Lucene search

K
cvelistMitreCVELIST:CVE-2016-3115
HistoryMar 22, 2016 - 10:00 a.m.

CVE-2016-3115

2016-03-2210:00:00
mitre
www.cve.org
3

7 High

AI Score

Confidence

High

0.023 Low

EPSS

Percentile

89.8%

Multiple CRLF injection vulnerabilities in session.c in sshd in OpenSSH before 7.2p2 allow remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data, related to the (1) do_authenticated1 and (2) session_x11_req functions.

References