H3C R3010 v100R002L02 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.
Advisories

No advisories yet.

Fixes

Solution

No solution given by the vendor.


Workaround

No workaround given by the vendor.

History

Tue, 27 May 2025 16:45:00 +0000

Type Values Removed Values Added
First Time appeared H3c r3010
CPEs cpe:2.3:h:h3c:r3010:-:*:*:*:*:*:*:*
cpe:2.3:o:h3c:r3010_firmware:100r002l02:*:*:*:*:*:*:*
Vendors & Products H3c r3010

Fri, 16 Aug 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared H3c
H3c r3010 Firmware
Weaknesses CWE-798
CPEs cpe:2.3:o:h3c:r3010_firmware:*:*:*:*:*:*:*:*
Vendors & Products H3c
H3c r3010 Firmware
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 16 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
Description H3C R3010 v100R002L02 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published:

Updated: 2024-08-16T20:35:33.562Z

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-42637

cve-icon Vulnrichment

Updated: 2024-08-16T20:34:05.069Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-16T18:15:09.530

Modified: 2025-05-27T16:19:59.450

Link: CVE-2024-42637

cve-icon Redhat

No data.

cve-icon OpenCVE Enrichment

No data.