CVE-2022-36515

H3C GR-1200W MiniGRW1A0V100R006 was discovered to contain a stack overflow via the function addactionlist.
References
Link Resource
https://github.com/Darry-lang1/vuln/tree/main/H3C/GR-1200W/4 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:h3c:gr-1200w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:h3c:gr-1200w:-:*:*:*:*:*:*:*

History

29 Aug 2022, 14:13

Type Values Removed Values Added
CPE cpe:2.3:o:h3c:gr-1200w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:h3c:gr-1200w:-:*:*:*:*:*:*:*
References (MISC) https://github.com/Darry-lang1/vuln/tree/main/H3C/GR-1200W/4 - (MISC) https://github.com/Darry-lang1/vuln/tree/main/H3C/GR-1200W/4 - Exploit, Third Party Advisory
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time H3c
H3c gr-1200w Firmware
H3c gr-1200w

25 Aug 2022, 14:32

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-25 14:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36515

Mitre link : CVE-2022-36515

CVE.ORG link : CVE-2022-36515


JSON object : View

Products Affected

h3c

  • gr-1200w
  • gr-1200w_firmware
CWE
CWE-787

Out-of-bounds Write