Vulnerabilities (CVE)

Filtered by vendor H3c Subscribe
Filtered by product Magic R100 Firmware
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-27803 1 H3c 1 Magic R100 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the EdittriggerList interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
CVE-2023-27802 1 H3c 1 Magic R100 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the EditvsList parameter at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
CVE-2023-27804 1 H3c 1 Magic R100 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the DelvsList interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
CVE-2023-27806 1 H3c 1 Magic R100 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the ipqos_lanip_dellist interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
CVE-2023-27808 1 H3c 1 Magic R100 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the DeltriggerList interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
CVE-2023-27810 1 H3c 1 Magic R100 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the ipqos_lanip_editlist interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
CVE-2023-27801 1 H3c 1 Magic R100 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the DelDNSHnList interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
CVE-2023-27807 1 H3c 1 Magic R100 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the Delstlist interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
CVE-2023-27805 1 H3c 1 Magic R100 Firmware 2023-12-10 N/A 4.9 MEDIUM
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the EditSTList interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
CVE-2022-34598 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
The udpserver in H3C Magic R100 V200R004 and V100R005 has the 9034 port opened, allowing attackers to execute arbitrary commands.
CVE-2022-30913 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the ipqos_set_bandwidth parameter at /goform/aspForm.
CVE-2022-30918 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Asp_SetTelnet parameter at /goform/aspForm.
CVE-2022-30912 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the UpdateWanParams parameter at /goform/aspForm.
CVE-2022-30923 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Asp_SetTimingtimeWifiAndLed parameter at /goform/aspForm.
CVE-2022-30916 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Asp_SetTelnetDebug parameter at /goform/aspForm.
CVE-2022-30922 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the EditWlanMacList parameter at /goform/aspForm.
CVE-2022-30920 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Edit_BasicSSID parameter at /goform/aspForm.
CVE-2022-30909 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the CMD parameter at /goform/aspForm.
CVE-2022-30926 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the EditMacList parameter at /goform/aspForm.
CVE-2022-30925 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the AddMacList parameter at /goform/aspForm.