Vulnerabilities > H3C

DATE CVE VULNERABILITY TITLE RISK
2023-05-31 CVE-2023-33635 Out-of-bounds Write vulnerability in H3C Magic R300-2100M Firmware R3002100Mv100R004
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the UpdateMacClone interface at /goform/aspForm.
network
low complexity
h3c CWE-787
7.2
2023-05-31 CVE-2023-33636 Out-of-bounds Write vulnerability in H3C Magic R300-2100M Firmware R3002100Mv100R004
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the ipqos_lanip_editlist interface at /goform/aspForm.
network
low complexity
h3c CWE-787
7.2
2023-05-31 CVE-2023-33637 Out-of-bounds Write vulnerability in H3C Magic R300-2100M Firmware R3002100Mv100R004
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DelDNSHnList interface at /goform/aspForm.
network
low complexity
h3c CWE-787
7.2
2023-05-31 CVE-2023-33638 Out-of-bounds Write vulnerability in H3C Magic R300-2100M Firmware R3002100Mv100R004
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the Edit_BasicSSID_5G interface at /goform/aspForm.
network
low complexity
h3c CWE-787
7.2
2023-05-31 CVE-2023-33639 Out-of-bounds Write vulnerability in H3C Magic R300-2100M Firmware R3002100Mv100R004
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the SetMobileAPInfoById interface at /goform/aspForm.
network
low complexity
h3c CWE-787
7.2
2023-05-31 CVE-2023-33640 Out-of-bounds Write vulnerability in H3C Magic R300-2100M Firmware R3002100Mv100R004
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the SetAPWifiorLedInfoById interface at /goform/aspForm.
network
low complexity
h3c CWE-787
7.2
2023-05-31 CVE-2023-33641 Out-of-bounds Write vulnerability in H3C Magic R300-2100M Firmware R3002100Mv100R004
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the AddMacList interface at /goform/aspForm.
network
low complexity
h3c CWE-787
7.2
2023-05-31 CVE-2023-33642 Out-of-bounds Write vulnerability in H3C Magic R300-2100M Firmware R3002100Mv100R004
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the Edit_BasicSSID interface at /goform/aspForm.
network
low complexity
h3c CWE-787
7.2
2023-05-31 CVE-2023-33643 Out-of-bounds Write vulnerability in H3C Magic R300-2100M Firmware R3002100Mv100R004
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the AddWlanMacList interface at /goform/aspForm.
network
low complexity
h3c CWE-787
7.2
2023-05-12 CVE-2023-2676 Stack-based Buffer Overflow vulnerability in H3C Magic R160 Firmware 100R004
A vulnerability, which was classified as critical, has been found in H3C R160 V1004004.
network
low complexity
h3c CWE-121
critical
9.8