Vulnerabilities > H3C

DATE CVE VULNERABILITY TITLE RISK
2022-06-08 CVE-2022-30919 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Edit_BasicSSID_5G parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0
2022-06-08 CVE-2022-30920 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Edit_BasicSSID parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0
2022-06-08 CVE-2022-30921 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the SetMobileAPInfoById parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0
2022-06-08 CVE-2022-30922 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the EditWlanMacList parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0
2022-06-08 CVE-2022-30923 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Asp_SetTimingtimeWifiAndLed parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0
2022-06-08 CVE-2022-30924 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the SetAPWifiorLedInfoById parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0
2022-06-08 CVE-2022-30925 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the AddMacList parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0
2022-06-08 CVE-2022-30926 Out-of-bounds Write vulnerability in H3C Magic R100 Firmware
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the EditMacList parameter at /goform/aspForm.
network
low complexity
h3c CWE-787
critical
10.0
2022-05-04 CVE-2022-28940 Unspecified vulnerability in H3C Magic R100 Firmware V100R005
In H3C MagicR100 <=V100R005, the / Ajax / ajaxget interface can be accessed without authorization.
network
low complexity
h3c
7.5
2019-07-19 CVE-2019-12193 SQL Injection vulnerability in H3C H3Cloud OS
H3C H3Cloud OS all versions allows SQL injection via the ear/grid_event sidx parameter.
network
low complexity
h3c CWE-89
7.5