Static SSH Key Used CVE-2012-1493CVE-2013-0137CVE-2013-3619CVE-2014-8428CVE-2015-0936CVE-2016-1561
- Severity
- Vulnerability description
- Not available
- Risk description
- Not available
- Recommendation
- Not available
- References
- http://packetstormsecurity.com/files/125761/Array-Networks-vxAG-xAPV-Privilege-Escalation.htmlhttp://seclists.org/fulldisclosure/2015/Jan/76https://github.com/cmaruti/reports/raw/master/barracuda_load_balancer_vm.pdfhttps://gist.github.com/todb-r7/5d86ecc8118f9eeecc15https://blog.rapid7.com/2016/04/07/r7-2016-04-exagrid-backdoor-ssh-keys-and-hardcoded-credentials/https://www.trustmatta.com/advisories/MATTA-2012-002.txthttps://blog.rapid7.com/2012/06/11/scanning-for-vulnerable-f5-bigips-with-metasploit/http://packetstormsecurity.com/files/125754/Loadbalancer.org-Enterprise-VA-7.5.2-Static-SSH-Key.htmlhttps://www.kb.cert.org/vuls/id/662676http://packetstormsecurity.com/files/125755/quantum-root.txthttps://github.com/mitchellh/vagrant/tree/master/keyshttps://blog.rapid7.com/2013/11/06/supermicro-ipmi-firmware-vulnerabilities/
- Codename
- Not available
- Detectable with
- Network Scanner
- Scan engine
- OpenVAS
- Exploitable with Sniper
- No
- CVE Published
- Not available
- Detection added at
- Software Type
- Not available
- Vendor
- Not available
- Product
- Not available
Detect this vulnerability now!
Check your clients' targets (or your own) for this vulnerability and thousands more! Get proof for validation with our ethical hacking toolkit.