1 results (0.002 seconds)

CVSS: 9.3EPSS: 50%CPEs: 3EXPL: 4

freeSSHd.exe in freeSSHd through 1.2.6 allows remote attackers to bypass authentication via a crafted session, as demonstrated by an OpenSSH client with modified versions of ssh.c and sshconnect2.c. freeSSHd.exe en freeSSHd hasta v1.2.6 permite a atacantes remotos evitar la autenticación a través de una sesión de SFTP manipulada, como lo demuestra un cliente OpenSSH con versiones modificadas de ssh.c y sshconnect2.c. • https://www.exploit-db.com/exploits/23079 https://www.exploit-db.com/exploits/24133 https://www.exploit-db.com/exploits/23080 https://github.com/bongbongco/CVE-2012-6066 http://archives.neohapsis.com/archives/fulldisclosure/2012-12/0012.html https://seclists.org/fulldisclosure/2010/Aug/132 • CWE-287: Improper Authentication •