Lucene search

K
cvelistMitreCVELIST:CVE-2024-42638
HistoryAug 16, 2024 - 12:00 a.m.

CVE-2024-42638

2024-08-1600:00:00
mitre
www.cve.org
h3c magic b1st
v100r012
hardcoded password vulnerability
etc/shadow
root login

EPSS

0.001

Percentile

44.0%

H3C Magic B1ST v100R012 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.

EPSS

0.001

Percentile

44.0%

Related for CVELIST:CVE-2024-42638