Vulnerabilities > H3C

DATE CVE VULNERABILITY TITLE RISK
2023-06-28 CVE-2023-34932 Out-of-bounds Write vulnerability in H3C Magic B1St Firmware 100R012
A stack overflow in the UpdateWanMode function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
network
low complexity
h3c CWE-787
7.5
2023-06-26 CVE-2023-34924 Out-of-bounds Write vulnerability in H3C Magic B1Stw Firmware B1Stv100R012
H3C Magic B1STW B1STV100R012 was discovered to contain a stack overflow via the function SetAPInfoById.
network
low complexity
h3c CWE-787
7.5
2023-05-31 CVE-2023-33627 Out-of-bounds Write vulnerability in H3C Magic R300-2100M Firmware R3002100Mv100R004
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the UpdateSnat interface at /goform/aspForm.
network
low complexity
h3c CWE-787
7.2
2023-05-31 CVE-2023-33628 Out-of-bounds Write vulnerability in H3C Magic R300-2100M Firmware R3002100Mv100R004
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DelvsList interface at /goform/aspForm.
network
low complexity
h3c CWE-787
7.2
2023-05-31 CVE-2023-33629 Out-of-bounds Write vulnerability in H3C Magic R300-2100M Firmware R3002100Mv100R004
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DeltriggerList interface at /goform/aspForm.
network
low complexity
h3c CWE-787
7.2
2023-05-31 CVE-2023-33630 Out-of-bounds Write vulnerability in H3C Magic R300-2100M Firmware R3002100Mv100R004
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the EditvsList interface at /goform/aspForm.
network
low complexity
h3c CWE-787
7.2
2023-05-31 CVE-2023-33631 Out-of-bounds Write vulnerability in H3C Magic R300-2100M Firmware R3002100Mv100R004
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DelSTList interface at /goform/aspForm.
network
low complexity
h3c CWE-787
7.2
2023-05-31 CVE-2023-33632 Out-of-bounds Write vulnerability in H3C Magic R300-2100M Firmware R3002100Mv100R004
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the ipqos_lanip_dellist interface at /goform/aspForm.
network
low complexity
h3c CWE-787
7.2
2023-05-31 CVE-2023-33633 Out-of-bounds Write vulnerability in H3C Magic R300-2100M Firmware R3002100Mv100R004
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the UpdateWanParams interface at /goform/aspForm.
network
low complexity
h3c CWE-787
7.2
2023-05-31 CVE-2023-33634 Out-of-bounds Write vulnerability in H3C Magic R300-2100M Firmware R3002100Mv100R004
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the EdittriggerList interface at /goform/aspForm.
network
low complexity
h3c CWE-787
7.2