9.3
CVSSv2

CVE-2016-5333

Published: 31/08/2016 Updated: 16/08/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

VMware Photos OS OVA 1.0 prior to 2016-08-14 has a default SSH public key in an authorized_keys file, which allows remote malicious users to obtain SSH access by leveraging knowledge of the private key.

Vulnerable Product Search on Vulmon Subscribe to Product

vmware photon os