H3C Magic B1ST v100R012 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.
History

Wed, 11 Sep 2024 13:15:00 +0000

Type Values Removed Values Added
First Time appeared H3c
H3c magic B1st
H3c magic B1st Firmware
Weaknesses CWE-798
CPEs cpe:2.3:h:h3c:magic_b1st:-:*:*:*:*:*:*:*
cpe:2.3:o:h3c:magic_b1st_firmware:100r012:*:*:*:*:*:*:*
Vendors & Products H3c
H3c magic B1st
H3c magic B1st Firmware
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


Mon, 19 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 16 Aug 2024 18:00:00 +0000

Type Values Removed Values Added
Description H3C Magic B1ST v100R012 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-16T00:00:00

Updated: 2024-08-19T18:40:43.919Z

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-42638

cve-icon Vulnrichment

Updated: 2024-08-19T18:40:39.010Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-16T18:15:09.810

Modified: 2024-09-11T12:53:03.987

Link: CVE-2024-42638

cve-icon Redhat

No data.