Lucene search

K
cve[email protected]CVE-2020-9099
HistoryJun 08, 2020 - 2:15 p.m.

CVE-2020-9099

2020-06-0814:15:13
CWE-287
web.nvd.nist.gov
31
huawei
ips module
ngfw module
nip
secospace
usg
v500r
authentication
vulnerability
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.2%

Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10; V500R002C20; V500R002C30 have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain permissions on the device.

Affected configurations

NVD
Node
huaweiips_moduleMatch-
AND
huaweiips_module_firmwareMatchv500r001c00
OR
huaweiips_module_firmwareMatchv500r001c20
OR
huaweiips_module_firmwareMatchv500r001c30
OR
huaweiips_module_firmwareMatchv500r001c50
OR
huaweiips_module_firmwareMatchv500r001c60
OR
huaweiips_module_firmwareMatchv500r001c80
OR
huaweiips_module_firmwareMatchv500r005c00
OR
huaweiips_module_firmwareMatchv500r005c10
OR
huaweiips_module_firmwareMatchv500r005c20
Node
huaweingfw_moduleMatch-
AND
huaweingfw_module_firmwareMatchv500r001c00
OR
huaweingfw_module_firmwareMatchv500r001c20
OR
huaweingfw_module_firmwareMatchv500r001c30
OR
huaweingfw_module_firmwareMatchv500r001c50
OR
huaweingfw_module_firmwareMatchv500r001c60
OR
huaweingfw_module_firmwareMatchv500r002c00
OR
huaweingfw_module_firmwareMatchv500r002c10
OR
huaweingfw_module_firmwareMatchv500r002c20
OR
huaweingfw_module_firmwareMatchv500r002c30
OR
huaweingfw_module_firmwareMatchv500r005c00
OR
huaweingfw_module_firmwareMatchv500r005c10
OR
huaweingfw_module_firmwareMatchv500r005c20
Node
huaweinip6300Match-
AND
huaweinip6300_firmwareMatchv500r001c00
OR
huaweinip6300_firmwareMatchv500r001c20
OR
huaweinip6300_firmwareMatchv500r001c30
OR
huaweinip6300_firmwareMatchv500r001c50
OR
huaweinip6300_firmwareMatchv500r001c60
OR
huaweinip6300_firmwareMatchv500r001c80
OR
huaweinip6300_firmwareMatchv500r005c00
OR
huaweinip6300_firmwareMatchv500r005c10
OR
huaweinip6300_firmwareMatchv500r005c20
Node
huaweinip6600Match-
AND
huaweinip6600_firmwareMatchv500r001c00
OR
huaweinip6600_firmwareMatchv500r001c20
OR
huaweinip6600_firmwareMatchv500r001c30
OR
huaweinip6600_firmwareMatchv500r001c50
OR
huaweinip6600_firmwareMatchv500r001c60
OR
huaweinip6600_firmwareMatchv500r001c80
OR
huaweinip6600_firmwareMatchv500r005c00
OR
huaweinip6600_firmwareMatchv500r005c10
OR
huaweinip6600_firmwareMatchv500r005c20
Node
huaweinip6800Match-
AND
huaweinip6800_firmwareMatchv500r001c60
OR
huaweinip6800_firmwareMatchv500r001c80
OR
huaweinip6800_firmwareMatchv500r005c00
OR
huaweinip6800_firmwareMatchv500r005c10
OR
huaweinip6800_firmwareMatchv500r005c20
Node
huaweisecospace_usg6300Match-
AND
huaweisecospace_usg6300_firmwareMatchv500r001c00
OR
huaweisecospace_usg6300_firmwareMatchv500r001c20
OR
huaweisecospace_usg6300_firmwareMatchv500r001c30
OR
huaweisecospace_usg6300_firmwareMatchv500r001c50
OR
huaweisecospace_usg6300_firmwareMatchv500r001c60
OR
huaweisecospace_usg6300_firmwareMatchv500r001c80
OR
huaweisecospace_usg6300_firmwareMatchv500r005c00
OR
huaweisecospace_usg6300_firmwareMatchv500r005c10
OR
huaweisecospace_usg6300_firmwareMatchv500r005c20
Node
huaweisecospace_usg6500Match-
AND
huaweisecospace_usg6500_firmwareMatchv500r001c00
OR
huaweisecospace_usg6500_firmwareMatchv500r001c20
OR
huaweisecospace_usg6500_firmwareMatchv500r001c30
OR
huaweisecospace_usg6500_firmwareMatchv500r001c50
OR
huaweisecospace_usg6500_firmwareMatchv500r001c60
OR
huaweisecospace_usg6500_firmwareMatchv500r001c80
OR
huaweisecospace_usg6500_firmwareMatchv500r005c00
OR
huaweisecospace_usg6500_firmwareMatchv500r005c10
OR
huaweisecospace_usg6500_firmwareMatchv500r005c20
Node
huaweisecospace_usg6600Match-
AND
huaweisecospace_usg6600_firmwareMatchv500r001c00
OR
huaweisecospace_usg6600_firmwareMatchv500r001c20
OR
huaweisecospace_usg6600_firmwareMatchv500r001c30
OR
huaweisecospace_usg6600_firmwareMatchv500r001c50
OR
huaweisecospace_usg6600_firmwareMatchv500r001c60
OR
huaweisecospace_usg6600_firmwareMatchv500r001c80
OR
huaweisecospace_usg6600_firmwareMatchv500r005c00
OR
huaweisecospace_usg6600_firmwareMatchv500r005c10
OR
huaweisecospace_usg6600_firmwareMatchv500r005c20
Node
huaweiusg9500_firmwareMatchv500r001c00
OR
huaweiusg9500_firmwareMatchv500r001c20
OR
huaweiusg9500_firmwareMatchv500r001c30
OR
huaweiusg9500_firmwareMatchv500r001c50
OR
huaweiusg9500_firmwareMatchv500r001c60
OR
huaweiusg9500_firmwareMatchv500r001c80
OR
huaweiusg9500_firmwareMatchv500r005c00
OR
huaweiusg9500_firmwareMatchv500r005c10
OR
huaweiusg9500_firmwareMatchv500r005c20
AND
huaweiusg9500Match-

CNA Affected

[
  {
    "product": "IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "V500R001C00"
      },
      {
        "status": "affected",
        "version": "V500R001C20"
      },
      {
        "status": "affected",
        "version": "V500R001C30"
      },
      {
        "status": "affected",
        "version": "V500R001C50"
      },
      {
        "status": "affected",
        "version": "V500R001C60"
      },
      {
        "status": "affected",
        "version": "V500R001C80"
      },
      {
        "status": "affected",
        "version": "V500R005C00"
      },
      {
        "status": "affected",
        "version": "V500R005C10"
      },
      {
        "status": "affected",
        "version": "V500R005C20"
      },
      {
        "status": "affected",
        "version": "V500R002C00"
      },
      {
        "status": "affected",
        "version": "V500R002C10"
      },
      {
        "status": "affected",
        "version": "V500R002C20"
      },
      {
        "status": "affected",
        "version": "V500R002C30"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.2%