CVE-2012-6066

freeSSHd.exe in freeSSHd through 1.2.6 allows remote attackers to bypass authentication via a crafted session, as demonstrated by an OpenSSH client with modified versions of ssh.c and sshconnect2.c.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:freesshd:freesshd:*:*:*:*:*:*:*:*
cpe:2.3:a:freesshd:freesshd:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:freesshd:freesshd:1.2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-12-04 23:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-6066

Mitre link : CVE-2012-6066

CVE.ORG link : CVE-2012-6066


JSON object : View

Products Affected

freesshd

  • freesshd
CWE
CWE-287

Improper Authentication