H3c Vulnérabilités

Chronologie

Taper

Produit

H3C Magic R10027
H3C Magic R20025
H3C GR-1200W21
H3C Magic NX18 Plus20
H3C Magic R30017

Contre-mesures

Official Fix1
Temporary Fix0
Workaround1
Unavailable0
Not Defined156

Exploitabilité

High0
Functional0
Proof-of-Concept15
Unproven0
Not Defined143

Vecteur d'accès

Not Defined0
Physical0
Local0
Adjacent154
Network4

Authentification

Not Defined0
High0
Low153
None5

Interaction de l'utilisateur

Not Defined0
Required1
None157

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤49
≤510
≤649
≤749
≤840
≤91
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤49
≤514
≤645
≤749
≤840
≤91
≤100

VulDB

≤10
≤20
≤30
≤421
≤50
≤6133
≤72
≤82
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤519
≤61
≤71
≤849
≤90
≤1041

CNA

≤10
≤20
≤30
≤41
≤50
≤61
≤70
≤80
≤90
≤100

Fournisseur

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 jour

<1k20
<2k44
<5k94
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploiter aujourd'hui

<1k109
<2k49
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploiter le volume du marché

🔴 CTI Activités

Affected Products (33): A210-G (1), B5 Mini (11), ER2100n (1), ER2200G2 (1), ER3200G2 (1), ER3260G2 (1), ER5100G2 (1), ER5200G2 (1), ER6300G2 (1), ER8300G2-X (1), Firewall (1), GR-1100-P (1), GR-1108-P (1), GR-1200W (21), GR-1800AX (1), GR-2200 (1), GR-3200 (1), GR-5200 (1), GR-8300 (1), GR2200 (1), H3C GR3200 (1), H3Cloud OS (1), H200 (16), Magic (10), Magic B1STW (1), Magic NX18 Plus (20), Magic R100 (27), MagicR100 (1), Magic R200 (25), Magic R300 (17), R160 (1), SECPATH1000FE (1), SSL VPN (1)

PubliéBaseTempVulnérabilitéProdExpConEPSSCTICVE
22/04/20245.55.5H3C ER8300G2-X Management System Page Login Interface elévation de privilègesInconnueNot DefinedNot Defined0.000000.35-CVE-2024-32238
24/09/20234.24.1H3C ER6300G2 Config File userLogin.asp directory traversalInconnueProof-of-ConceptNot Defined0.000520.07CVE-2023-5142
28/06/20233.53.4H3C Magic POST Request UpdateSnat buffer overflowInconnueNot DefinedNot Defined0.000460.00CVE-2023-34937
28/06/20233.53.4H3C Magic POST Request UpdateMacClone buffer overflowInconnueNot DefinedNot Defined0.000460.00CVE-2023-34936
28/06/20233.53.4H3C Magic POST Request AddWlanMacList buffer overflowInconnueNot DefinedNot Defined0.000460.00CVE-2023-34935
28/06/20233.53.4H3C Magic POST Request Edit_BasicSSID_5G buffer overflowInconnueNot DefinedNot Defined0.000460.00CVE-2023-34934
28/06/20233.53.4H3C Magic POST Request UpdateWanParams buffer overflowInconnueNot DefinedNot Defined0.000460.00CVE-2023-34933
28/06/20233.53.4H3C Magic POST Request UpdateWanMode buffer overflowInconnueNot DefinedNot Defined0.000460.00CVE-2023-34932
28/06/20233.53.4H3C Magic POST Request EditWlanMacList buffer overflowInconnueNot DefinedNot Defined0.000460.00CVE-2023-34931
28/06/20233.53.4H3C Magic POST Request AddMacList buffer overflowInconnueNot DefinedNot Defined0.000460.02CVE-2023-34929
28/06/20233.53.4H3C Magic POST Request Edit_BasicSSID buffer overflowInconnueNot DefinedNot Defined0.000460.02CVE-2023-34928
28/06/20235.55.4H3C Magic POST Request EditMacList buffer overflowInconnueNot DefinedNot Defined0.000460.00CVE-2023-34930
27/06/20235.55.4H3C Magic B1STW POST Request SetAPInfoById buffer overflowInconnueNot DefinedNot Defined0.000460.00CVE-2023-34924
01/06/20236.36.3H3C Magic R300 aspForm buffer overflowInconnueNot DefinedNot Defined0.000500.03CVE-2023-33643
01/06/20236.36.3H3C Magic R300 aspForm Edit_BasicSSID buffer overflowInconnueNot DefinedNot Defined0.000500.00CVE-2023-33642
01/06/20236.36.3H3C Magic R300 aspForm AddMacList buffer overflowInconnueNot DefinedNot Defined0.000500.00CVE-2023-33641
01/06/20236.36.3H3C Magic R300 aspForm SetAPWifiorLedInfoById buffer overflowInconnueNot DefinedNot Defined0.000500.00CVE-2023-33640
01/06/20236.36.3H3C Magic R300 aspForm SetMobileAPInfoById buffer overflowInconnueNot DefinedNot Defined0.000500.04CVE-2023-33639
01/06/20236.36.3H3C Magic R300 aspForm Edit_BasicSSID_5G buffer overflowInconnueNot DefinedNot Defined0.000500.00CVE-2023-33638
01/06/20236.36.3H3C Magic R300 aspForm DelDNSHnList buffer overflowInconnueNot DefinedNot Defined0.000500.00CVE-2023-33637
01/06/20236.36.3H3C Magic R300 aspForm ipqos_lanip_editlist buffer overflowInconnueNot DefinedNot Defined0.000500.00CVE-2023-33636
01/06/20236.36.3H3C Magic R300 aspForm UpdateMacClone buffer overflowInconnueNot DefinedNot Defined0.000500.00CVE-2023-33635
01/06/20236.36.3H3C Magic R300 aspForm EdittriggerList buffer overflowInconnueNot DefinedNot Defined0.000500.00CVE-2023-33634
01/06/20236.36.3H3C Magic R300 aspForm UpdateWanParams buffer overflowInconnueNot DefinedNot Defined0.000500.00CVE-2023-33633
01/06/20236.36.3H3C Magic R300 aspForm ipqos_lanip_dellist buffer overflowInconnueNot DefinedNot Defined0.000500.00CVE-2023-33632

133 plus d'entrées ne sont pas affichées

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!