F5 Big IP RCE via API exploit
CVE-2022-1388-POC

BIG-IP iCONTROL REST API AUTH BYPASS /RCE EXPLOIT
BIG-IP RCE 2022
DETAILS:
THE iCONTROL REST API Of BIG-IP cantain a flaw with a CVE score of 9.8 that sending a (REDACTED) request t…https://t.co/SdwDymtFWU https://t.co/gGMlftlh81