Vulnerabilities (CVE)

Filtered by vendor H3c Subscribe
Total 157 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-29910 1 H3c 1 Magic R200 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the UpdateMacClone interface at /goform/aspForm.
CVE-2023-34928 1 H3c 2 Magic B1st, Magic B1st Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow in the Edit_BasicSSID function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-27806 1 H3c 1 Magic R100 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the ipqos_lanip_dellist interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
CVE-2023-27808 1 H3c 1 Magic R100 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the DeltriggerList interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
CVE-2023-29696 1 H3c 2 Gr-1200w, Gr-1200w Firmware 2023-12-10 N/A 9.8 CRITICAL
H3C GR-1200W MiniGRW1A0V100R006 was discovered to contain a stack overflow via the function version_set.
CVE-2023-29907 1 H3c 1 Magic R200 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the Edit_BasicSSID_5G interface at /goform/aspForm.
CVE-2023-33634 1 H3c 2 Magic R300-2100m, Magic R300-2100m Firmware 2023-12-10 N/A 7.2 HIGH
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the EdittriggerList interface at /goform/aspForm.
CVE-2023-29914 1 H3c 1 Magic R200 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the DeltriggerList interface at /goform/aspForm.
CVE-2023-27810 1 H3c 1 Magic R100 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the ipqos_lanip_editlist interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
CVE-2023-33635 1 H3c 2 Magic R300-2100m, Magic R300-2100m Firmware 2023-12-10 N/A 7.2 HIGH
H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the UpdateMacClone interface at /goform/aspForm.
CVE-2023-34936 1 H3c 2 Magic B1st, Magic B1st Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow in the UpdateMacClone function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-27801 1 H3c 1 Magic R100 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the DelDNSHnList interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
CVE-2023-27807 1 H3c 1 Magic R100 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the Delstlist interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
CVE-2023-27805 1 H3c 1 Magic R100 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the EditSTList interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
CVE-2022-45963 1 H3c 22 Secpath F100-c-g3, Secpath F100-c-g3 Firmware, Secpath F500-6gw and 19 more 2023-12-10 N/A 9.8 CRITICAL
h3c firewall <= 3.10 ESS6703 has a privilege bypass vulnerability.
CVE-2023-24093 1 H3c 2 A210-g, A210-g Firmware 2023-12-10 N/A 9.8 CRITICAL
An access control issue in H3C A210-G A210-GV100R005 allows attackers to authenticate without a password.
CVE-2022-34608 1 H3c 2 Magic R200, Magic R200 Firmware 2023-12-10 N/A 9.8 CRITICAL
H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the ajaxmsg parameter at /AJAX/ajaxget.
CVE-2022-36502 1 H3c 2 Magic Nx18 Plus, Magic Nx18 Plus Firmware 2023-12-10 N/A 7.8 HIGH
H3C Magic NX18 Plus NX18PV100R003 was discovered to contain a stack overflow via the function UpdateWanParams.
CVE-2022-37067 1 H3c 2 Gr-1200w, Gr-1200w Firmware 2023-12-10 N/A 9.8 CRITICAL
H3C GR-1200W MiniGRW1A0V100R006 was discovered to contain a stack overflow via the function UpdateWanParamsMulti.
CVE-2022-34609 1 H3c 2 Magic R200, Magic R200 Firmware 2023-12-10 N/A 9.8 CRITICAL
H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the INTF parameter at /doping.asp.