8.1
HIGH
CVE-2019-9506
Cisco Bluetooth BR/EDR Key Negotiation Vulnerability (KNOB)
Description

The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka "KNOB") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing.

INFO

Published Date :

Aug. 14, 2019, 5:15 p.m.

Last Modified :

Nov. 4, 2021, 3:58 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-9506 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-9506 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei honor_20_pro_firmware
2 Huawei princeton-al10d_firmware
3 Huawei yale-l21a_firmware
4 Huawei lelandp-l22c_firmware
5 Huawei lelandp-l22d_firmware
6 Huawei y9_2019_firmware
7 Huawei p20_firmware
8 Huawei p30_pro_firmware
9 Huawei p30_firmware
10 Huawei emily-l29c_firmware
11 Huawei honor_view_10_firmware
12 Huawei p20_pro_firmware
13 Huawei hima-l29c_firmware
14 Huawei honor_10_lite_firmware
15 Huawei honor_8a_firmware
16 Huawei mate_20_firmware
17 Huawei alp-al00b_firmware
18 Huawei bla-l29c_firmware
19 Huawei berkeley-al20_firmware
20 Huawei berkeley-l09_firmware
21 Huawei charlotte-l29c_firmware
22 Huawei columbia-al10b_firmware
23 Huawei columbia-l29d_firmware
24 Huawei cornell-al00a_firmware
25 Huawei cornell-l29a_firmware
26 Huawei ever-l29b_firmware
27 Huawei mate_20_pro_firmware
28 Huawei mate_20_x_firmware
29 Huawei nova_lite_3_firmware
30 Huawei honor_8x_firmware
31 Huawei honor_view_20_firmware
32 Huawei paris-l21b_firmware
33 Huawei paris-l21meb_firmware
34 Huawei paris-l29b_firmware
35 Huawei sydney-al00_firmware
36 Huawei sydney-l21_firmware
37 Huawei sydney-l21br_firmware
38 Huawei sydney-l22_firmware
39 Huawei sydney-l22br_firmware
40 Huawei sydneym-al00_firmware
41 Huawei sydneym-l01_firmware
42 Huawei sydneym-l03_firmware
43 Huawei sydneym-l21_firmware
44 Huawei sydneym-l22_firmware
45 Huawei sydneym-l23_firmware
46 Huawei honor_20_firmware
47 Huawei imanager_neteco_6000_firmware
48 Huawei imanager_neteco_firmware
49 Huawei ares-al00b_firmware
50 Huawei ares-al10d_firmware
51 Huawei ares-tl00c_firmware
52 Huawei asoka-al00ax_firmware
53 Huawei atomu-l33_firmware
54 Huawei atomu-l41_firmware
55 Huawei atomu-l42_firmware
56 Huawei bla-al00b_firmware
57 Huawei bla-tl00b_firmware
58 Huawei barca-al00_firmware
59 Huawei berkeley-tl10_firmware
60 Huawei cairogo-l22_firmware
61 Huawei columbia-al10i_firmware
62 Huawei columbia-tl00d_firmware
63 Huawei cornell-al00i_firmware
64 Huawei cornell-al00ind_firmware
65 Huawei cornell-al10ind_firmware
66 Huawei cornell-tl10b_firmware
67 Huawei dubai-al00a_firmware
68 Huawei dura-al00a_firmware
69 Huawei dura-tl00a_firmware
70 Huawei figo-l23_firmware
71 Huawei figo-l31_firmware
72 Huawei figo-tl10b_firmware
73 Huawei florida-al20b_firmware
74 Huawei florida-l21_firmware
75 Huawei florida-l22_firmware
76 Huawei florida-l23_firmware
77 Huawei florida-tl10b_firmware
78 Huawei p_smart_firmware
79 Huawei p_smart_2019_firmware
80 Huawei y5_2018_firmware
81 Huawei y5_lite_firmware
82 Huawei y6_2019_firmware
83 Huawei y6_prime_2018_firmware
84 Huawei y6_pro_2019_firmware
85 Huawei y7_2019_firmware
86 Huawei nova_3_firmware
87 Huawei nova_4_firmware
88 Huawei nova_5_firmware
89 Huawei nova_5i_pro_firmware
90 Huawei harry-al00c_firmware
91 Huawei harry-al10b_firmware
92 Huawei harry-tl00c_firmware
93 Huawei jakarta-al00a_firmware
94 Huawei johnson-tl00d_firmware
95 Huawei johnson-tl00f_firmware
96 Huawei katyusha-al00a_firmware
97 Huawei laya-al00ep_firmware
98 Huawei leland-l21a_firmware
99 Huawei leland-l31a_firmware
100 Huawei leland-l32a_firmware
101 Huawei leland-l32c_firmware
102 Huawei leland-l42a_firmware
103 Huawei leland-l42c_firmware
104 Huawei leland-tl10b_firmware
105 Huawei leland-tl10c_firmware
106 Huawei lelandp-al00c_firmware
107 Huawei lelandp-al10b_firmware
108 Huawei lelandp-al10d_firmware
109 Huawei lelandp-l22a_firmware
110 Huawei london-al40ind_firmware
111 Huawei madrid-al00a_firmware
112 Huawei madrid-tl00a_firmware
113 Huawei neo-al00d_firmware
114 Huawei paris-al00ic_firmware
115 Huawei potter-al00c_firmware
116 Huawei potter-al10a_firmware
117 Huawei princeton-al10b_firmware
118 Huawei princeton-tl10c_firmware
119 Huawei sydney-tl00_firmware
120 Huawei tony-al00b_firmware
121 Huawei tony-tl00b_firmware
122 Huawei yale-al00a_firmware
123 Huawei yale-al50a_firmware
124 Huawei yale-l61c_firmware
125 Huawei yale-tl00b_firmware
126 Huawei yalep-al10b_firmware
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_server_aus
4 Redhat enterprise_linux_server_tus
5 Redhat enterprise_linux_eus
6 Redhat enterprise_linux_for_real_time
7 Redhat enterprise_linux_for_real_time_for_nfv
8 Redhat enterprise_linux_aus
9 Redhat enterprise_linux_tus
10 Redhat mrg_realtime
11 Redhat virtualization_host_eus
12 Redhat enterprise_linux_for_real_time_eus
13 Redhat enterprise_linux_for_real_time_for_nfv_eus
1 Apple mac_os_x
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
1 Google android
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-9506.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Aug/11 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Aug/13 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Aug/14 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Aug/15 Mailing List Third Party Advisory
http://www.cs.ox.ac.uk/publications/publication12404-abstract.html Third Party Advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2975 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3055 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3076 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3089 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3165 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3187 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3217 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3218 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3220 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3231 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3309 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3517 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0204 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html Mailing List Third Party Advisory
https://usn.ubuntu.com/4115-1/ Third Party Advisory
https://usn.ubuntu.com/4118-1/ Third Party Advisory
https://usn.ubuntu.com/4147-1/ Third Party Advisory
https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/ Third Party Advisory
https://www.kb.cert.org/vuls/id/918987/ Third Party Advisory US Government Resource
https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research, penetration testing and bluetooth hacking. We also collected and classified Bluetooth vulnerabilities in an "Awesome Bluetooth Security" way

