Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2024-38902
HistoryJun 24, 2024 - 12:00 a.m.

CVE-2024-38902

2024-06-2400:00:00
mitre
github.com
h3c magic r230 v100r002
hardcoded password
/etc/shadow
root login

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

H3C Magic R230 V100R002 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for VULNRICHMENT:CVE-2024-38902