Lucene search

K
nvd[email protected]NVD:CVE-2017-17151
HistoryFeb 15, 2018 - 4:29 p.m.

CVE-2017-17151

2018-02-1516:29:01
CWE-20
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

44.8%

Huawei AR100, AR100-S, AR110-S, AR120, AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR510, DP300, NetEngine16EX, RP200, SRG1300, SRG2300, SRG3300, TE30, TE40, TE50, TE60, TP3106, TP3206, ViewPoint 8660, and ViewPoint 9030 have an insufficient validation vulnerability. Since packet validation is insufficient, an unauthenticated attacker may send special H323 packets to exploit the vulnerability. Successful exploit could allow the attacker to send malicious packets and result in DOS attacks.

Affected configurations

NVD
Node
huaweiar100_firmwareMatchv200r008c20spc700
OR
huaweiar100_firmwareMatchv200r008c20spc700pwe
OR
huaweiar100_firmwareMatchv200r008c20spc800
OR
huaweiar100_firmwareMatchv200r008c20spc800pwe
OR
huaweiar100_firmwareMatchv200r008c30
AND
huaweiar100Match-
Node
huaweiar100-s_firmwareMatchv200r007c00spca00
OR
huaweiar100-s_firmwareMatchv200r007c00spcb00
OR
huaweiar100-s_firmwareMatchv200r008c20
OR
huaweiar100-s_firmwareMatchv200r008c20spc700
OR
huaweiar100-s_firmwareMatchv200r008c20spc800
OR
huaweiar100-s_firmwareMatchv200r008c20spc800pwe
OR
huaweiar100-s_firmwareMatchv200r008c30
AND
huaweiar100-sMatch-
Node
huaweiar110-s_firmwareMatchv200r007c00spc600
OR
huaweiar110-s_firmwareMatchv200r007c00spc900
OR
huaweiar110-s_firmwareMatchv200r007c00spcb00
OR
huaweiar110-s_firmwareMatchv200r008c20spc800
OR
huaweiar110-s_firmwareMatchv200r008c30
AND
huaweiar110-sMatch-
Node
huaweiar120_firmwareMatchv200r006c10
OR
huaweiar120_firmwareMatchv200r006c10spc300
OR
huaweiar120_firmwareMatchv200r006c10spc300pwe
OR
huaweiar120_firmwareMatchv200r007c00
OR
huaweiar120_firmwareMatchv200r007c00pwe
OR
huaweiar120_firmwareMatchv200r007c00spc100
OR
huaweiar120_firmwareMatchv200r007c00spc200
OR
huaweiar120_firmwareMatchv200r007c00spc600
OR
huaweiar120_firmwareMatchv200r007c00spc600pwe
OR
huaweiar120_firmwareMatchv200r007c00spc900
OR
huaweiar120_firmwareMatchv200r007c00spc900pwe
OR
huaweiar120_firmwareMatchv200r007c00spcb00
OR
huaweiar120_firmwareMatchv200r007c00spcb00pwe
OR
huaweiar120_firmwareMatchv200r007c01
OR
huaweiar120_firmwareMatchv200r008c20
OR
huaweiar120_firmwareMatchv200r008c20spc700
OR
huaweiar120_firmwareMatchv200r008c20spc800
OR
huaweiar120_firmwareMatchv200r008c30
AND
huaweiar120Match-
Node
huaweiar120-s_firmwareMatchv200r006c10
OR
huaweiar120-s_firmwareMatchv200r006c10spc300
OR
huaweiar120-s_firmwareMatchv200r007c00
OR
huaweiar120-s_firmwareMatchv200r007c00spc100
OR
huaweiar120-s_firmwareMatchv200r007c00spc200
OR
huaweiar120-s_firmwareMatchv200r007c00spc600
OR
huaweiar120-s_firmwareMatchv200r007c00spc900
OR
huaweiar120-s_firmwareMatchv200r007c00spca00
OR
huaweiar120-s_firmwareMatchv200r007c00spcb00
OR
huaweiar120-s_firmwareMatchv200r008c20
OR
huaweiar120-s_firmwareMatchv200r008c20spc700
OR
huaweiar120-s_firmwareMatchv200r008c20spc800
OR
huaweiar120-s_firmwareMatchv200r008c30
AND
huaweiar120-sMatch-
Node