bluetooth bluetooth-classic bluetooth-security exploit security security-tools bluetooth-toolkit awesome awesome-list bluetooth-hacking information-security penetration-testing pentesting wireless-security

Shell Ruby

Updated: 1 week, 5 days ago
300 stars 26 fork 26 watcher
Born at : May 13, 2024, 4:19 p.m. This repo has been linked 42 different CVEs too.

A curated list of my GitHub stars by stargazed

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : March 23, 2023, 7:41 a.m. This repo has been linked 1 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 5, 2022, 9:49 p.m. This repo has been linked 64 different CVEs too.

None

CMake Shell

Updated: 1 year ago
1 stars 0 fork 0 watcher
Born at : Nov. 16, 2021, 9:39 p.m. This repo has been linked 3 different CVEs too.

A Series of Baseband & LMP Exploits against Bluetooth Classic Controllers

Updated: 1 week, 3 days ago
430 stars 83 fork 83 watcher
Born at : June 7, 2021, 6:52 p.m. This repo has been linked 25 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.

ble ble-security bluetoothle bluetooth-low-energy vulnerability reverse reverse-proxy bluetooth-stack bluetooth-le bluefuzz bluetooth-fuzz fuzzing hacking stack wireless

Python Dockerfile Shell C++ Makefile C Batchfile JavaScript CSS HTML

Updated: 2 weeks, 1 day ago
289 stars 39 fork 39 watcher
Born at : Sept. 29, 2020, 11:47 a.m. This repo has been linked 11 different CVEs too.

Some Vulnerability in the some protocol are collected.

vulnerabilities protocol security

Updated: 1 month, 2 weeks ago
92 stars 11 fork 11 watcher
Born at : July 16, 2020, 6:43 p.m. This repo has been linked 31 different CVEs too.

