Vulnerabilities (CVE)

Filtered by vendor H3c Subscribe
Filtered by product Magic R100 Firmware
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-30914 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the UpdateMacClone parameter at /goform/aspForm.
CVE-2022-30915 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the UpdateSnat parameter at /goform/aspForm.
CVE-2022-30910 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the GO parameter at /goform/aspForm.
CVE-2022-30917 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the AddWlanMacList parameter at /goform/aspForm.
CVE-2022-30924 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the SetAPWifiorLedInfoById parameter at /goform/aspForm.
CVE-2022-28940 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 7.1 HIGH 7.5 HIGH
In H3C MagicR100 <=V100R005, the / Ajax / ajaxget interface can be accessed without authorization. It sends a large amount of data through ajaxmsg to carry out DOS attack.
CVE-2022-30921 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the SetMobileAPInfoById parameter at /goform/aspForm.
CVE-2022-30919 1 H3c 2 Magic R100, Magic R100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Edit_BasicSSID_5G parameter at /goform/aspForm.