Home
huawei.com
Scanned: 10:20:18+0000 on 11 October 2024
{ "time": 1728642011.1685727, "raw_target": "huawei.com", "has_contact": true, "target": "huawei.com", "scan_type": "domain", "message": "huawei.com", "domain_details": { "a_records": [ "121.37.49.12" ], "cname_records": [], "txt_records": [ "MS=C4F6A693225CC6E058F6C9C39FD728C06C43E597", "google-site-verification=wqACMoaM-tJAtTNspMBb0JCRVzOL4wcawL0B9QAcJPw", "fz9vxRtJpRFrw8&VLnW9Z4gUPdofN1DwkF516%&L9YXHev2&VuoPYaiKqkD@tf7&eI^Aryg5I8SWUR&MxzvhgCfK3*OjUnT%6&ghuawei20190518", "N3U/UqKcdI+8rthQEYTbph+m6MCg7+IW43PP5SuPxww=", "v=DMARC1;p=none;rua=mailto:dmarc@edm.huawei.com", "v=spf1 ip4:45.249.212.32 ip4:45.249.212.35 ip4:45.249.212.255 ip4:45.249.212.187/29 ip4:45.249.212.191 ip4:168.195.93.47 ip4:185.176.79.56 ip4:119.8.179.247 ip4:119.8.89.136/31 ip4:119.8.89.135 ip4:119.8.177.36/31 ip4:119.8.177.38 -all" ], "time": 0, "dns_resolve_time": 1728642013.0750391 }, "dnssecuritytxt": { "security_contact": null, "security_policy": null, "matching_domain": null }, "port": 443, "certificate": { "issuer": "/C=IT/ST=Bergamo/L=Ponte San Pietro/O=Actalis S.p.A./CN=Actalis Organization Validated Server CA G3", "notAfter": "2025-05-27 07:22:01 UTC", "notBefore": "2024-05-09 12:40:01 UTC", "serialNumber": 29785162279407207936094340017474240733, "subject": "/C=CN/ST=Guangdong/L=Shenzhen/O=Huawei Technologies Co., Ltd/CN=*.huawei.com", "basicConstraints": [ "CA:FALSE" ], "authorityKeyIdentifier": [ "9F:8A:B1:B5:F1:B1:DE:82:F4:27:7C:BE:88:CD:DE:A9:43:81:A3:4B" ], "authorityInfoAccess": [ { "CA Issuers - URI": "http://cacert.actalis.it/certs/actalis-authovg3" }, { "OCSP - URI": "http://ocsp09.actalis.it/VA/AUTHOV-G3" } ], "subjectAltName": { "DNS": [ "huawei.com", "*.huawei.com" ] }, "certificatePolicies": [ "Policy: 1.3.159.1.19.1", "CPS: https://www.actalis.it/area-download", "Policy: 2.23.140.1.2.2" ], "extendedKeyUsage": [ "TLS Web Client Authentication, TLS Web Server Authentication" ], "crlDistributionPoints": [ "Full Name:", { "URI": "http://crl09.actalis.it/Repository/AUTHOV-G3/getLastCRL" } ], "subjectKeyIdentifier": [ "06:33:D6:59:9F:16:81:DC:3C:80:70:5E:3D:3A:87:EA:CE:51:72:2E" ], "keyUsage": [ "Digital Signature, Key Encipherment" ], "ct_precert_scts": [ "Signed Certificate Timestamp:", "Version : v1 (0x0)", "Log ID : CF:11:56:EE:D5:2E:7C:AF:F3:87:5B:D9:69:2E:9B:E9:", "1A:71:67:4A:B0:17:EC:AC:01:D2:5B:77:CE:CC:3B:08", "Timestamp : May 9 12:50:02.740 2024 GMT", "Extensions: none", "Signature : ecdsa-with-SHA256", "30:44:02:20:41:FA:F2:AF:A6:6B:40:42:A6:79:B3:8A:", "0D:0F:64:C0:94:FA:B5:42:A8:FE:89:DE:89:31:44:0C:", "7F:C1:19:ED:02:20:3D:07:30:C6:82:62:CF:20:C0:31:", "B8:65:4E:FB:E4:F6:22:D3:DD:6C:CA:B6:4A:F7:30:9F:", "85:48:FB:C9:77:05", "Log ID : CC:FB:0F:6A:85:71:09:65:FE:95:9B:53:CE:E9:B2:7C:", "22:E9:85:5C:0D:97:8D:B6:A9:7E:54:C0:FE:4C:0D:B0", "Timestamp : May 9 12:50:02.921 2024 GMT", "30:44:02:20:24:5A:1C:73:33:68:03:78:07:1D:0F:BE:", "EE:2F:7E:EE:7B:A6:2F:4F:44:3D:47:93:8B:66:5C:DF:", "0B:50:D7:C5:02:20:25:E5:91:AD:84:98:34:60:99:09:", "DA:E8:37:B5:63:87:99:66:DE:3D:7B:D1:70:4D:F9:0C:", "D1:59:75:17:03:7C", "Log ID : 4E:75:A3:27:5C:9A:10:C3:38:5B:6C:D4:DF:3F:52:EB:", "1D:F0:E0:8E:1B:8D:69:C0:B1:FA:64:B1:62:9A:39:DF", "Timestamp : May 9 12:50:02.798 2024 GMT", "30:45:02:21:00:C2:26:DC:82:C4:BC:54:88:7C:54:A9:", "6A:97:12:F9:11:8A:7C:1E:DB:13:FC:26:22:34:3E:BA:", "FA:9E:A7:3A:B4:02:20:4C:4D:06:74:B8:2A:3D:51:CB:", "2D:4E:7F:78:99:60:F5:5A:A8:E3:E8:95:DE:51:7D:C0:", "C7:6A:6A:0B:4B:C9:A4" ] }, "http_security_txt": { "url": "https://securitybulletin.huawei.com/.well-known/security.txt/", "status_code": 200, "has_contact": true, "valid_https": true, "valid_content_type": true, "full_text": "-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n# Canonical URI\nCanonical: https://www.huawei.com/.well-known/security.txt\n\n# Huawei