List of Bluetooth BR/EDR/LE security resources

bluetooth bluetooth-low-energy bluetooth-security pentesting penetration-testing security awesome awesome-list ble bluetooth-hacking

Updated: 1 week, 4 days ago
499 stars 45 fork 45 watcher
Born at : June 21, 2020, 6:27 p.m. This repo has been linked 68 different CVEs too.

None

Python Makefile CMake C

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 16, 2020, 11:05 a.m. This repo has been linked 1 different CVEs too.

Key Negotiation Of Bluetooth (KNOB) attacks on Bluetooth BR/EDR and BLE [CVE-2019-9506]

bluetooth entropy encryption security wireless knob knobattack lmp ble

Python Makefile CMake C

Updated: 1 month ago
178 stars 37 fork 37 watcher
Born at : Aug. 15, 2019, 11:54 a.m. This repo has been linked 1 different CVEs too.

Repository for various Broadcom Bluetooth firmware

firmware linux-kernel bluetooth

Shell Perl CMake

Updated: 2 weeks ago
997 stars 141 fork 141 watcher
Born at : July 28, 2016, 6:41 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9506 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9506 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 04, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en No Types Assigned http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2975 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2975 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3055 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3055 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3076 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3076 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3089 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3089 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3165 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3165 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3187 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3187 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3217 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3217 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3218 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3218 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3220 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3220 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3231 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3231 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3309 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3309 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3517 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3517 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0204 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0204 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4115-1/ No Types Assigned https://usn.ubuntu.com/4115-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4118-1/ No Types Assigned https://usn.ubuntu.com/4118-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4147-1/ No Types Assigned https://usn.ubuntu.com/4147-1/ Third Party Advisory
    Removed CWE NIST CWE-310
    Added CWE NIST CWE-327
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:mrg_realtime:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host_eus:4.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_tus:7.6:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:alp-al00b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.333\(c00e333r2p1t8\) OR cpe:2.3:h:huawei:alp-al00b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ares-al00b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.160\(c00e160r2p5t8\) OR cpe:2.3:h:huawei:ares-al00b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ares-al10d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.160\(c00e160r2p5t8\) OR cpe:2.3:h:huawei:ares-al10d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ares-tl00c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.165\(c01e165r2p5t8\) OR cpe:2.3:h:huawei:ares-tl00c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:asoka-al00ax_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.1.181\(c00e48r6p1\) OR cpe:2.3:h:huawei:asoka-al00ax:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:atomu-l33_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.147\(c605custc605d1\) OR cpe:2.3:h:huawei:atomu-l33:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:atomu-l41_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.153\(c461custc461d1\) OR cpe:2.3:h:huawei:atomu-l41:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:atomu-l42_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.155\(c636custc636d1\) OR cpe:2.3:h:huawei:atomu-l42:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:bla-al00b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.329\(c786e320r2p1t8\) OR cpe:2.3:h:huawei:bla-al00b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.300\(c605e2r1p12t8\) OR cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:bla-tl00b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.329\(c01e320r1p1t8\) OR cpe:2.3:h:huawei:bla-tl00b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:barca-al00_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.366\(c00\) OR cpe:2.3:h:huawei:barca-al00:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:berkeley-al20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.333\(c00e333r2p1t8\) OR cpe:2.3:h:huawei:berkeley-al20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.332\(c432e5r1p13t8\) OR cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:berkeley-tl10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.333\(c01e333r1p1t8\) OR cpe:2.3:h:huawei:berkeley-tl10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:cairogo-l22_firmware:*:*:*:*:*:*:*:* versions up to (excluding) cairogo-l22c461b153 OR cpe:2.3:h:huawei:cairogo-l22:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.311\(c605e2r1p11t8\) OR cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:columbia-al10b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.333\(c00e333r1p1t8\) OR cpe:2.3:h:huawei:columbia-al10b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:columbia-al10i_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.335\(c675e8r1p9t8\) OR cpe:2.3:h:huawei:columbia-al10i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.350\(c10e5r1p14t8\) OR cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:columbia-tl00d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.1.0.186\(c01gt\) OR cpe:2.3:h:huawei:columbia-tl00d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:cornell-al00a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.333\(c00e333r1p1t8\) OR cpe:2.3:h:huawei:cornell-al00a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:cornell-al00i_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.363\(c675e3r1p9t8\) OR cpe:2.3:h:huawei:cornell-al00i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:cornell-al00ind_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.2.0.141\(c675custc675d1gt\) OR cpe:2.3:h:huawei:cornell-al00ind:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:cornell-al10ind_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.363\(c675e2r1p9t8\) OR cpe:2.3:h:huawei:cornell-al10ind:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.336\(c636e2r1p12t8\) OR cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:cornell-tl10b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.333\(c01e333r1p1t8\) OR cpe:2.3:h:huawei:cornell-tl10b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:dubai-al00a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.2.0.190\(c00r2p2\) OR cpe:2.3:h:huawei:dubai-al00a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:dura-al00a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.182\(c00\) OR cpe:2.3:h:huawei:dura-al00a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:dura-tl00a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.176\(c01\) OR cpe:2.3:h:huawei:dura-tl00a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.156\(c605\):*:*:*:*:*:*:* OR cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ever-l29b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.338\(c185e3r3p1\) OR cpe:2.3:h:huawei:ever-l29b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:figo-l23_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.160\(c605e6r1p5t8\) OR cpe:2.3:h:huawei:figo-l23:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:figo-l31_firmware:8.0.0.122d\(c652\):*:*:*:*:*:*:* OR cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:figo-tl10b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.130\(c01e115r2p8t8\) OR cpe:2.3:h:huawei:figo-tl10b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:florida-al20b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.128\(c00e112r1p6t8\) OR cpe:2.3:h:huawei:florida-al20b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:florida-l21_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.150\(c185e6r1p5t8\) OR cpe:2.3:h:huawei:florida-l21:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:florida-l22_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.150\(c636e6r1p5t8\) OR cpe:2.3:h:huawei:florida-l22:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:florida-l23_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.154\(c605e7r1p2t8\) OR cpe:2.3:h:huawei:florida-l23:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:florida-tl10b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.128\(c01e112r1p6t8\) OR cpe:2.3:h:huawei:florida-tl10b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.143\(c675e8r2p1\) OR cpe:2.3:h:huawei:honor_20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.154\(c185e2r5p1\) OR cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_20_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:mate_20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_20_pro_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:mate_20_x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:mate_20_x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p_smart_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:p_smart:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p_smart_2019_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:p_smart_2019:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p20_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:p20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p20_pro_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:p20_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p30_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p30_pro_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:y5_2018_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:y5_2018:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:y5_lite_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:y5_lite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:y6_2019_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:y6_2019:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:y6_prime_2018_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:y6_prime_2018:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:y6_pro_2019_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:y6_pro_2019:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:y7_2019_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:y7_2019:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:y9_2019_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:y9_2019:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nova_3_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nova_3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nova_4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nova_4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nova_5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nova_5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nova_5i_pro_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nova_5i_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nova_lite_3_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nova_lite_3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:harry-al00c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:harry-al00c