqversion:v200r003c20

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v500r002c00spca00

Trust: 1.0

vendor:huaweimodel:secospace usg6300scope:eqversion:v500r001c20

Trust: 1.0

vendor:huaweimodel:ar120-sscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r006c12

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r007c01

Trust: 1.0

vendor:huaweimodel:semg9811scope:eqversion:v300r001c01spc500t

Trust: 1.0

vendor:huaweimodel:ar510scope:eqversion:v200r007c00spc900

Trust: 1.0

vendor:huaweimodel:ar510scope:eqversion:v200r006c13

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v500r002c00spc600

Trust: 1.0

vendor:huaweimodel:ar200-sscope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:espace u1910scope:eqversion:v100r001c20spc500

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc404t

Trust: 1.0

vendor:huaweimodel:secospace usg6500scope:eqversion:v500r001c20

Trust: 1.0

vendor:huaweimodel:espace u1981scope:eqversion:v100r001c20spc600

Trust: 1.0

vendor:huaweimodel:espace u1910scope:eqversion:v100r001c20spc400

Trust: 1.0

vendor:huaweimodel:espace u1960scope:eqversion:v100r001c20sph703

Trust: 1.0

vendor:huaweimodel:secospace usg6300scope:eqversion:v500r001c00

Trust: 1.0

vendor:huaweimodel:te60scope:eqversion:v100r001c10spc600

Trust: 1.0

vendor:huaweimodel:usg9500scope:eqversion:v500r001c00

Trust: 1.0

vendor:huaweimodel:espace u1910scope:eqversion:v100r001c20spc300

Trust: 1.0

vendor:huaweimodel:espace u1930scope:eqversion:v200r003c00

Trust: 1.0

vendor:huaweimodel:ar510scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:secospace usg6500scope:eqversion:v500r001c00

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v500r002c00spc200t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc701t

Trust: 1.0

vendor:huaweimodel:ar1200-sscope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spcc00

Trust: 1.0

vendor:huaweimodel:ar2200-sscope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spc401t

Trust: 1.0

vendor:huaweimodel:vp9660scope:eqversion:v200r001c30spce00

Trust: 1.0

vendor:huaweimodel:ar120-sscope: - version: -

Trust: 0.8

vendor:huaweimodel:ar1200scope: - version: -

Trust: 0.8

vendor:huaweimodel:ar1200-sscope: - version: -

Trust: 0.8

vendor:huaweimodel:ar150scope: - version: -

Trust: 0.8

vendor:huaweimodel:ar150-sscope: - version: -

Trust: 0.8

vendor:huaweimodel:ar160scope: - version: -

Trust: 0.8

vendor:huaweimodel:ar200scope: - version: -

Trust: 0.8

vendor:huaweimodel:ar200-sscope: - version: -

Trust: 0.8

vendor:huaweimodel:ar2200scope: - version: -

Trust: 0.8

vendor:huaweimodel:ar2200-sscope: - version: -

Trust: 0.8

vendor:huaweimodel:ips module v500r001c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ngfw module v500r001c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:nip6300 v500r001c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:nip6600 v500r001c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6500 v500r001c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6600 v500r001c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:softco v200r003c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:dp300 v500r002c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:te60 v100r003c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:smc2.0 v100r003c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:smc2.0 v100r005c00spc100scope: - version: -

