• F5 BIG-IP SSH Private Key Exposure
    Disclosure Date: 2012-06-11
    First seen: 2020-04-26
    exploit/linux/ssh/f5_bigip_known_privkey
    F5 ships a public/private key pair on BIG-IP appliances that allows passwordless authentication to any other BIG-IP box. Since the key is easily retrievable, an attacker can use it to gain unauthorized remote access as root. Authors: - egypt <egypt@metasploit.com>
1 metasploit modules found
Please note: Metasploit modules are only matched by CVE numbers. Visit metasploit web site for more details
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!