CVE-2008-5104

Ubuntu 6.06 LTS, 7.10, 8.04 LTS, and 8.10, when installed as a virtual machine by (1) python-vm-builder or (2) ubuntu-vm-builder in VMBuilder 0.9 in Ubuntu 8.10, have ! (exclamation point) as the default root password, which allows attackers to bypass intended login restrictions.
Configurations

Configuration 1


Information

Published : 2008-11-17 06:18

Updated : 2017-08-08 01:33


NVD link : CVE-2008-5104

Mitre link : CVE-2008-5104

Products Affected
No products.
CWE