CVE-2016-5333 (photon_os)

CVE-2016-5333 (photon_os)

VMware Photos OS OVA 1.0 before 2016-08-14 has a default SSH public key in an authorized_keys file, which allows remote attackers to obtain SSH access by leveraging knowledge of the private key.

Source: CVE-2016-5333 (photon_os)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다