Lucene search

K
cvelistMitreCVELIST:CVE-2014-2532
HistoryMar 18, 2014 - 1:00 a.m.

CVE-2014-2532

2014-03-1801:00:00
mitre
raw.githubusercontent.com
2

5 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.3%

sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character.