CVE-2022-30920

H3C Magic R100 R100V100R005 was discovered to contain a stack overflow vulnerability via the Edit_BasicSSID parameter at /goform/aspForm.
References
Link Resource
https://github.com/EPhaha/IOT_vuln/tree/main/H3C/magicR100/12 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2022-06-08 02:15

Updated : 2022-06-14 10:27


NVD link : CVE-2022-30920

Mitre link : CVE-2022-30920

Products Affected
No products.
CWE