H3c Sårbarheter

Tidslinje

Typ

Produkt

H3C Magic R10027
H3C Magic R20025
H3C GR-1200W21
H3C Magic NX18 Plus20
H3C Magic R30017

Åtgärd

Official Fix1
Temporary Fix0
Workaround1
Unavailable0
Not Defined155

Utnyttjbarhet

High0
Functional0
Proof-of-Concept15
Unproven0
Not Defined142

Åtkomstvektor

Not Defined0
Physical0
Local0
Adjacent153
Network4

Autentisering

Not Defined0
High0
Low152
None5

Användarinteraktion

Not Defined0
Required1
None156

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤49
≤510
≤648
≤749
≤840
≤91
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤49
≤514
≤644
≤749
≤840
≤91
≤100

VulDB

≤10
≤20
≤30
≤421
≤50
≤6132
≤72
≤82
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤519
≤61
≤71
≤849
≤90
≤1041

CNA

≤10
≤20
≤30
≤41
≤50
≤61
≤70
≤80
≤90
≤100

Säljare

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Utnyttja 0-dagars

<1k20
<2k43
<5k94
<10k0
<25k0
<50k0
<100k0
≥100k0

Utnyttja idag

<1k98
<2k59
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Utnyttja marknadsvolymen

🔴 CTI Aktiviteter

Affected Products (32): A210-G (1), B5 Mini (11), ER2100n (1), ER2200G2 (1), ER3200G2 (1), ER3260G2 (1), ER5100G2 (1), ER5200G2 (1), ER6300G2 (1), Firewall (1), GR-1100-P (1), GR-1108-P (1), GR-1200W (21), GR-1800AX (1), GR-2200 (1), GR-3200 (1), GR-5200 (1), GR-8300 (1), GR2200 (1), H3C GR3200 (1), H3Cloud OS (1), H200 (16), Magic (10), Magic B1STW (1), Magic NX18 Plus (20), Magic R100 (27), MagicR100 (1), Magic R200 (25), Magic R300 (17), R160 (1), SECPATH1000FE (1), SSL VPN (1)

PubliceradBaseTempSårbarhetProdUtnRemEPSSCTICVE
24/09/20234.24.1H3C ER6300G2 Config File userLogin.asp kataloggenomgångOkändProof-of-ConceptNot Defined0.000520.15CVE-2023-5142
28/06/20233.53.4H3C Magic POST Request UpdateSnat minneskorruptionOkändNot DefinedNot Defined0.000460.00CVE-2023-34937
28/06/20233.53.4H3C Magic POST Request UpdateMacClone minneskorruptionOkändNot DefinedNot Defined0.000460.00CVE-2023-34936
28/06/20233.53.4H3C Magic POST Request AddWlanMacList minneskorruptionOkändNot DefinedNot Defined0.000460.00CVE-2023-34935
28/06/20233.53.4H3C Magic POST Request Edit_BasicSSID_5G minneskorruptionOkändNot DefinedNot Defined0.000460.00CVE-2023-34934
28/06/20233.53.4H3C Magic POST Request UpdateWanParams minneskorruptionOkändNot DefinedNot Defined0.000460.00CVE-2023-34933
28/06/20233.53.4H3C Magic POST Request UpdateWanMode minneskorruptionOkändNot DefinedNot Defined0.000460.00CVE-2023-34932
28/06/20233.53.4H3C Magic POST Request EditWlanMacList minneskorruptionOkändNot DefinedNot Defined0.000460.00CVE-2023-34931
28/06/20233.53.4H3C Magic POST Request AddMacList minneskorruptionOkändNot DefinedNot Defined0.000460.02CVE-2023-34929
28/06/20233.53.4H3C Magic POST Request Edit_BasicSSID minneskorruptionOkändNot DefinedNot Defined0.000460.02CVE-2023-34928
28/06/20235.55.4H3C Magic POST Request EditMacList minneskorruptionOkändNot DefinedNot Defined0.000460.00CVE-2023-34930
27/06/20235.55.4H3C Magic B1STW POST Request SetAPInfoById minneskorruptionOkändNot DefinedNot Defined0.000460.00CVE-2023-34924
01/06/20236.36.3H3C Magic R300 aspForm minneskorruptionOkändNot DefinedNot Defined0.000500.00CVE-2023-33643
01/06/20236.36.3H3C Magic R300 aspForm Edit_BasicSSID minneskorruptionOkändNot DefinedNot Defined0.000500.00CVE-2023-33642
01/06/20236.36.3H3C Magic R300 aspForm AddMacList minneskorruptionOkändNot DefinedNot Defined0.000500.00CVE-2023-33641
01/06/20236.36.3H3C Magic R300 aspForm SetAPWifiorLedInfoById minneskorruptionOkändNot DefinedNot Defined0.000500.00CVE-2023-33640
01/06/20236.36.3H3C Magic R300 aspForm SetMobileAPInfoById minneskorruptionOkändNot DefinedNot Defined0.000500.04CVE-2023-33639
01/06/20236.36.3H3C Magic R300 aspForm Edit_BasicSSID_5G minneskorruptionOkändNot DefinedNot Defined0.000500.00CVE-2023-33638
01/06/20236.36.3H3C Magic R300 aspForm DelDNSHnList minneskorruptionOkändNot DefinedNot Defined0.000500.00CVE-2023-33637
01/06/20236.36.3H3C Magic R300 aspForm ipqos_lanip_editlist minneskorruptionOkändNot DefinedNot Defined0.000500.00CVE-2023-33636
01/06/20236.36.3H3C Magic R300 aspForm UpdateMacClone minneskorruptionOkändNot DefinedNot Defined0.000500.00CVE-2023-33635
01/06/20236.36.3H3C Magic R300 aspForm EdittriggerList minneskorruptionOkändNot DefinedNot Defined0.000500.00CVE-2023-33634
01/06/20236.36.3H3C Magic R300 aspForm UpdateWanParams minneskorruptionOkändNot DefinedNot Defined0.000500.00CVE-2023-33633
01/06/20236.36.3H3C Magic R300 aspForm ipqos_lanip_dellist minneskorruptionOkändNot DefinedNot Defined0.000500.00CVE-2023-33632
01/06/20236.36.3H3C Magic R300 aspForm DelSTList minneskorruptionOkändNot DefinedNot Defined0.000500.00CVE-2023-33631

132 fler poster visas inte

Do you want to use VulDB in your project?

Use the official API to access entries easily!