Vulnerabilities (CVE)

Filtered by vendor H3c Subscribe
Total 157 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-33630 1 H3c 2 Magic R300-2100m, Magic R300-2100m Firmware 2023-12-10 N/A 7.2 HIGH
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the EditvsList interface at /goform/aspForm.
CVE-2023-34924 1 H3c 2 Magic B1stw, Magic B1stw Firmware 2023-12-10 N/A 7.5 HIGH
H3C Magic B1STW B1STV100R012 was discovered to contain a stack overflow via the function SetAPInfoById. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34929 1 H3c 2 Magic B1st, Magic B1st Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow in the AddMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-29913 1 H3c 1 Magic R200 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the SetAPWifiorLedInfoById interface at /goform/aspForm.
CVE-2023-33628 1 H3c 2 Magic R300-2100m, Magic R300-2100m Firmware 2023-12-10 N/A 7.2 HIGH
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DelvsList interface at /goform/aspForm.
CVE-2023-33629 1 H3c 2 Magic R300-2100m, Magic R300-2100m Firmware 2023-12-10 N/A 7.2 HIGH
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DeltriggerList interface at /goform/aspForm.
CVE-2023-34934 1 H3c 2 Magic B1st, Magic B1st Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow in the Edit_BasicSSID_5G function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-33638 1 H3c 2 Magic R300-2100m, Magic R300-2100m Firmware 2023-12-10 N/A 7.2 HIGH
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the Edit_BasicSSID_5G interface at /goform/aspForm.
CVE-2023-33632 1 H3c 2 Magic R300-2100m, Magic R300-2100m Firmware 2023-12-10 N/A 7.2 HIGH
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the ipqos_lanip_dellist interface at /goform/aspForm.
CVE-2023-33631 1 H3c 2 Magic R300-2100m, Magic R300-2100m Firmware 2023-12-10 N/A 7.2 HIGH
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DelSTList interface at /goform/aspForm.
CVE-2023-34932 1 H3c 2 Magic B1st, Magic B1st Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow in the UpdateWanMode function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-33642 1 H3c 2 Magic R300-2100m, Magic R300-2100m Firmware 2023-12-10 N/A 7.2 HIGH
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the Edit_BasicSSID interface at /goform/aspForm.
CVE-2023-27804 1 H3c 1 Magic R100 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the DelvsList interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
CVE-2023-29909 1 H3c 1 Magic R200 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the AddWlanMacList interface at /goform/aspForm.
CVE-2023-29916 1 H3c 1 Magic R200 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the UpdateWanParams interface at /goform/aspForm.
CVE-2023-29911 1 H3c 1 Magic R200 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the AddMacList interface at /goform/aspForm.
CVE-2023-33640 1 H3c 2 Magic R300-2100m, Magic R300-2100m Firmware 2023-12-10 N/A 7.2 HIGH
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the SetAPWifiorLedInfoById interface at /goform/aspForm.
CVE-2023-33643 1 H3c 2 Magic R300-2100m, Magic R300-2100m Firmware 2023-12-10 N/A 7.2 HIGH
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the AddWlanMacList interface at /goform/aspForm.
CVE-2023-34937 1 H3c 2 Magic B1st, Magic B1st Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow in the UpdateSnat function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34935 1 H3c 2 Magic B1st, Magic B1st Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow in the AddWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.