CVE-2023-34930

A stack overflow in the EditMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:h3c:magic_b1st_firmware:100r012:*:*:*:*:*:*:*
cpe:2.3:h:h3c:magic_b1st:-:*:*:*:*:*:*:*

History

05 Jul 2023, 18:52

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time H3c
H3c magic B1st Firmware
H3c magic B1st
CWE CWE-787
CPE cpe:2.3:o:h3c:magic_b1st_firmware:100r012:*:*:*:*:*:*:*
cpe:2.3:h:h3c:magic_b1st:-:*:*:*:*:*:*:*
References (MISC) https://github.com/h4kuy4/vuln/blob/main/H3C_B1STW/CVE-2023-34930.md - (MISC) https://github.com/h4kuy4/vuln/blob/main/H3C_B1STW/CVE-2023-34930.md - Exploit

28 Jun 2023, 15:25

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-28 14:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-34930

Mitre link : CVE-2023-34930

CVE.ORG link : CVE-2023-34930


JSON object : View

Products Affected

h3c

  • magic_b1st
  • magic_b1st_firmware
CWE
CWE-787

Out-of-bounds Write