huaweiar1200_firmwareMatchv200r006c10
OR
huaweiar1200_firmwareMatchv200r006c10pwe
OR
huaweiar1200_firmwareMatchv200r006c10spc030
OR
huaweiar1200_firmwareMatchv200r006c10spc300
OR
huaweiar1200_firmwareMatchv200r006c10spc300pwe
OR
huaweiar1200_firmwareMatchv200r006c10spc600
OR
huaweiar1200_firmwareMatchv200r006c13
OR
huaweiar1200_firmwareMatchv200r007c00
OR
huaweiar1200_firmwareMatchv200r007c00pwe
OR
huaweiar1200_firmwareMatchv200r007c00spc100
OR
huaweiar1200_firmwareMatchv200r007c00spc200
OR
huaweiar1200_firmwareMatchv200r007c00spc600
OR
huaweiar1200_firmwareMatchv200r007c00spc600pwe
OR
huaweiar1200_firmwareMatchv200r007c00spc900
OR
huaweiar1200_firmwareMatchv200r007c00spc900pwe
OR
huaweiar1200_firmwareMatchv200r007c00spca00
OR
huaweiar1200_firmwareMatchv200r007c00spcb00
OR
huaweiar1200_firmwareMatchv200r007c00spcb00pwe
OR
huaweiar1200_firmwareMatchv200r007c01
OR
huaweiar1200_firmwareMatchv200r007c02
OR
huaweiar1200_firmwareMatchv200r008c20
OR
huaweiar1200_firmwareMatchv200r008c20spc600
OR
huaweiar1200_firmwareMatchv200r008c20spc700
OR
huaweiar1200_firmwareMatchv200r008c20spc800
OR
huaweiar1200_firmwareMatchv200r008c30
AND
huaweiar1200Match-
Node
huaweiar1200-s_firmwareMatchv200r006c10
OR
huaweiar1200-s_firmwareMatchv200r006c10spc300
OR
huaweiar1200-s_firmwareMatchv200r007c00
OR
huaweiar1200-s_firmwareMatchv200r007c00spc100
OR
huaweiar1200-s_firmwareMatchv200r007c00spc200
OR
huaweiar1200-s_firmwareMatchv200r007c00spc600
OR
huaweiar1200-s_firmwareMatchv200r007c00spc900
OR
huaweiar1200-s_firmwareMatchv200r007c00spcb00
OR
huaweiar1200-s_firmwareMatchv200r008c20
OR
huaweiar1200-s_firmwareMatchv200r008c20spc700
OR
huaweiar1200-s_firmwareMatchv200r008c20spc800
OR
huaweiar1200-s_firmwareMatchv200r008c20spc800pwe
OR
huaweiar1200-s_firmwareMatchv200r008c30
AND
huaweiar1200-sMatch-
Node
huaweiar150_firmwareMatchv200r006c10
OR
huaweiar150_firmwareMatchv200r006c10pwe
OR
huaweiar150_firmwareMatchv200r006c10spc300
OR
huaweiar150_firmwareMatchv200r006c10spc300pwe
OR
huaweiar150_firmwareMatchv200r007c00
OR
huaweiar150_firmwareMatchv200r007c00pwe
OR
huaweiar150_firmwareMatchv200r007c00spc100
OR
huaweiar150_firmwareMatchv200r007c00spc200
OR
huaweiar150_firmwareMatchv200r007c00spc600
OR
huaweiar150_firmwareMatchv200r007c00spc600pwe
OR
huaweiar150_firmwareMatchv200r007c00spc900
OR
huaweiar150_firmwareMatchv200r007c00spc900pwe
OR
huaweiar150_firmwareMatchv200r007c00spcb00
OR
huaweiar150_firmwareMatchv200r007c00spcb00pwe
OR
huaweiar150_firmwareMatchv200r007c01
OR
huaweiar150_firmwareMatchv200r007c02
OR
huaweiar150_firmwareMatchv200r007c02pwe
OR
huaweiar150_firmwareMatchv200r008c20
OR
huaweiar150_firmwareMatchv200r008c20spc700
OR
huaweiar150_firmwareMatchv200r008c20spc800
OR
huaweiar150_firmwareMatchv200r008c30
AND
huaweiar150Match-
Node
huaweiar150-s_firmwareMatchv200r006c10spc300
OR
huaweiar150-s_firmwareMatchv200r007c00
OR
huaweiar150-s_firmwareMatchv200r007c00spc100
OR
huaweiar150-s_firmwareMatchv200r007c00spc200
OR
huaweiar150-s_firmwareMatchv200r007c00spc600
OR
huaweiar150-s_firmwareMatchv200r007c00spc900
OR
huaweiar150-s_firmwareMatchv200r007c00spcb00
