Rapid7 Vulnerability & Exploit Database

VMware VDP Known SSH Key

Back to Search

VMware VDP Known SSH Key

Disclosed
12/20/2016
Created
05/30/2018

Description

VMware vSphere Data Protection appliances 5.5.x through 6.1.x contain a known ssh private key for the local user admin who is a sudoer without password.

Author(s)

  • phroxvs

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/ssh/vmware_vdp_known_privkey
msf exploit(vmware_vdp_known_privkey) > show targets
    ...targets...
msf exploit(vmware_vdp_known_privkey) > set TARGET < target-id >
msf exploit(vmware_vdp_known_privkey) > show options
    ...show and set options...
msf exploit(vmware_vdp_known_privkey) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;