Lucene search

K
nvd[email protected]NVD:CVE-2016-6206
HistoryMar 24, 2017 - 3:59 p.m.

CVE-2016-6206

2017-03-2415:59:00
CWE-20
web.nvd.nist.gov
3

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.018

Percentile

88.2%

Huawei AR3200 routers with software before V200R007C00SPC600 allow remote attackers to cause a denial of service or execute arbitrary code via a crafted packet.

Affected configurations

Nvd
Node
huaweiar3200_firmwareMatchv200r001c00
OR
huaweiar3200_firmwareMatchv200r001c01
OR
huaweiar3200_firmwareMatchv200r002c00
OR
huaweiar3200_firmwareMatchv200r002c01
OR
huaweiar3200_firmwareMatchv200r002c02
OR
huaweiar3200_firmwareMatchv200r002c05
OR
huaweiar3200_firmwareMatchv200r003c00
OR
huaweiar3200_firmwareMatchv200r003c01
OR
huaweiar3200_firmwareMatchv200r003c05
OR
huaweiar3200_firmwareMatchv200r005c00
OR
huaweiar3200_firmwareMatchv200r005c10
OR
huaweiar3200_firmwareMatchv200r005c20
OR
huaweiar3200_firmwareMatchv200r005c21
OR
huaweiar3200_firmwareMatchv200r005c30
OR
huaweiar3200_firmwareMatchv200r005c31
OR
huaweiar3200_firmwareMatchv200r005c32
OR
huaweiar3200_firmwareMatchv200r006c00
OR
huaweiar3200_firmwareMatchv200r006c10
OR
huaweiar3200_firmwareMatchv200r006c11
OR
huaweiar3200_firmwareMatchv200r006c12
OR
huaweiar3200_firmwareMatchv200r006c13
OR
huaweiar3200_firmwareMatchv200r006c15
OR
huaweiar3200_firmwareMatchv200r006c16
OR
huaweiar3200_firmwareMatchv200r006c17
AND
huaweiar3200Match-
VendorProductVersionCPE
huaweiar3200_firmwarev200r001c00cpe:2.3:o:huawei:ar3200_firmware:v200r001c00:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r001c01cpe:2.3:o:huawei:ar3200_firmware:v200r001c01:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r002c00cpe:2.3:o:huawei:ar3200_firmware:v200r002c00:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r002c01cpe:2.3:o:huawei:ar3200_firmware:v200r002c01:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r002c02cpe:2.3:o:huawei:ar3200_firmware:v200r002c02:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r002c05cpe:2.3:o:huawei:ar3200_firmware:v200r002c05:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r003c00cpe:2.3:o:huawei:ar3200_firmware:v200r003c00:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r003c01cpe:2.3:o:huawei:ar3200_firmware:v200r003c01:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r003c05cpe:2.3:o:huawei:ar3200_firmware:v200r003c05:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r005c00cpe:2.3:o:huawei:ar3200_firmware:v200r005c00:*:*:*:*:*:*:*
Rows per page:
1-10 of 251

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.018

Percentile

88.2%

Related for NVD:CVE-2016-6206