OR
huaweiar150-s_firmwareMatchv200r008c20
OR
huaweiar150-s_firmwareMatchv200r008c20spc700
OR
huaweiar150-s_firmwareMatchv200r008c20spc800
OR
huaweiar150-s_firmwareMatchv200r008c30
AND
huaweiar150-sMatch-
Node
huaweiar160_firmwareMatchv200r006c10
OR
huaweiar160_firmwareMatchv200r006c10pwe
OR
huaweiar160_firmwareMatchv200r006c10spc100
OR
huaweiar160_firmwareMatchv200r006c10spc200
OR
huaweiar160_firmwareMatchv200r006c10spc300
OR
huaweiar160_firmwareMatchv200r006c10spc300pwe
OR
huaweiar160_firmwareMatchv200r006c10spc600
OR
huaweiar160_firmwareMatchv200r006c12
OR
huaweiar160_firmwareMatchv200r007c00
OR
huaweiar160_firmwareMatchv200r007c00pwe
OR
huaweiar160_firmwareMatchv200r007c00spc100
OR
huaweiar160_firmwareMatchv200r007c00spc200
OR
huaweiar160_firmwareMatchv200r007c00spc500
OR
huaweiar160_firmwareMatchv200r007c00spc600
OR
huaweiar160_firmwareMatchv200r007c00spc600pwe
OR
huaweiar160_firmwareMatchv200r007c00spc900
OR
huaweiar160_firmwareMatchv200r007c00spc900pwe
OR
huaweiar160_firmwareMatchv200r007c00spcb00
OR
huaweiar160_firmwareMatchv200r007c00spcb00pwe
OR
huaweiar160_firmwareMatchv200r007c01
OR
huaweiar160_firmwareMatchv200r007c02
OR
huaweiar160_firmwareMatchv200r008c20
OR
huaweiar160_firmwareMatchv200r008c20spc500t
OR
huaweiar160_firmwareMatchv200r008c20spc501t
OR
huaweiar160_firmwareMatchv200r008c20spc600
OR
huaweiar160_firmwareMatchv200r008c20spc700
OR
huaweiar160_firmwareMatchv200r008c20spc800
OR
huaweiar160_firmwareMatchv200r008c30
OR
huaweiar160_firmwareMatchv200r008c30spc100
AND
huaweiar160Match-
Node
huaweiar200_firmwareMatchv200r006c10
OR
huaweiar200_firmwareMatchv200r006c10pwe
OR
huaweiar200_firmwareMatchv200r006c10spc100
OR
huaweiar200_firmwareMatchv200r006c10spc300
OR
huaweiar200_firmwareMatchv200r006c10spc300pwe
OR
huaweiar200_firmwareMatchv200r007c00
OR
huaweiar200_firmwareMatchv200r007c00pwe
OR
huaweiar200_firmwareMatchv200r007c00spc100
OR
huaweiar200_firmwareMatchv200r007c00spc200
OR
huaweiar200_firmwareMatchv200r007c00spc600
OR
huaweiar200_firmwareMatchv200r007c00spc600pwe
OR
huaweiar200_firmwareMatchv200r007c00spc900
OR
huaweiar200_firmwareMatchv200r007c00spc900pwe
OR
huaweiar200_firmwareMatchv200r007c00spcb00
OR
huaweiar200_firmwareMatchv200r007c00spcb00pwe
OR
huaweiar200_firmwareMatchv200r007c01
OR
huaweiar200_firmwareMatchv200r008c20
OR
huaweiar200_firmwareMatchv200r008c20spc600
OR
huaweiar200_firmwareMatchv200r008c20spc700
OR
huaweiar200_firmwareMatchv200r008c20spc800
OR
huaweiar200_firmwareMatchv200r008c20spc900
OR
huaweiar200_firmwareMatchv200r008c20spc900pwe
OR
huaweiar200_firmwareMatchv200r008c30
AND
huaweiar200Match-
Node
huaweiar200-s_firmwareMatchv200r006c10
OR
huaweiar200-s_firmwareMatchv200r006c10spc300
OR
huaweiar200-s_firmwareMatchv200r007c00
OR
huaweiar200-s_firmwareMatchv200r007c00spc100
OR
huaweiar200-s_firmwareMatchv200r007c00spc200
OR
huaweiar200-s_firmwareMatchv200r007c00spc600
OR
huaweiar200-s_firmwareMatchv200r007c00spc900
OR
huaweiar200-s_firmwareMatchv200r007c00spcb00
OR
huaweiar200-s_firmwareMatchv200r008c20
OR
huaweiar200-s_firmwareMatchv200r008c20spc700
OR