PSIRT email address\nContact: mailto:psirt@huawei.com\n\n# Huawei PSIRT OpenPGP public key for psirt@huawei.com\nEncryption: https://www.huawei.com/minisite/media/download/Huawei_PSIRT_PGP_Public_Key.asc\n\nPreferred-Languages: zh,en\n\n# Huawei's security vulnerability policy\nPolicy: https://www.huawei.com/cn/psirt/vul-response-process\n\n# Huawei's bug bounty program\nAcknowledgements: https://bugbounty.huawei.com/hbp\n\n# Huawei's Common Security Advisory Framework (CSAF) publications\nCSAF: https://securitybulletin.huawei.com/.well-known/csaf/provider-metadata.json\n\nExpires: 2025-09-21T00:52:18+08:00\n\n-----BEGIN PGP SIGNATURE-----\n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\ne2YlojwxVu7TRQP+zemMQbginYHypdB4iJ/Ykdo/lKe5aZR7SsI=\n=fol1\n-----END PGP SIGNATURE-----", "min_text": "Canonical: https://www.huawei.com/.well-known/security.txt\nContact: mailto:psirt@huawei.com\nEncryption: https://www.huawei.com/minisite/media/download/Huawei_PSIRT_PGP_Public_Key.asc\nPreferred-Languages: zh,en\nPolicy: https://www.huawei.com/cn/psirt/vul-response-process\nAcknowledgements: https://bugbounty.huawei.com/hbp\nExpires: 2025-09-21T00:52:18+08:00\n", "items": { "Acknowledgements": [ "https://bugbounty.huawei.com/hbp" ], "Canonical": [ "https://www.huawei.com/.well-known/security.txt" ], "Contact": [ "mailto:psirt@huawei.com" ], "Encryption": [ "https://www.huawei.com/minisite/media/download/Huawei_PSIRT_PGP_Public_Key.asc" ], "Preferred-Languages": "zh,en", "Expires": "2025-09-21T00:52:18+08:00", "Hiring": [], "Policy": [ "https://www.huawei.com/cn/psirt/vul-response-process" ] }, "headers": { "date": "Fri, 11 Oct 2024 10:20:18 GMT", "content-type": "text/plain;charset=UTF-8", "transfer-encoding": "chunked", "connection": "keep-alive", "keep-alive": "timeout=60", "vary": "Accept-Encoding", "access-control-expose-headers": "x-login-url,x-login-service,x-login-appid", "x-login-url": "https://uniportal.huawei.com/uniportal1/", "x-login-appid": "v=V2.2.6&x_app_id=com.huawei.pdr.pdr.vdms", "last-modified": "Sat, 21 Sep 2024 00:52:20 GMT", "sha256": "e86be722c26889da5120dcbfdf1437623de92ba1abf6eb1c7fa1e38059dabadc", "cache-control": "no-store", "content-disposition": "attachment;filename=\"security.txt\";filename*=utf-8''security.txt", "access-control-allow-credentials": "true", "access-contral-max-age": "2592000", "access-control-allow-headers": "accept,accept-encoding,accept-language,cache-control,content-length,content-type,cookie,origin,pragma,referer,sec-ch-ua,sec-ch-ua-mobile,sec-ch-ua-platform,sec-fetch-dest,sec-fetch-mode,sec-fetch-site,user-agent,x-csrf-token", "access-control-allow-methods": "PUT, GET, OPTIONS, POST, DELETE", "access-control-allow-origin": "https://securitybulletin.huawei.com", "x-frame-options": "SAMEORIGIN", "x-content-type-options": "nosniff", "x-xss-protection": "1; mode=block", "strict-transport-security": "max-age=31536000; includeSubDomains", "content-security-policy": "default-src https: *.huawei.com *.huawei.cn *.huawei.ru 'unsafe-inline' data:; object-src 'none'", "x-server-process-time": "0.1099", "x-upstream-process-time": "0.105", "x-alb-server": "ALB", "content-encoding": "gzip" }, "http_version": "HTTP/1.1", "redirects": [ { "type": "301", "val": "https://huawei.com/.well-known/security.txt", "https": true, "http_version": "HTTP/1.1" }, { "type": "302", "val": "https://www.huawei.com/.well-known/security.txt", "https": true, "http_version": "HTTP/2" }, { "type": "301", "val": "https://securitybulletin.huawei.com/.well-known/security.txt", "https": true, "http_version": "HTTP/1.1" }, { "type": "200", "val": "https://securitybulletin.huawei.com/.well-known/security.txt/", "https": true, "http_version": "HTTP/1.1" } ], "type": "https_well-known" }, "rank": 382 }
dnssecuritytxt (DNS)
You can find out more about dnssecuritytxt here.
