Lucene search

K
nvd[email protected]NVD:CVE-2024-42638
HistoryAug 16, 2024 - 6:15 p.m.

CVE-2024-42638

2024-08-1618:15:09
CWE-798
web.nvd.nist.gov
4
h3c magic b1st
v100r012
hardcoded password
vulnerability
/etc/shadow
attackers
root

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

44.0%

H3C Magic B1ST v100R012 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.

Affected configurations

Nvd
Node
h3cmagic_b1st_firmwareMatch100r012
AND
h3cmagic_b1stMatch-
VendorProductVersionCPE
h3cmagic_b1st_firmware100r012cpe:2.3:o:h3c:magic_b1st_firmware:100r012:*:*:*:*:*:*:*
h3cmagic_b1st-cpe:2.3:h:h3c:magic_b1st:-:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

44.0%

Related for NVD:CVE-2024-42638