huaweiar200-s_firmwareMatchv200r008c20spc800
OR
huaweiar200-s_firmwareMatchv200r008c30
AND
huaweiar200-sMatch-
Node
huaweiar2200_firmwareMatchv200r006c10
OR
huaweiar2200_firmwareMatchv200r006c10pwe
OR
huaweiar2200_firmwareMatchv200r006c10spc300
OR
huaweiar2200_firmwareMatchv200r006c10spc300pwe
OR
huaweiar2200_firmwareMatchv200r006c10spc600
OR
huaweiar2200_firmwareMatchv200r006c13
OR
huaweiar2200_firmwareMatchv200r006c16pwe
OR
huaweiar2200_firmwareMatchv200r007c00
OR
huaweiar2200_firmwareMatchv200r007c00pwe
OR
huaweiar2200_firmwareMatchv200r007c00spc100
OR
huaweiar2200_firmwareMatchv200r007c00spc200
OR
huaweiar2200_firmwareMatchv200r007c00spc500
OR
huaweiar2200_firmwareMatchv200r007c00spc600
OR
huaweiar2200_firmwareMatchv200r007c00spc600pwe
OR
huaweiar2200_firmwareMatchv200r007c00spc900
OR
huaweiar2200_firmwareMatchv200r007c00spc900pwe
OR
huaweiar2200_firmwareMatchv200r007c00spca00
OR
huaweiar2200_firmwareMatchv200r007c00spcb00
OR
huaweiar2200_firmwareMatchv200r007c00spcb00pwe
OR
huaweiar2200_firmwareMatchv200r007c01
OR
huaweiar2200_firmwareMatchv200r007c02
OR
huaweiar2200_firmwareMatchv200r008c20
OR
huaweiar2200_firmwareMatchv200r008c20spc600
OR
huaweiar2200_firmwareMatchv200r008c20spc700
OR
huaweiar2200_firmwareMatchv200r008c20spc800
OR
huaweiar2200_firmwareMatchv200r008c30
AND
huaweiar2200Match-
Node
huaweiar2200-s_firmwareMatchv200r006c10
OR
huaweiar2200-s_firmwareMatchv200r006c10spc300
OR
huaweiar2200-s_firmwareMatchv200r007c00
OR
huaweiar2200-s_firmwareMatchv200r007c00spc100
OR
huaweiar2200-s_firmwareMatchv200r007c00spc200
OR
huaweiar2200-s_firmwareMatchv200r007c00spc600
OR
huaweiar2200-s_firmwareMatchv200r007c00spc900
OR
huaweiar2200-s_firmwareMatchv200r007c00spcb00
OR
huaweiar2200-s_firmwareMatchv200r008c20
OR
huaweiar2200-s_firmwareMatchv200r008c20spc700
OR
huaweiar2200-s_firmwareMatchv200r008c20spc800
OR
huaweiar2200-s_firmwareMatchv200r008c20spc800pwe
OR
huaweiar2200-s_firmwareMatchv200r008c30
AND
huaweiar2200-sMatch-
Node
huaweiar3200_firmwareMatchv200r006c10
OR
huaweiar3200_firmwareMatchv200r006c10pwe
OR
huaweiar3200_firmwareMatchv200r006c10spc100
OR
huaweiar3200_firmwareMatchv200r006c10spc200
OR
huaweiar3200_firmwareMatchv200r006c10spc300
OR
huaweiar3200_firmwareMatchv200r006c10spc300pwe
OR
huaweiar3200_firmwareMatchv200r006c10spc600
OR
huaweiar3200_firmwareMatchv200r006c11
OR
huaweiar3200_firmwareMatchv200r007c00
OR
huaweiar3200_firmwareMatchv200r007c00pwe
OR
huaweiar3200_firmwareMatchv200r007c00spc100
OR
huaweiar3200_firmwareMatchv200r007c00spc200
OR
huaweiar3200_firmwareMatchv200r007c00spc500
OR
huaweiar3200_firmwareMatchv200r007c00spc510t
OR
huaweiar3200_firmwareMatchv200r007c00spc600
OR
huaweiar3200_firmwareMatchv200r007c00spc600pwe
OR
huaweiar3200_firmwareMatchv200r007c00spc900
OR
huaweiar3200_firmwareMatchv200r007c00spc900pwe
OR
huaweiar3200_firmwareMatchv200r007c00spca00
OR
huaweiar3200_firmwareMatchv200r007c00spcb00
OR
huaweiar3200_firmwareMatchv200r007c00spcb00pwe
OR
huaweiar3200_firmwareMatchv200r007c00spcc00
OR
huaweiar3200_firmwareMatchv200r007c01
OR
huaweiar3200_firmwareMatchv200r007c02
OR
huaweiar3200_firmwareMatchv200r008c00
OR
huaweiar3200_firmwareMatchv200r008c10
OR
huaweiar3200_firmwareMatchv200r008c20
OR
huaweiar3200_firmwareMatchv200r008c20b560
OR
huaweiar3200_firmwareMatchv200r008c20b570
OR
huaweiar3200_firmwareMatchv200r008c20b580
OR
huaweiar3200_firmwareMatchv200r008c20spc700
OR
huaweiar3200_firmwareMatchv200r008c20spc800
OR
huaweiar3200_firmwareMatchv200r008c30
OR
huaweiar3200_firmwareMatchv200r008c30b010
OR
huaweiar3200_firmwareMatchv200r008c30b020
OR
huaweiar3200_firmwareMatchv200r008c30b030
OR
huaweiar3200_firmwareMatchv200r008c30b050
OR
huaweiar3200_firmwareMatchv200r008c30b060
OR
huaweiar3200_firmwareMatchv200r008c30b070
OR
huaweiar3200_firmwareMatchv200r008c30b080
OR
huaweiar3200_firmwareMatchv200r008c30spc067t
AND
huaweiar3200Match-
Node
huaweiar510_firmwareMatchv200r006c10
OR
huaweiar510_firmwareMatchv200r006c10pwe
OR
huaweiar510_firmwareMatchv200r006c10spc200
OR
huaweiar510_firmwareMatchv200r006c12
OR
huaweiar510_firmwareMatchv200r006c13
OR
huaweiar510_firmwareMatchv200r006c15
OR
huaweiar510_firmwareMatchv200r006c16
OR
huaweiar510_firmwareMatchv200r006c17
OR
huaweiar510_firmwareMatchv200r007c00spc180t
OR
huaweiar510_firmwareMatchv200r007c00spc600
OR
huaweiar510_firmwareMatchv200r007c00spc900
OR
huaweiar510_firmwareMatchv200r007c00spcb00
OR
huaweiar510_firmwareMatchv200r008c20
OR
huaweiar510_firmwareMatchv200r008c30
AND
huaweiar510Match-
Node
huaweidp300_firmwareMatchv500r002c00
OR
huaweidp300_firmwareMatchv500r002c00spc100
OR
huaweidp300_firmwareMatchv500r002c00spc200
OR
huaweidp300_firmwareMatchv500r002c00spc300
OR
huaweidp300_firmwareMatchv500r002c00spc400
OR
huaweidp300_firmwareMatchv500r002c00spc500
OR
huaweidp300_firmwareMatchv500r002c00spc600
OR
huaweidp300_firmwareMatchv500r002c00spc800
OR
huaweidp300_firmwareMatchv500r002c00spc900
AND
huaweidp300Match-
Node
huaweinetengine16ex_firmwareMatchv200r006c10
OR
huaweinetengine16ex_firmwareMatchv200r006c10spc300
OR
huaweinetengine16ex_firmwareMatchv200r007c00
OR
huaweinetengine16ex_firmwareMatchv200r007c00spc100
OR
huaweinetengine16ex_firmwareMatchv200r007c00spc200
OR
huaweinetengine16ex_firmwareMatchv200r007c00spc600
OR
huaweinetengine16ex_firmwareMatchv200r007c00spc900
OR
huaweinetengine16ex_firmwareMatchv200r007c00spcb00
OR
huaweinetengine16ex_firmwareMatchv200r008c20
OR
huaweinetengine16ex_firmwareMatchv200r008c20spc700
OR
huaweinetengine16ex_firmwareMatchv200r008c20spc800
OR
huaweinetengine16ex_firmwareMatchv200r008c30
AND
huaweinetengine16exMatch-
Node
huaweirp200_firmwareMatchv500r002c00spc200
AND
huaweirp200Match-
Node
huaweisrg1300_firmwareMatchv200r006c10
OR
huaweisrg1300_firmwareMatchv200r006c10spc300
OR
huaweisrg1300_firmwareMatchv200r007c00
OR
huaweisrg1300_firmwareMatchv200r007c00spc100
OR
huaweisrg1300_firmwareMatchv200r007c00spc200
OR
huaweisrg1300_firmwareMatchv200r007c00spc600
OR
huaweisrg1300_firmwareMatchv200r007c00spc900
OR
huaweisrg1300_firmwareMatchv200r007c00spcb00
OR
huaweisrg1300_firmwareMatchv200r007c02
OR
huaweisrg1300_firmwareMatchv200r008c20
OR
huaweisrg1300_firmwareMatchv200r008c30
AND
huaweisrg1300Match-
Node
