7.5
HIGH
CVE-2019-19417
Huawei SIP Module DoS Vulnerability
Description

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en.

INFO

Published Date :

July 8, 2020, 5:15 p.m.

Last Modified :

July 21, 2021, 11:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-19417 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei nip6800_firmware
2 Huawei secospace_usg6600_firmware
3 Huawei usg9500_firmware
4 Huawei rse6500_firmware
5 Huawei softco_firmware
6 Huawei vp9660_firmware
7 Huawei espace_u1981_firmware
8 Huawei espace_u1910_firmware
9 Huawei espace_u1911_firmware
10 Huawei espace_u1930_firmware
11 Huawei espace_u1960_firmware
12 Huawei espace_u1980_firmware
13 Huawei dp300_firmware
14 Huawei te60_firmware
15 Huawei viewpoint_9030_firmware
16 Huawei ar1200_firmware
17 Huawei ar200_firmware
18 Huawei ar3200_firmware
19 Huawei ar120-s_firmware
20 Huawei ar1200-s_firmware
21 Huawei ar150_firmware
22 Huawei ar150-s_firmware
23 Huawei ar160_firmware
24 Huawei ar200-s_firmware
25 Huawei ar2200_firmware
26 Huawei ar2200-s_firmware
27 Huawei ar510_firmware
28 Huawei netengine16ex_firmware
29 Huawei smc2.0_firmware
30 Huawei srg1300_firmware
31 Huawei srg2300_firmware
32 Huawei srg3300_firmware
33 Huawei secospace_usg6300_firmware
34 Huawei tp3206_firmware
35 Huawei ar3600_firmware
36 Huawei te30_firmware
37 Huawei te40_firmware
38 Huawei te50_firmware
39 Huawei secospace_usg6500_firmware
40 Huawei usg9520_firmware
41 Huawei usg9560_firmware
42 Huawei ips_module_firmware
43 Huawei ngfw_module_firmware
44 Huawei nip6300_firmware
45 Huawei nip6600_firmware
46 Huawei viewpoint_8660_firmware
47 Huawei semg9811_firmware
48 Huawei svn5600_firmware
49 Huawei svn5800_firmware
50 Huawei svn5800-c_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-19417.

URL Resource
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19417 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19417 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-119 CWE-20
  • Initial Analysis by [email protected]

    Jul. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en No Types Assigned https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en Vendor Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:* *cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:* *cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:* *cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:* *cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:* *cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19417 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-19417 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-42: MIME Conversion MIME Conversion CAPEC-44: Overflow Binary Resource File Overflow Binary Resource File CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-100: Overflow Buffers Overflow Buffers CAPEC-123: Buffer Manipulation Buffer Manipulation
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.03%

score

0.57825

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability