CVE-2023-27802

H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the EditvsList parameter at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:h3c:magic_r100_firmware:v100r005:*:*:*:*:*:*:*
cpe:2.3:o:h3c:magic_r100_firmware:-:*:*:*:*:*:*:*

History

07 Nov 2023, 04:10

Type Values Removed Values Added
References
  • {'url': 'https://hackmd.io/@0dayResearch/EditvsList', 'name': 'https://hackmd.io/@0dayResearch/EditvsList', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://hackmd.io/%400dayResearch/EditvsList -

13 Apr 2023, 17:19

Type Values Removed Values Added
References (MISC) https://hackmd.io/@0dayResearch/EditvsList - (MISC) https://hackmd.io/@0dayResearch/EditvsList - Exploit, Third Party Advisory
First Time H3c magic R100 Firmware
H3c
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.9
CPE cpe:2.3:o:h3c:magic_r100_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:h3c:magic_r100_firmware:v100r005:*:*:*:*:*:*:*
CWE CWE-787

07 Apr 2023, 16:12

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-07 14:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-27802

Mitre link : CVE-2023-27802

CVE.ORG link : CVE-2023-27802


JSON object : View

Products Affected

h3c

  • magic_r100_firmware
CWE
CWE-787

Out-of-bounds Write