CVE-2022-34598

The udpserver in H3C Magic R100 V200R004 and V100R005 has the 9034 port opened, allowing attackers to execute arbitrary commands.
References
Link Resource
https://github.com/zhefox/IOT_Vul/tree/main/H3C/H3CR100/1 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2022-07-06 05:15

Updated : 2022-07-14 12:23


NVD link : CVE-2022-34598

Mitre link : CVE-2022-34598

Products Affected
No products.