Trust: 0.6

vendor:huaweimodel:smc2.0 v100r005c00spc102scope: - version: -

Trust: 0.6

vendor:huaweimodel:smc2.0 v100r005c00spc103scope: - version: -

Trust: 0.6

vendor:huaweimodel:smc2.0 v100r005c00spc200scope: - version: -

Trust: 0.6

vendor:huaweimodel:smc2.0 v100r005c00spc201tscope: - version: -

Trust: 0.6

vendor:huaweimodel:smc2.0 v500r002c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:smc2.0 v600r006c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:tp3206 v100r002c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:rse6500 v500r002c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:te30 v100r001c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:te30 v600r006c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:te40 v600r006c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:te50 v600r006c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:vp9660 v500r002c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:vp9660 v500r002c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar120-s v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar120-s v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar120-s v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar120-s v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200 v200r006c13scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200 v200r007c01scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200 v200r007c02scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200-s v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200-s v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200-s v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200-s v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150 v200r007c01scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150 v200r007c02scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150-s v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150-s v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150-s v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r006c12scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r007c01scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r007c02scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200 v200r007c01scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200-s v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200-s v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200-s v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200-s v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200 v200r006c16pwescope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200 v200r006c13scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200 v200r007c01scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200 v200r007c02scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r006c11scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r007c01scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r007c02scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r008c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r008c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar510 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar510 v200r006c12scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar510 v200r006c13scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar510 v200r006c15scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar510 v200r006c16scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar510 v200r006c17scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar510 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar510 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:netengine16ex v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:netengine16ex v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:netengine16ex v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:netengine16ex v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg1300 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg1300 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg1300 v200r007c02scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg1300 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg1300 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg2300 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg2300 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg2300 v200r007c02scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg2300 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg2300 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg3300 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg3300 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg3300 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg3300 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200-s v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200-s v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200-s v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ips module v100r001c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ips module v100r001c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ips module v500r001c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ips module v500r001c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ips module v500r001c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:ngfw module v100r001c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ngfw module v100r001c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ngfw module v500r001c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ngfw module v500r002c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ngfw module v500r002c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:nip6300 v500r001c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:nip6300 v500r001c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:nip6300 v500r001c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:nip6600 v500r001c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:nip6600 v500r001c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:nip6600 v500r001c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:nip6800 v500r001c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:svn5600 v200r003c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:svn5600 v200r003c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:svn5800-c v200r003c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:svn5800-c v200r003c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:svn5800 v200r003c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:svn5800 v200r003c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6300 v100r001c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6300 v100r001c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6300 v100r001c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6300 v500r001c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6300 v500r001c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6500 v100r001c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6500 v100r001c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6500 v100r001c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6500 v500r001c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6500 v500r001c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:usg9500 v500r001c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:te30 v500r002c00spc200scope: - version: -

Trust: 0.6

vendor:huaweimodel:te30 v500r002c00spc600scope: - version: -

Trust: 0.6

vendor:huaweimodel:te30 v500r002c00spc700scope: - version: -

Trust: 0.6

vendor:huaweimodel:te30 v500r002c00spc900scope: - version: -

Trust: 0.6

vendor:huaweimodel:te30 v500r002c00spcb00scope: - version: -

Trust: 0.6

vendor:huaweimodel:te40 v500r002c00spc600scope: - version: -

Trust: 0.6

vendor:huaweimodel:te40 v500r002c00spc700scope: - version: -

Trust: 0.6

vendor:huaweimodel:te40 v500r002c00spc900scope: - version: -

Trust: 0.6

vendor:huaweimodel:te40 v500r002c00spcb00scope: - version: -

Trust: 0.6

vendor:huaweimodel:te50 v500r002c00spc600scope: - version: -

Trust: 0.6

vendor:huaweimodel:te50 v500r002c00spcb00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3600 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3600 v200r007c01scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3600 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3600 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6600 v500r001c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6600 v500r001c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6600 v500r001c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:ips module v100r001c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ngfw module v100r001c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6600 v100r001c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6600 v100r001c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6600 v100r001c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6600 v100r001c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:te60 v600r006c00spc200scope: - version: -

Trust: 0.6

vendor:huaweimodel:te60 v100r001c10spc400scope: - version: -

Trust: 0.6

vendor:huaweimodel:te60 v100r001c10spc500scope: - version: -

Trust: 0.6

vendor:huaweimodel:te60 v100r001c10spc600scope: - version: -

Trust: 0.6

vendor:huaweimodel:te60 v500r002c00spc100scope: - version: -

Trust: 0.6

vendor:huaweimodel:te60 v500r002c00spc200scope: - version: -

Trust: 0.6

vendor:huaweimodel:te60 v500r002c00spc600scope: - version: -

Trust: 0.6

vendor:huaweimodel:te60 v500r002c00spc700scope: - version: -

Trust: 0.6

vendor:huaweimodel:te60 v500r002c00spc800scope: - version: -

Trust: 0.6

vendor:huaweimodel:te60 v500r002c00spc900scope: - version: -

Trust: 0.6

vendor:huaweimodel:te60 v500r002c00spca00scope: - version: -

Trust: 0.6

vendor:huaweimodel:te60 v500r002c00spcb00scope: - version: -

Trust: 0.6

vendor:huaweimodel:te60 v100r001c01spc100scope: - version: -

Trust: 0.6

vendor:huaweimodel:te60 v100r001c10spc300scope: - version: -

Trust: 0.6

vendor:huaweimodel:te60 v100r001c10spc800scope: - version: -

Trust: 0.6

vendor:huaweimodel:secospace usg6500 v500r001c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:nip6800 v500r001c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar510 v200r007c00spc900scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150-s v200r006c10spc300scope: - version: -

