CVE-2024-42638

Aug. 16, 2024, 6:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

H3C Magic B1ST

  • v100R012

Source

cve@mitre.org

Tags

CVE-2024-42638 details

Published : Aug. 16, 2024, 6:15 p.m.
Last Modified : Aug. 16, 2024, 6:15 p.m.

Description

H3C Magic B1ST v100R012 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.