Vulnerabilities > H3C > Magic R100 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-04-07 CVE-2023-27801 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware V100R005
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the DelDNSHnList interface at /goform/aspForm.
network
low complexity
h3c CWE-787
4.9
2023-04-07 CVE-2023-27802 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware V100R005
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the EditvsList parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
4.9
2023-04-07 CVE-2023-27803 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware V100R005
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the EdittriggerList interface at /goform/aspForm.
network
low complexity
h3c CWE-787
4.9
2023-04-07 CVE-2023-27804 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware V100R005
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the DelvsList interface at /goform/aspForm.
network
low complexity
h3c CWE-787
4.9
2023-04-07 CVE-2023-27805 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware V100R005
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the EditSTList interface at /goform/aspForm.
network
low complexity
h3c CWE-787
4.9
2023-04-07 CVE-2023-27806 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware V100R005
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the ipqos_lanip_dellist interface at /goform/aspForm.
network
low complexity
h3c CWE-787
4.9
2023-04-07 CVE-2023-27807 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware V100R005
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the Delstlist interface at /goform/aspForm.
network
low complexity
h3c CWE-787
4.9
2023-04-07 CVE-2023-27808 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware V100R005
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the DeltriggerList interface at /goform/aspForm.
network
low complexity
h3c CWE-787
4.9
2023-04-07 CVE-2023-27810 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware V100R005
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the ipqos_lanip_editlist interface at /goform/aspForm.
network
low complexity
h3c CWE-787
4.9
2022-07-06 CVE-2022-34598 Unspecified vulnerability in H3C Magic R100 Firmware V100R005/V200R004
The udpserver in H3C Magic R100 V200R004 and V100R005 has the 9034 port opened, allowing attackers to execute arbitrary commands.
network
low complexity
h3c
7.5