huaweisrg2300_firmwareMatchv200r006c10
OR
huaweisrg2300_firmwareMatchv200r006c10spc300
OR
huaweisrg2300_firmwareMatchv200r007c00
OR
huaweisrg2300_firmwareMatchv200r007c00spc100
OR
huaweisrg2300_firmwareMatchv200r007c00spc200
OR
huaweisrg2300_firmwareMatchv200r007c00spc600
OR
huaweisrg2300_firmwareMatchv200r007c00spc900
OR
huaweisrg2300_firmwareMatchv200r007c00spcb00
OR
huaweisrg2300_firmwareMatchv200r007c02
OR
huaweisrg2300_firmwareMatchv200r008c20
OR
huaweisrg2300_firmwareMatchv200r008c30
AND
huaweisrg2300Match-
Node
huaweisrg3300_firmwareMatchv200r006c10
OR
huaweisrg3300_firmwareMatchv200r006c10spc300
OR
huaweisrg3300_firmwareMatchv200r007c00
OR
huaweisrg3300_firmwareMatchv200r007c00spc100
OR
huaweisrg3300_firmwareMatchv200r007c00spc200
OR
huaweisrg3300_firmwareMatchv200r007c00spc600
OR
huaweisrg3300_firmwareMatchv200r007c00spc900
OR
huaweisrg3300_firmwareMatchv200r007c00spcb00
OR
huaweisrg3300_firmwareMatchv200r008c20
OR
huaweisrg3300_firmwareMatchv200r008c30
AND
huaweisrg3300Match-
Node
huaweite30_firmwareMatchv100r001c02spc100
OR
huaweite30_firmwareMatchv100r001c02spc200
OR
huaweite30_firmwareMatchv100r001c10
OR
huaweite30_firmwareMatchv100r001c10spc100
OR
huaweite30_firmwareMatchv100r001c10spc300
OR
huaweite30_firmwareMatchv100r001c10spc600
OR
huaweite30_firmwareMatchv100r001c10spc800
OR
huaweite30_firmwareMatchv500r002c00spc200
OR
huaweite30_firmwareMatchv500r002c00spc600
OR
huaweite30_firmwareMatchv500r002c00spc700
OR
huaweite30_firmwareMatchv500r002c00spc900
OR
huaweite30_firmwareMatchv500r002c00spcb00
AND
huaweite30Match-
Node
huaweite40_firmwareMatchv500r002c00spc600
OR
huaweite40_firmwareMatchv500r002c00spc700
OR
huaweite40_firmwareMatchv500r002c00spc900
OR
huaweite40_firmwareMatchv500r002c00spcb00
OR
huaweite40_firmwareMatchv600r006c00
AND
huaweite40Match-
Node
huaweite50_firmwareMatchv500r002c00spc600
OR
huaweite50_firmwareMatchv500r002c00spc700
OR
huaweite50_firmwareMatchv500r002c00spcb00
AND
huaweite50Match-
Node
huaweite60_firmwareMatchv100r001c01spc100
OR
huaweite60_firmwareMatchv100r001c10
OR
huaweite60_firmwareMatchv100r001c10b010
OR
huaweite60_firmwareMatchv100r001c10spc300
OR
huaweite60_firmwareMatchv100r001c10spc400
OR
huaweite60_firmwareMatchv100r001c10spc502t
OR
huaweite60_firmwareMatchv100r001c10spc600
OR
huaweite60_firmwareMatchv100r001c10spc700
OR
huaweite60_firmwareMatchv100r001c10spc800
OR
huaweite60_firmwareMatchv100r001c10spc900
OR
huaweite60_firmwareMatchv500r002c00
OR
huaweite60_firmwareMatchv500r002c00spc100
OR
huaweite60_firmwareMatchv500r002c00spc200
OR
huaweite60_firmwareMatchv500r002c00spc600
OR
huaweite60_firmwareMatchv500r002c00spc700
OR
huaweite60_firmwareMatchv500r002c00spc800
OR
huaweite60_firmwareMatchv500r002c00spc900
OR
huaweite60_firmwareMatchv500r002c00spca00
OR
huaweite60_firmwareMatchv500r002c00spcb00
OR
huaweite60_firmwareMatchv600r006c00
AND
huaweite60Match-
Node
huaweitp3106_firmwareMatchv100r001c06b020
OR
huaweitp3106_firmwareMatchv100r002c00
OR
huaweitp3106_firmwareMatchv100r002c00b026
OR
huaweitp3106_firmwareMatchv100r002c00b027
OR
huaweitp3106_firmwareMatchv100r002c00b028
