Filtered by vendor H3c Subscriptions
Filtered by product R3010 Firmware Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-42637 1 H3c 1 R3010 Firmware 2024-08-19 9.8 Critical
H3C R3010 v100R002L02 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.