Page 20 of 101 results (0.010 seconds)

CVSS: 5.0EPSS: 0%CPEs: 20EXPL: 3

Directory traversal vulnerability in scp in sshd 1.2.xx allows a remote malicious scp server to overwrite arbitrary files via a .. (dot dot) attack. • https://www.exploit-db.com/exploits/20253 http://archives.neohapsis.com/archives/bugtraq/2000-09/0359.html http://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:057 http://www.securityfocus.com/bid/1742 https://exchange.xforce.ibmcloud.com/vulnerabilities/5312 •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Format string vulnerabilities in OpenBSD ssh program (and possibly other BSD-based operating systems) allow attackers to gain root privileges. • ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch •

CVSS: 10.0EPSS: 0%CPEs: 3EXPL: 0

OpenSSH does not properly drop privileges when the UseLogin option is enabled, which allows local users to execute arbitrary commands by providing the command to the ssh daemon. • http://archives.neohapsis.com/archives/bugtraq/2000-06/0065.html http://www.openbsd.org/errata.html#uselogin http://www.osvdb.org/341 http://www.securityfocus.com/bid/1334 https://exchange.xforce.ibmcloud.com/vulnerabilities/4646 •

CVSS: 5.1EPSS: 0%CPEs: 46EXPL: 0

The default configuration of SSH allows X forwarding, which could allow a remote attacker to control a client's X sessions via a malicious xauth program. • http://www.securityfocus.com/bid/1006 •

CVSS: 4.6EPSS: 0%CPEs: 30EXPL: 0

The SSH protocol server sshd allows local users without shell access to redirect a TCP connection through a service that uses the standard system password database for authentication, such as POP or FTP. • https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2000-0143 •