Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2024-42638
HistoryAug 16, 2024 - 12:00 a.m.

CVE-2024-42638

2024-08-1600:00:00
mitre
github.com
h3c magic b1st
v100r012
hardcoded password
/etc/shadow
root login
vulnerability

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

44.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

H3C Magic B1ST v100R012 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

44.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-42638