Vulnerabilities > CVE-2022-30926 - Out-of-bounds Write vulnerability in H3C Magic R100 Firmware

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
h3c
CWE-787
critical

Summary

H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the EditMacList parameter at /goform/aspForm.

Vulnerable Configurations

Part Description Count
OS
H3C
1
Hardware
H3C
1

Common Weakness Enumeration (CWE)