Lucene search

K
nvd[email protected]NVD:CVE-2024-38902
HistoryJun 24, 2024 - 9:15 p.m.

CVE-2024-38902

2024-06-2421:15:26
web.nvd.nist.gov
2
h3c magic r230
v100r002
hardcoded password vulnerability
/etc/shadow
attackers
root

0.0004 Low

EPSS

Percentile

9.1%

H3C Magic R230 V100R002 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.

0.0004 Low

EPSS

Percentile

9.1%

Related for NVD:CVE-2024-38902