H3C GR1100-P v100R009 was discovered to use a hardcoded password in /etc/shadow, which allows attackers to log in as root.
History

Mon, 19 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared H3c
H3c gr-1100-p
CPEs cpe:2.3:h:h3c:gr-1100-p:-:*:*:*:*:*:*:*
Vendors & Products H3c
H3c gr-1100-p
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 16 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
Description H3C GR1100-P v100R009 was discovered to use a hardcoded password in /etc/shadow, which allows attackers to log in as root.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-16T00:00:00

Updated: 2024-08-19T17:28:19.774Z

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-42639

cve-icon Vulnrichment

Updated: 2024-08-19T17:27:48.723Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-16T18:15:10.067

Modified: 2024-08-19T18:35:13.310

Link: CVE-2024-42639

cve-icon Redhat

No data.