Show filters
146 Total Results
Displaying 21-30 of 146
Sort by:
Attacker Value
Unknown

CVE-2022-31110

Disclosure Date: June 29, 2022 (last updated October 07, 2023)
RSSHub is an open source, extensible RSS feed generator. In commits prior to 5c4177441417 passing some special values to the `filter` and `filterout` parameters can cause an abnormally high CPU. This results in an impact on the performance of the servers and RSSHub services which may lead to a denial of service. This issue has been fixed in commit 5c4177441417 and all users are advised to upgrade. There are no known workarounds for this issue.
Attacker Value
Unknown

CVE-2022-29245

Disclosure Date: May 31, 2022 (last updated November 08, 2023)
SSH.NET is a Secure Shell (SSH) library for .NET. In versions 2020.0.0 and 2020.0.1, during an `X25519` key exchange, the client’s private key is generated with `System.Random`. `System.Random` is not a cryptographically secure random number generator, it must therefore not be used for cryptographic purposes. When establishing an SSH connection to a remote host, during the X25519 key exchange, the private key is generated with a weak random number generator whose seed can be brute forced. This allows an attacker who is able to eavesdrop on the communications to decrypt them. Version 2020.0.2 contains a patch for this issue. As a workaround, one may disable support for `curve25519-sha256` and `curve25519-sha256@libssh.org` key exchange algorithms.
Attacker Value
Unknown

CVE-2022-27052

Disclosure Date: March 31, 2022 (last updated October 07, 2023)
FreeFtpd version 1.0.13 and below contains an unquoted service path vulnerability which allows local users to launch processes with elevated privileges.
Attacker Value
Unknown

CVE-2021-45099

Disclosure Date: December 16, 2021 (last updated November 08, 2023)
The addon.stdin service in addon-ssh (aka Home Assistant Community Add-on: SSH & Web Terminal) before 10.0.0 has an attack surface that requires social engineering. NOTE: the vendor does not agree that this is a vulnerability; however, addon.stdin was removed as a defense-in-depth measure against complex social engineering situations
Attacker Value
Unknown

CVE-2020-26301

Disclosure Date: September 20, 2021 (last updated November 29, 2024)
ssh2 is client and server modules written in pure JavaScript for node.js. In ssh2 before version 1.4.0 there is a command injection vulnerability. The issue only exists on Windows. This issue may lead to remote code execution if a client of the library calls the vulnerable method with untrusted input. This is fixed in version 1.4.0.
Attacker Value
Unknown

CVE-2021-3634

Disclosure Date: August 31, 2021 (last updated November 08, 2023)
A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating "secret_hash" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange.
Attacker Value
Unknown

CVE-2021-27892

Disclosure Date: March 15, 2021 (last updated November 28, 2024)
SSH Tectia Client and Server before 6.4.19 on Windows allow local privilege escalation. ConnectSecure on Windows is affected.
Attacker Value
Unknown

CVE-2021-27893

Disclosure Date: March 15, 2021 (last updated November 28, 2024)
SSH Tectia Client and Server before 6.4.19 on Windows allow local privilege escalation in nonstandard conditions. ConnectSecure on Windows is affected.
Attacker Value
Unknown

CVE-2021-27891

Disclosure Date: March 15, 2021 (last updated November 28, 2024)
SSH Tectia Client and Server before 6.4.19 on Windows have weak key generation. ConnectSecure on Windows is affected.
Attacker Value
Unknown

CVE-2020-36254

Disclosure Date: February 25, 2021 (last updated November 28, 2024)
scp.c in Dropbear before 2020.79 mishandles the filename of . or an empty filename, a related issue to CVE-2018-20685.