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:harry-al10b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:harry-al10b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:harry-tl00c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:harry-tl00c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:hima-l29c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:hima-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_10_lite_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:honor_10_lite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_8a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:honor_8a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_8x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:honor_8x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_view_10_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:honor_view_10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_view_20_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:jakarta-al00a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:jakarta-al00a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:johnson-tl00d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:johnson-tl00d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:johnson-tl00f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:johnson-tl00f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:katyusha-al00a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:katyusha-al00a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:laya-al00ep_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:laya-al00ep:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:leland-l21a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:leland-l21a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:leland-l31a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:leland-l31a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:leland-l32a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:leland-l32a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:leland-l32c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:leland-l32c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:leland-l42a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:leland-l42a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:leland-l42c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:leland-l42c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:leland-tl10b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:leland-tl10b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:leland-tl10c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:leland-tl10c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:lelandp-al00c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:lelandp-al00c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:lelandp-al10b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:lelandp-al10b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:lelandp-al10d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:lelandp-al10d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:lelandp-l22a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:lelandp-l22a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:lelandp-l22c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:lelandp-l22c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:lelandp-l22d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:lelandp-l22d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:london-al40ind_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:london-al40ind:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:madrid-al00a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:madrid-al00a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:madrid-tl00a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:madrid-tl00a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:neo-al00d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:neo-al00d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:paris-al00ic_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:paris-al00ic:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:paris-l21b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:paris-l21b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:paris-l21meb_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:paris-l21meb:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:paris-l29b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:paris-l29b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:potter-al00c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:potter-al00c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:potter-al10a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:potter-al10a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:princeton-al10b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:princeton-al10b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:princeton-al10d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:princeton-al10d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:princeton-tl10c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:princeton-tl10c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:sydney-al00_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:sydney-al00:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:sydney-l21_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:sydney-l21:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:sydney-l21br_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:sydney-l21br:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:sydney-l22_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:sydney-l22:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:sydney-l22br_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:sydney-l22br:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:sydney-tl00_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:sydney-tl00:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:sydneym-al00_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:sydneym-al00:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:sydneym-l01_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:sydneym-l01:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:sydneym-l03_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:sydneym-l03:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:sydneym-l21_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:sydneym-l21:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:sydneym-l22_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:sydneym-l22:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:sydneym-l23_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:sydneym-l23:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:tony-al00b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:tony-al00b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:tony-tl00b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:tony-tl00b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:yale-al00a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:yale-al00a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:yale-al50a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:yale-al50a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:yale-l21a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:yale-l61c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:yale-l61c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:yale-tl00b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:yale-tl00b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:yalep-al10b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:yalep-al10b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:imanager_neteco_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:imanager_neteco:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:imanager_neteco_6000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:imanager_neteco_6000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.306\(c185e2r1p13t8\) OR cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.306\(c432e4r1p11t8\) OR cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.306\(c636e2r1p13t8\) OR cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.307\(c635e4r1p13t8\) OR cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.350\(c10e3r1p14t8\) OR cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.350\(c636e4r1p13t8\) OR cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.325\(c185e4r1p11t8\) OR cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.325\(c636e2r1p12t8\) OR cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.328\(c432e5r1p9t8\) OR cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.328\(c782e10r1p9t8\) OR cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.350\(c185e3r1p12t8\) OR cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.350\(c461e3r1p11t8\) OR cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.350\(c636e3r1p13t8\) OR cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.351\(c432e5r1p13t8\) OR cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.341\(c185e1r1p9t8\) OR cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.342\(c461e1r1p9t8\) OR cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.347\(c432e1r1p9t8\) OR cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.311\(c461e2r1p11t8\) OR cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.325\(c185e2r1p12t8\) OR cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.325\(c636e7r1p13t8\) OR cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.326\(c635e2r1p11t8\) OR cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.328\(c432e7r1p11t8\) OR cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:figo-l31_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.122\(c09e7r1p5t8\) OR cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:figo-l31_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.137\(c33e8r1p5t8\) OR cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:figo-l31_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.137\(c530e8r1p5t8\) OR cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:figo-l31_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.158\(c432e8r1p5t8\) OR cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:figo-l31_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.165\(c10e8r1p5t8\) OR cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:florida-l21_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.150\(c432e6r1p5t8\) OR cpe:2.3:h:huawei:florida-l21:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.149\(c675e8r2p1\) OR cpe:2.3:h:huawei:honor_20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.154\(c185e2r5p1\) OR cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.154\(c432e2r5p1\) OR cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.154\(c636e2r3p1\) OR cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.155\(c10e2r3p1\) OR cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.170\(c185e2r5p1\) OR cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.170\(c636e2r3p1\) OR cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.171\(c10e2r3p1\) OR cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.172\(c432e2r5p1\) OR cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 30, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0204 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3309 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3517 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 29, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3217 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3218 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3165 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3220 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3231 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3187 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3089 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3055 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3076 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 CERT/CC AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
    Added CWE CERT/CC CWE-310
  • CVE Modified by [email protected]

