Filtered by vendor H3c Subscriptions
Total 163 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-30912 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the UpdateWanParams parameter at /goform/aspForm.
CVE-2022-30913 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the ipqos_set_bandwidth parameter at /goform/aspForm.
CVE-2022-30915 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the UpdateSnat parameter at /goform/aspForm.
CVE-2022-30914 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 9.8 Critical
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the UpdateMacClone parameter at /goform/aspForm.
CVE-2022-28940 1 H3c 2 Magic R100, Magic R100 Firmware 2024-08-03 7.5 High
In H3C MagicR100 <=V100R005, the / Ajax / ajaxget interface can be accessed without authorization. It sends a large amount of data through ajaxmsg to carry out DOS attack.
CVE-2023-34930 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the EditMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34931 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the EditWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34928 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the Edit_BasicSSID function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34933 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the UpdateWanParams function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34929 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the AddMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34934 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the Edit_BasicSSID_5G function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34937 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the UpdateSnat function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34936 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the UpdateMacClone function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34932 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the UpdateWanMode function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34924 1 H3c 2 Magic B1stw, Magic B1stw Firmware 2024-08-02 7.5 High
H3C Magic B1STW B1STV100R012 was discovered to contain a stack overflow via the function SetAPInfoById. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34935 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the AddWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-33641 1 H3c 2 Magic R300-2100m, Magic R300-2100m Firmware 2024-08-02 7.2 High
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the AddMacList interface at /goform/aspForm.
CVE-2023-33638 1 H3c 2 Magic R300-2100m, Magic R300-2100m Firmware 2024-08-02 7.2 High
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the Edit_BasicSSID_5G interface at /goform/aspForm.
CVE-2023-33634 1 H3c 2 Magic R300-2100m, Magic R300-2100m Firmware 2024-08-02 7.2 High
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the EdittriggerList interface at /goform/aspForm.
CVE-2023-33639 1 H3c 2 Magic R300-2100m, Magic R300-2100m Firmware 2024-08-02 7.2 High
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the SetMobileAPInfoById interface at /goform/aspForm.