Vulnerabilities > H3C > Magic B1St Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-06-28 CVE-2023-34933 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the UpdateWanParams function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-28 CVE-2023-34934 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the Edit_BasicSSID_5G function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-28 CVE-2023-34935 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the AddWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-28 CVE-2023-34936 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the UpdateMacClone function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-28 CVE-2023-34937 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the UpdateSnat function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-28 CVE-2023-34928 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the Edit_BasicSSID function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-28 CVE-2023-34929 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the AddMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-28 CVE-2023-34930 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the EditMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-28 CVE-2023-34931 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the EditWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-28 CVE-2023-34932 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the UpdateWanMode function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5