    Oct. 08, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2975 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4147-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 14, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4115-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4118-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 28, 2019

    Action Type Old Value New Value
    Added Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 26, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Aug/11 No Types Assigned http://seclists.org/fulldisclosure/2019/Aug/11 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Aug/13 No Types Assigned http://seclists.org/fulldisclosure/2019/Aug/13 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Aug/14 No Types Assigned http://seclists.org/fulldisclosure/2019/Aug/14 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Aug/15 No Types Assigned http://seclists.org/fulldisclosure/2019/Aug/15 Mailing List, Third Party Advisory
    Changed Reference Type http://www.cs.ox.ac.uk/publications/publication12404-abstract.html No Types Assigned http://www.cs.ox.ac.uk/publications/publication12404-abstract.html Third Party Advisory
    Changed Reference Type https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/ No Types Assigned https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/ Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/918987/ No Types Assigned https://www.kb.cert.org/vuls/id/918987/ Third Party Advisory, US Government Resource
    Changed Reference Type https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli No Types Assigned https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli Third Party Advisory
    Added CWE CWE-310
    Added CPE Configuration AND OR *cpe:2.3:o:google:android:-:*:*:*:*:*:*:* OR cpe:2.3:h:blackberry:blackberry:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:iphone_os:12.4:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.12.6:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.5:*:*:*:*:*:*:* *cpe:2.3:o:apple:tvos:12.4:*:*:*:*:*:*:* *cpe:2.3:o:apple:watchos:5.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 16, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/Aug/15 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/Aug/13 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2019/Aug/14 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2019/Aug/11 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9506 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.41637

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability