Lucene search

K

H3c Security Vulnerabilities

cve
cve

CVE-2023-34932

A stack overflow in the UpdateWanMode function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-28 02:15 PM
6
cve
cve

CVE-2023-34933

A stack overflow in the UpdateWanParams function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-28 03:15 PM
13
cve
cve

CVE-2023-34934

A stack overflow in the Edit_BasicSSID_5G function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-28 03:15 PM
9
cve
cve

CVE-2023-34935

A stack overflow in the AddWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-28 03:15 PM
8
cve
cve

CVE-2023-34936

A stack overflow in the UpdateMacClone function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-28 03:15 PM
11
cve
cve

CVE-2023-34937

A stack overflow in the UpdateSnat function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-28 03:15 PM
12
cve
cve

CVE-2023-5142

A vulnerability classified as problematic was found in H3C GR-1100-P, GR-1108-P, GR-1200W, GR-1800AX, GR-2200, GR-3200, GR-5200, GR-8300, ER2100n, ER2200G2, ER3200G2, ER3260G2, ER5100G2, ER5200G2 and ER6300G2 up to 20230908. This vulnerability affects unknown code of the file /userLogin.asp of the ...

5.3CVSS

5.4AI Score

0.001EPSS

2023-09-24 10:15 PM
97
Total number of security vulnerabilities157