Filtered by vendor H3c Subscriptions
Filtered by product Magic B1st Subscriptions
Total 11 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-42638 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-09-11 9.8 Critical
H3C Magic B1ST v100R012 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.
CVE-2023-34930 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the EditMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34931 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the EditWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34928 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the Edit_BasicSSID function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34933 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the UpdateWanParams function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34929 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the AddMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34934 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the Edit_BasicSSID_5G function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34937 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the UpdateSnat function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34936 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the UpdateMacClone function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34932 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the UpdateWanMode function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34935 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-08-02 7.5 High
A stack overflow in the AddWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.