Lucene search

K
cvelistMitreCVELIST:CVE-2023-27803
HistoryApr 07, 2023 - 12:00 a.m.

CVE-2023-27803

2023-04-0700:00:00
mitre
www.cve.org
cve-2023-27803
h3c magic r100
stack overflow
edittriggerlist interface
denial of service
crafted payload

0.001 Low

EPSS

Percentile

32.7%

H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the EdittriggerList interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.

0.001 Low

EPSS

Percentile

32.7%

Related for CVELIST:CVE-2023-27803