OR
huaweitp3106_firmwareMatchv100r002c00b029
OR
huaweitp3106_firmwareMatchv100r002c00spc100b022
OR
huaweitp3106_firmwareMatchv100r002c00spc100b022sp01
OR
huaweitp3106_firmwareMatchv100r002c00spc100b023
OR
huaweitp3106_firmwareMatchv100r002c00spc100b024
OR
huaweitp3106_firmwareMatchv100r002c00spc100b025
OR
huaweitp3106_firmwareMatchv100r002c00spc101t
OR
huaweitp3106_firmwareMatchv100r002c00spc200
OR
huaweitp3106_firmwareMatchv100r002c00spc400
OR
huaweitp3106_firmwareMatchv100r002c00spc600
OR
huaweitp3106_firmwareMatchv100r002c00t
AND
huaweitp3106Match-
Node
huaweitp3206_firmwareMatchv100r002c00
OR
huaweitp3206_firmwareMatchv100r002c00spc200
OR
huaweitp3206_firmwareMatchv100r002c00spc400
OR
huaweitp3206_firmwareMatchv100r002c00spc600
AND
huaweitp3206Match-
Node
huaweiviewpoint_8660_firmwareMatchv100r008c03b013sp02
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03b013sp03
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03b013sp04
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03spc100
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03spc100b010
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03spc100b011
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03spc200
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03spc200t
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03spc300
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03spc400
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03spc500
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03spc600
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03spc600t
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03spc700
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03spc800
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03spc900
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03spca00
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03spcb00
OR
huaweiviewpoint_8660_firmwareMatchv100r008c03spcc00
AND
huaweiviewpoint_8660Match-
Node
huaweiviewpoint_9030_firmwareMatchv100r011c02spc100
OR
huaweiviewpoint_9030_firmwareMatchv100r011c02spc100b010
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03b012sp15
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03b012sp16
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03b015sp03
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03lgwl01spc100
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03lgwl01spc100b012
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03spc100
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03spc100b010
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03spc100b011
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03spc100b012
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03spc200
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03spc300
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03spc400
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03spc500
AND
huaweiviewpoint_9030Match-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

44.8%

Related for NVD:CVE-2017-17151