Vulnerabilities > H3C

DATE CVE VULNERABILITY TITLE RISK
2023-09-24 CVE-2023-5142 Path Traversal vulnerability in H3C products
A vulnerability classified as problematic was found in H3C GR-1100-P, GR-1108-P, GR-1200W, GR-1800AX, GR-2200, GR-3200, GR-5200, GR-8300, ER2100n, ER2200G2, ER3200G2, ER3260G2, ER5100G2, ER5200G2 and ER6300G2 up to 20230908.
network
low complexity
h3c CWE-22
5.3
2023-06-28 CVE-2023-34933 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the UpdateWanParams function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-28 CVE-2023-34934 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the Edit_BasicSSID_5G function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-28 CVE-2023-34935 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the AddWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-28 CVE-2023-34936 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the UpdateMacClone function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-28 CVE-2023-34937 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the UpdateSnat function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-28 CVE-2023-34928 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the Edit_BasicSSID function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-28 CVE-2023-34929 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the AddMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-28 CVE-2023-34930 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the EditMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-28 CVE-2023-34931 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the EditWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5