Description

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service.

INFO

Published Date :

Dec. 13, 2019, 11:15 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-5255 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei nip6800_firmware
2 Huawei secospace_usg6600_firmware
3 Huawei espace_u1981_firmware
4 Huawei s5700_firmware
5 Huawei secospace_usg6300_firmware
6 Huawei secospace_usg6500_firmware
7 Huawei nip6300_firmware
8 Huawei nip6600_firmware
9 Huawei semg9811_firmware
10 Huawei ap2000_firmware
11 Huawei ips_firmware
12 Huawei ngfw_firmware
13 Huawei svn5600_firmware
14 Huawei svn5800_firmware
15 Huawei svn5800-c_firmware
16 Huawei secospace_antiddos8000_firmware
17 Huawei usg6000v_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-5255.

URL Resource
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5255 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5255 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-476 CWE-125
  • Initial Analysis by [email protected]

    Dec. 23, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en No Types Assigned https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en Vendor Advisory
    Added CWE NIST CWE-476
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5255 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-5255 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability