A vulnerability classified as very critical has been found in H3C GR1100-P 100R009. This affects an unknown part of the file /etc/shadow. The manipulation leads to use of hard-coded password.

This vulnerability is uniquely identified as CVE-2024-42639. It is possible to initiate the attack remotely. There is no exploit available.