Vulnerabilities (CVE)

Filtered by vendor H3c Subscribe
Filtered by product Magic B1st Firmware
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-34933 1 H3c 2 Magic B1st, Magic B1st Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow in the UpdateWanParams function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34931 1 H3c 2 Magic B1st, Magic B1st Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow in the EditWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34930 1 H3c 2 Magic B1st, Magic B1st Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow in the EditMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34929 1 H3c 2 Magic B1st, Magic B1st Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow in the AddMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34934 1 H3c 2 Magic B1st, Magic B1st Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow in the Edit_BasicSSID_5G function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34932 1 H3c 2 Magic B1st, Magic B1st Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow in the UpdateWanMode function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34937 1 H3c 2 Magic B1st, Magic B1st Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow in the UpdateSnat function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34935 1 H3c 2 Magic B1st, Magic B1st Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow in the AddWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34928 1 H3c 2 Magic B1st, Magic B1st Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow in the Edit_BasicSSID function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34936 1 H3c 2 Magic B1st, Magic B1st Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow in the UpdateMacClone function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.