Vulnerabilities > H3C > Magic R100 Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-06-08 CVE-2022-30909 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the CMD parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0
2022-06-08 CVE-2022-30910 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the GO parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0
2022-06-08 CVE-2022-30912 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the UpdateWanParams parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0
2022-06-08 CVE-2022-30913 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the ipqos_set_bandwidth parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0
2022-06-08 CVE-2022-30914 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the UpdateMacClone parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0
2022-06-08 CVE-2022-30915 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the UpdateSnat parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0
2022-06-08 CVE-2022-30916 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Asp_SetTelnetDebug parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0
2022-06-08 CVE-2022-30917 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the AddWlanMacList parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0
2022-06-08 CVE-2022-30918 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Asp_SetTelnet parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0
2022-06-08 CVE-2022-30919 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Edit_BasicSSID_5G parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0