CVE-2024-42637

Aug. 16, 2024, 9:35 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

H3C R3010

  • v100R002L02

Source

cve@mitre.org

Tags

CVE-2024-42637 details

Published : Aug. 16, 2024, 6:15 p.m.
Last Modified : Aug. 16, 2024, 9:35 p.m.

Description

H3C R3010 v100R002L02 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.

CVSS Score

1 2 3 4 5 6 7 8 9.8 10

Weakness

Weakness Name Description
CWE-798 Use of Hard-coded Credentials The product contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

9.8

Exploitability Score

3.9

Impact Score

5.9

Base Severity

CRITICAL

This website uses the NVD API, but is not approved or certified by it.