Trust: 0.6

vendor:huaweimodel:semg9811 v300r001c01spc500scope: - version: -

Trust: 0.6

vendor:huaweimodel:semg9811 v300r001c01spc500tscope: - version: -

Trust: 0.6

vendor:huaweimodel:semg9811 v300r001c01spc700scope: - version: -

Trust: 0.6

vendor:huaweimodel:semg9811 v300r001c01spca00scope: - version: -

Trust: 0.6

vendor:huaweimodel:softco v200r001c01spc300scope: - version: -

Trust: 0.6

vendor:huaweimodel:softco v200r001c01spc400scope: - version: -

Trust: 0.6

vendor:huaweimodel:softco v200r001c01spc500scope: - version: -

Trust: 0.6

vendor:huaweimodel:softco v200r001c01spc600scope: - version: -

Trust: 0.6

vendor:huaweimodel:softco v200r001c01sph703scope: - version: -

Trust: 0.6

vendor:huaweimodel:softco v200r003c00spc100scope: - version: -

Trust: 0.6

vendor:huaweimodel:softco v200r003c00spc200scope: - version: -

Trust: 0.6

vendor:huaweimodel:softco v200r003c00spc500scope: - version: -

Trust: 0.6

vendor:huaweimodel:usg9520 v300r001c01spc800pwescope: - version: -

Trust: 0.6

vendor:huaweimodel:usg9560 v300r001c20spc300scope: - version: -

Trust: 0.6

vendor:huaweimodel:vp9660 v200r001c02spc100scope: - version: -

Trust: 0.6

vendor:huaweimodel:vp9660 v200r001c02spc200scope: - version: -

Trust: 0.6

vendor:huaweimodel:vp9660 v200r001c02spc300scope: - version: -

Trust: 0.6

vendor:huaweimodel:vp9660 v200r001c02spc300tscope: - version: -

Trust: 0.6

vendor:huaweimodel:vp9660 v200r001c02spc400scope: - version: -

Trust: 0.6

vendor:huaweimodel:vp9660 v200r001c30spc100scope: - version: -

Trust: 0.6

vendor:huaweimodel:vp9660 v200r001c30spc100b015tscope: - version: -

Trust: 0.6

vendor:huaweimodel:vp9660 v200r001c30spc101scope: - version: -

Trust: 0.6

vendor:huaweimodel:vp9660 v200r001c30spc101tb015scope: - version: -

Trust: 0.6

vendor:huaweimodel:vp9660 v200r001c30spc102tscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2020-46470 // JVNDB: JVNDB-2019-015760 // NVD: CVE-2019-19416

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-19416
value: HIGH

Trust: 1.0

NVD: JVNDB-2019-015760
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-46470
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202007-387
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2019-19416
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015760
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-46470
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-19416
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2019-015760
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-46470 // JVNDB: JVNDB-2019-015760 // CNNVD: CNNVD-202007-387 // NVD: CVE-2019-19416

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.8

problemtype:CWE-119

Trust: 1.0

sources: JVNDB: JVNDB-2019-015760 // NVD: CVE-2019-19416

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202007-387

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202007-387

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015760

PATCH

title:huawei-sa-20200115-01-sipurl:https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en

Trust: 0.8

title:Patch for Input verification vulnerabilities in multiple Huawei products (CNVD-2020-46470)url:https://www.cnvd.org.cn/patchInfo/show/230839

Trust: 0.6

title:Multiple Huawei Product input verification error vulnerability fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=123634

Trust: 0.6

sources: CNVD: CNVD-2020-46470 // JVNDB: JVNDB-2019-015760 // CNNVD: CNNVD-202007-387

EXTERNAL IDS

db:NVDid:CVE-2019-19416

Trust: 3.0

db:JVNDBid:JVNDB-2019-015760

Trust: 0.8

db:CNVDid:CNVD-2020-46470

Trust: 0.6

db:CNNVDid:CNNVD-202007-387

Trust: 0.6

sources: CNVD: CNVD-2020-46470 // JVNDB: JVNDB-2019-015760 // CNNVD: CNNVD-202007-387 // NVD: CVE-2019-19416

REFERENCES

url:https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-19416

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19416

Trust: 0.8

url:https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200115-01-sip-cn

Trust: 0.6

sources: CNVD: CNVD-2020-46470 // JVNDB: JVNDB-2019-015760 // CNNVD: CNNVD-202007-387 // NVD: CVE-2019-19416

SOURCES

db:CNVDid:CNVD-2020-46470
db:JVNDBid:JVNDB-2019-015760
db:CNNVDid:CNNVD-202007-387
db:NVDid:CVE-2019-19416

LAST UPDATE DATE

2024-11-23T22:11:26.485000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-46470date:2020-08-17T00:00:00
db:JVNDBid:JVNDB-2019-015760date:2020-08-18T00:00:00
db:CNNVDid:CNNVD-202007-387date:2020-07-14T00:00:00
db:NVDid:CVE-2019-19416date:2024-11-21T04:34:44.310

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-46470date:2020-08-17T00:00:00
db:JVNDBid:JVNDB-2019-015760date:2020-08-18T00:00:00
db:CNNVDid:CNNVD-202007-387date:2020-07-08T00:00:00
db:NVDid:CVE-2019-19416date:2020-07-08T17:15:09.577