CVE-2023-29696

H3C GR-1200W MiniGRW1A0V100R006 was discovered to contain a stack overflow via the function version_set.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:h3c:gr-1200w_firmware:minigrw1a0v100r006:*:*:*:*:*:*:*
cpe:2.3:h:h3c:gr-1200w:-:*:*:*:*:*:*:*

History

12 May 2023, 19:39

Type Values Removed Values Added
CPE cpe:2.3:o:h3c:gr-1200w_firmware:minigrw1a0v100r006:*:*:*:*:*:*:*
cpe:2.3:h:h3c:gr-1200w:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time H3c gr-1200w
H3c
H3c gr-1200w Firmware
References (MISC) https://github.com/Stevenbaga/fengsha/blob/main/H3C/GR-1200W/aVersionSet.md - (MISC) https://github.com/Stevenbaga/fengsha/blob/main/H3C/GR-1200W/aVersionSet.md - Exploit, Third Party Advisory
CWE CWE-787

08 May 2023, 16:35

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-08 15:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-29696

Mitre link : CVE-2023-29696

CVE.ORG link : CVE-2023-29696


JSON object : View

Products Affected

h3c

  • gr-1200w_firmware
  • gr-1200w
CWE
CWE-787

Out-of-bounds Write