Lucene search

K

H3c Security Vulnerabilities

cve
cve

CVE-2023-5142

A vulnerability classified as problematic was found in H3C GR-1100-P, GR-1108-P, GR-1200W, GR-1800AX, GR-2200, GR-3200, GR-5200, GR-8300, ER2100n, ER2200G2, ER3200G2, ER3260G2, ER5100G2, ER5200G2 and ER6300G2 up to 20230908. This vulnerability affects unknown code of the file /userLogin.asp of the....

5.3CVSS

5.4AI Score

0.001EPSS

2023-09-24 10:15 PM
94
cve
cve

CVE-2023-2676

A vulnerability, which was classified as critical, has been found in H3C R160 V1004004. Affected by this issue is some unknown functionality of the file /goForm/aspForm. The manipulation of the argument go leads to stack-based buffer overflow. The exploit has been disclosed to the public and may...

9.8CVSS

9.5AI Score

0.001EPSS

2023-05-12 09:15 AM
11
cve
cve

CVE-2023-33638

H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the Edit_BasicSSID_5G interface at...

7.2CVSS

7.1AI Score

0.001EPSS

2023-05-31 09:15 PM
17
cve
cve

CVE-2023-33628

H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DelvsList interface at...

7.2CVSS

7.1AI Score

0.001EPSS

2023-05-31 09:15 PM
18
cve
cve

CVE-2023-27808

H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the DeltriggerList interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

4.9CVSS

5.3AI Score

0.001EPSS

2023-04-07 02:15 PM
15
cve
cve

CVE-2023-33643

H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the AddWlanMacList interface at...

7.2CVSS

7.1AI Score

0.001EPSS

2023-05-31 09:15 PM
28
cve
cve

CVE-2023-33642

H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the Edit_BasicSSID interface at...

7.2CVSS

7AI Score

0.001EPSS

2023-05-31 09:15 PM
18
cve
cve

CVE-2023-33640

H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the SetAPWifiorLedInfoById interface at...

7.2CVSS

7AI Score

0.001EPSS

2023-05-31 09:15 PM
18
cve
cve

CVE-2023-33631

H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DelSTList interface at...

7.2CVSS

7.1AI Score

0.001EPSS

2023-05-31 09:15 PM
20
cve
cve

CVE-2023-33630

H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the EditvsList interface at...

7.2CVSS

7AI Score

0.001EPSS

2023-05-31 09:15 PM
16
cve
cve

CVE-2023-29917

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via go parameter at...

4.9CVSS

5.5AI Score

0.001EPSS

2023-04-21 03:15 PM
24
cve
cve

CVE-2023-29912

H3C Magic R200 R200V100R004 was discovered to contain a stack overflow via the DelvsList interface at...

4.9CVSS

5.5AI Score

0.001EPSS

2023-04-21 03:15 PM
20
cve
cve

CVE-2023-29911

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the AddMacList interface at...

4.9CVSS

5.5AI Score

0.001EPSS

2023-04-21 03:15 PM
20
cve
cve

CVE-2023-29909

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the AddWlanMacList interface at...

4.9CVSS

5.5AI Score

0.001EPSS

2023-04-21 03:15 PM
19
cve
cve

CVE-2023-27803

H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the EdittriggerList interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

4.9CVSS

5.3AI Score

0.001EPSS

2023-04-07 02:15 PM
17
cve
cve

CVE-2023-33641

H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the AddMacList interface at...

7.2CVSS

7.1AI Score

0.001EPSS

2023-05-31 09:15 PM
19
cve
cve

CVE-2023-33637

H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DelDNSHnList interface at...

7.2CVSS

7.1AI Score

0.001EPSS

2023-05-31 09:15 PM
12
cve
cve

CVE-2023-29916

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the UpdateWanParams interface at...

4.9CVSS

5.5AI Score

0.001EPSS

2023-04-21 03:15 PM
19
cve
cve

CVE-2023-29913

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the SetAPWifiorLedInfoById interface at...

4.9CVSS

5.5AI Score

0.001EPSS

2023-04-21 03:15 PM
21
cve
cve

CVE-2023-29908

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the SetMobileAPInfoById interface at...

4.9CVSS

5.5AI Score

0.001EPSS

2023-04-21 03:15 PM
19
cve
cve

CVE-2023-27810

H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the ipqos_lanip_editlist interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

4.9CVSS

5.3AI Score

0.001EPSS

2023-04-07 02:15 PM
17
cve
cve

CVE-2023-27807

H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the Delstlist interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

4.9CVSS

5.3AI Score

0.001EPSS

2023-04-07 02:15 PM
19
cve
cve

CVE-2023-33639

H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the SetMobileAPInfoById interface at...

7.2CVSS

7.1AI Score

0.001EPSS

2023-05-31 09:15 PM
19
cve
cve

CVE-2023-33636

H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the ipqos_lanip_editlist interface at...

7.2CVSS

7.1AI Score

0.001EPSS

2023-05-31 09:15 PM
20
cve
cve

CVE-2023-33634

H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the EdittriggerList interface at...

7.2CVSS

7.1AI Score

0.001EPSS

2023-05-31 09:15 PM
18
cve
cve

CVE-2023-33629

H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the DeltriggerList interface at...

7.2CVSS

7.1AI Score

0.013EPSS

2023-05-31 09:15 PM
16
cve
cve

CVE-2023-33627

H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the UpdateSnat interface at...

7.2CVSS

7.1AI Score

0.001EPSS

2023-05-31 09:15 PM
18
cve
cve

CVE-2023-29915

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via CMD parameter at...

4.9CVSS

5.5AI Score

0.001EPSS

2023-04-21 03:15 PM
20
cve
cve

CVE-2023-29914

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the DeltriggerList interface at...

4.9CVSS

5.5AI Score

0.001EPSS

2023-04-21 03:15 PM
21
cve
cve

CVE-2023-29910

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the UpdateMacClone interface at...

4.9CVSS

5.5AI Score

0.001EPSS

2023-04-21 03:15 PM
19
cve
cve

CVE-2023-29906

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the Edit_BasicSSID interface at...

4.9CVSS

5.5AI Score

0.001EPSS

2023-04-21 03:15 PM
21
cve
cve

CVE-2023-27802

H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the EditvsList parameter at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

4.9CVSS

5.3AI Score

0.001EPSS

2023-04-07 02:15 PM
16
cve
cve

CVE-2023-27801

H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the DelDNSHnList interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

4.9CVSS

5.3AI Score

0.001EPSS

2023-04-07 02:15 PM
19
cve
cve

CVE-2023-33635

H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the UpdateMacClone interface at...

7.2CVSS

7.1AI Score

0.001EPSS

2023-05-31 09:15 PM
16
cve
cve

CVE-2023-33633

H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the UpdateWanParams interface at...

7.2CVSS

7.1AI Score

0.001EPSS

2023-05-31 09:15 PM
15
cve
cve

CVE-2023-33632

H3C Magic R300 version R300-2100MV100R004 was discovered to contain a stack overflow via the ipqos_lanip_dellist interface at...

7.2CVSS

7.1AI Score

0.001EPSS

2023-05-31 09:15 PM
17
cve
cve

CVE-2023-29907

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the Edit_BasicSSID_5G interface at...

4.9CVSS

5.5AI Score

0.001EPSS

2023-04-21 03:15 PM
23
cve
cve

CVE-2023-29905

H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the UpdateSnat interface at...

4.9CVSS

5.5AI Score

0.001EPSS

2023-04-21 03:15 PM
18
cve
cve

CVE-2023-27806

H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the ipqos_lanip_dellist interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

4.9CVSS

5.3AI Score

0.001EPSS

2023-04-07 02:15 PM
17
cve
cve

CVE-2023-27805

H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the EditSTList interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

4.9CVSS

5.3AI Score

0.001EPSS

2023-04-07 02:15 PM
19
cve
cve

CVE-2023-27804

H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the DelvsList interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

4.9CVSS

5.3AI Score

0.001EPSS

2023-04-07 02:15 PM
16
cve
cve

CVE-2022-36509

H3C GR3200 MiniGR1B0V100R014 was discovered to contain a command injection vulnerability via the param parameter at...

7.8CVSS

7.9AI Score

0.0005EPSS

2022-08-25 02:15 PM
29
2
cve
cve

CVE-2022-36510

H3C GR2200 MiniGR1A0V100R014 was discovered to contain a command injection vulnerability via the param parameter at...

7.8CVSS

7.9AI Score

0.0005EPSS

2022-08-25 02:15 PM
30
3
cve
cve

CVE-2022-28940

In H3C MagicR100 <=V100R005, the / Ajax / ajaxget interface can be accessed without authorization. It sends a large amount of data through ajaxmsg to carry out DOS...

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-04 04:15 PM
47
cve
cve

CVE-2022-37070

H3C GR-1200W MiniGRW1A0V100R006 was discovered to contain a command injection vulnerability via the param parameter at...

9.8CVSS

9.8AI Score

0.018EPSS

2022-08-25 02:15 PM
23
2
cve
cve

CVE-2023-34924

H3C Magic B1STW B1STV100R012 was discovered to contain a stack overflow via the function SetAPInfoById. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-06-26 09:15 PM
11
cve
cve

CVE-2023-34933

A stack overflow in the UpdateWanParams function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-06-28 03:15 PM
12
cve
cve

CVE-2023-34936

A stack overflow in the UpdateMacClone function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-06-28 03:15 PM
9
cve
cve

CVE-2023-34937

A stack overflow in the UpdateSnat function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-06-28 03:15 PM
11
cve
cve

CVE-2023-34928

A stack overflow in the Edit_BasicSSID function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-06-28 02:15 PM
19
Total number of security vulnerabilities157