CVE-2016-1561 - CERT CVE
ID CVE-2016-1561
Sažetak ExaGrid appliances with firmware before 4.8 P26 have a default SSH public key in the authorized_keys file for root, which allows remote attackers to obtain SSH access by leveraging knowledge of a private key from another installation or a firmware image.
Reference
CVSS
Base: 5.0
Impact: 2.9
Exploitability:10.0
Pristup
VektorSloženostAutentikacija
NETWORK LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL NONE NONE
CVSS vektor AV:N/AC:L/Au:N/C:P/I:N/A:N
Zadnje važnije ažuriranje 27-04-2017 - 14:49
Objavljeno 21-04-2017 - 20:59