Lucene search

K

Magic B1St Firmware Security Vulnerabilities - 2023

cve
cve

CVE-2023-34928

A stack overflow in the Edit_BasicSSID function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-28 02:15 PM
23
cve
cve

CVE-2023-34929

A stack overflow in the AddMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-28 02:15 PM
14
cve
cve

CVE-2023-34930

A stack overflow in the EditMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-28 02:15 PM
14
cve
cve

CVE-2023-34931

A stack overflow in the EditWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-28 02:15 PM
13
cve
cve

CVE-2023-34932

A stack overflow in the UpdateWanMode function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-28 02:15 PM
13
cve
cve

CVE-2023-34933

A stack overflow in the UpdateWanParams function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-28 03:15 PM
17
cve
cve

CVE-2023-34934

A stack overflow in the Edit_BasicSSID_5G function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-28 03:15 PM
11
cve
cve

CVE-2023-34935

A stack overflow in the AddWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-28 03:15 PM
10
cve
cve

CVE-2023-34936

A stack overflow in the UpdateMacClone function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-28 03:15 PM
15
cve
cve

CVE-2023-34937

A stack overflow in the UpdateSnat function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-28 03:15 PM
16