CVE-2024-38902

H3C Magic R230 V100R002 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.
Configurations

No configuration.

History

03 Jul 2024, 02:05

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-259

25 Jun 2024, 12:24

Type Values Removed Values Added
Summary
  • (es) Se descubrió que H3C Magic R230 V100R002 contiene una vulnerabilidad de contraseña codificada en /etc/shadow, que permite a los atacantes iniciar sesión como root.

24 Jun 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-24 21:15

Updated : 2024-07-03 02:05


NVD link : CVE-2024-38902

Mitre link : CVE-2024-38902

CVE.ORG link : CVE-2024-38902


JSON object : View

Products Affected

No product.

CWE
CWE-259

Use of Hard-coded Password