Filtered by vendor H3c Subscriptions
Total 163 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-34609 1 H3c 2 Magic R200, Magic R200 Firmware 2024-08-03 9.8 Critical
H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the INTF parameter at /doping.asp.
CVE-2022-34610 1 H3c 2 Magic R200, Magic R200 Firmware 2024-08-03 9.8 Critical
H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the URL /ihomers/app.
CVE-2022-34602 1 H3c 2 Magic R200, Magic R200 Firmware 2024-08-03 9.8 Critical
H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the ipqos_lanip_editlist interface at /goform/aspForm.
CVE-2022-34605 1 H3c 2 Magic R200, Magic R200 Firmware 2024-08-03 9.8 Critical
H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the HOST parameter at /dotrace.asp.
CVE-2022-34599 1 H3c 2 Magic R200, Magic R200 Firmware 2024-08-03 9.8 Critical
H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the EdittriggerList interface at /goform/aspForm.
CVE-2022-34601 1 H3c 2 Magic R200, Magic R200 Firmware 2024-08-03 9.8 Critical
H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the Delstlist interface at /goform/aspForm.
CVE-2022-34598 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
The udpserver in H3C Magic R100 V200R004 and V100R005 has the 9034 port opened, allowing attackers to execute arbitrary commands.
CVE-2022-30923 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Asp_SetTimingtimeWifiAndLed parameter at /goform/aspForm.
CVE-2022-30920 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Edit_BasicSSID parameter at /goform/aspForm.
CVE-2022-30926 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the EditMacList parameter at /goform/aspForm.
CVE-2022-30924 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the SetAPWifiorLedInfoById parameter at /goform/aspForm.
CVE-2022-30921 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the SetMobileAPInfoById parameter at /goform/aspForm.
CVE-2022-30909 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the CMD parameter at /goform/aspForm.
CVE-2022-30922 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the EditWlanMacList parameter at /goform/aspForm.
CVE-2022-30925 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the AddMacList parameter at /goform/aspForm.
CVE-2022-30918 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Asp_SetTelnet parameter at /goform/aspForm.
CVE-2022-30910 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the GO parameter at /goform/aspForm.
CVE-2022-30919 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Edit_BasicSSID_5G parameter at /goform/aspForm.
CVE-2022-30917 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the AddWlanMacList parameter at /goform/aspForm.
CVE-2022-30916 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Asp_SetTelnetDebug parameter at /goform/aspForm.