Overview

Affected version

V100R002L02

Vulnerability description

H3C R3010V100R002L02 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.

Untitled

Additional Information

###Product_version
H3C R3010
V100R002L02

###Affected_component
/etc/shadow

###Attack_vector
The root password obtained from /etc/shadow can be used for unauthorized root login.

###Discription
H3C R3010V100R002L02 was discovered to contain a hardcoded  password vulnerability in /etc/shadow, which allows attackers to log in as root.

###Refernce
<https://palm-vertebra-fe9.notion.site/H3C-R3010V100R002L02-was-discovered-to-contain-a-hardcoded-d3212602f84443d4b17e3247b3e6b129>
[<https://www.h3c.com/cn/d_202308/1907175_30005_0.htm>](<https://www.h3c.com/cn/d_202308/1907175_30005_0.htm>)

Untitled

after decrypt the passwd we got admin