Full title: Arista Restricted Shell Escape / Privilege Escalation Exploit Category: remote exploits Platform: linux This Metasploit module takes advantage of a poorly configured TACACS+ config, Arista's bash shell, and a TACACS+ read-only account to achieve privilege escalation. # 0day.today @ http://0day.today/