No DNS records found
security.txt (HTTP)
You can find out more about security.txt here or by looking up RFC 9116.
Status: 200
Scheme: https
URL: https://securitybulletin.huawei.com/.well-known/security.txt/ (HTTP/1.1)
Has a contact: Yes
Contacts:
Minimal version:
Canonical: https://www.huawei.com/.well-known/security.txt Contact: mailto:psirt@huawei.com Encryption: https://www.huawei.com/minisite/media/download/Huawei_PSIRT_PGP_Public_Key.asc Preferred-Languages: zh,en Policy: https://www.huawei.com/cn/psirt/vul-response-process Acknowledgements: https://bugbounty.huawei.com/hbp Expires: 2025-09-21T00:52:18+08:00
Full version:
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # Canonical URI Canonical: https://www.huawei.com/.well-known/security.txt # Huawei PSIRT email address Contact: mailto:psirt@huawei.com # Huawei PSIRT OpenPGP public key for psirt@huawei.com Encryption: https://www.huawei.com/minisite/media/download/Huawei_PSIRT_PGP_Public_Key.asc Preferred-Languages: zh,en # Huawei's security vulnerability policy Policy: https://www.huawei.com/cn/psirt/vul-response-process # Huawei's bug bounty program Acknowledgements: https://bugbounty.huawei.com/hbp # Huawei's Common Security Advisory Framework (CSAF) publications CSAF: https://securitybulletin.huawei.com/.well-known/csaf/provider-metadata.json Expires: 2025-09-21T00:52:18+08:00 -----BEGIN PGP SIGNATURE----- wsFzBAEBCgAdBQJm7ahEFiEE0NhiNAjP7X45uBxxIaIzVQWPvfwACgkQIaIzVQWP vfxT4w//Tne9CmA7UjNoovy4T5YWdbCH90Od5tVUNrGxOsFuJ+o92rUR8rQWtndS UIOeMMotnMIl1ka2RwBa13yt8aLeSyvzDME+0vuFRyecyUruetKHg1PxKJpG3SI9 Ge2iEXqrN+XB8h8hAdNMDLF07Q+7H4cDeLuQgv9As/NVElP2SzGAEpPhQaYxeeDy Sgzv9p+ymRqXvnevF856de9ta/yt0gK4pP0q3B6ek4HaWPyqoqmmv83N5opHs7R0 /WexNcdHJAoVF+si9eeIaKdzHNjbrrv+l+hB9RbuQdBLrm2U9imErAKDAsnC6dJa RR7PG9pGWyNLrFJ/I+YE4j+isPQZwEw2y919e/Gtu3i97jBV5KqWnG5nuBeJQ/SO YzjJBOZNrlL7Qx8agZHgYzRITzN9ndeGfIfxbgPO24jVUv8BTE/WTxaqEyjm1+44 4Dbt6yqOs6TviSYnFlAyz03Y7ou1EnnZ1lKPoFuPeF9w4ST9p/K575B8UX4bP7fS LHjfuLWMOcrBhopPXPKMyeIBDy3F/WgB+I00LOBRpTU5qMGTPt+wQk7N4bXJfJwr FTiU0re6SM16yW+cCsXUC1wM6tkTCHeg3Q0ixVTBVD3eZZ3g52XkMwivve48pTuQ e2YlojwxVu7TRQP+zemMQbginYHypdB4iJ/Ykdo/lKe5aZR7SsI= =fol1 -----END PGP SIGNATURE-----
Redirects:
- 301: https://huawei.com/.well-known/security.txt (HTTP/1.1)
- 302: https://www.huawei.com/.well-known/security.txt (HTTP/2)
- 301: https://securitybulletin.huawei.com/.well-known/security.txt (HTTP/1.1)
- 200: https://securitybulletin.huawei.com/.well-known/security.txt/ (HTTP/1.1)
Updated at: 10:20:18+0000 on 11 October 2024