Max CVSS 10.0 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-1560 10.0
ExaGrid appliances with firmware before 4.8 P26 have a default password of (1) inflection for the root shell account and (2) support for the support account in the web interface, which allows remote attackers to obtain administrative access via an SS
27-04-2017 - 14:49 21-04-2017 - 20:59
CVE-2016-1561 5.0
ExaGrid appliances with firmware before 4.8 P26 have a default SSH public key in the authorized_keys file for root, which allows remote attackers to obtain SSH access by leveraging knowledge of a private key from another installation or a firmware im
27-04-2017 - 14:49 21-04-2017 - 20:59
Back to Top Mark selected
Back to Top