Lucene search

K

Ssh Security Vulnerabilities

cve
cve

CVE-2021-43565

The x/crypto/ssh package before 0.0.0-20211202192323-5770296d904e of golang.org/x/crypto allows an attacker to panic an SSH...

7.5CVSS

7.4AI Score

0.001EPSS

2022-09-06 06:15 PM
320
3
cve
cve

CVE-2022-30957

A missing permission check in Jenkins SSH Plugin 2.6.1 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in...

4.3CVSS

4.4AI Score

0.001EPSS

2022-05-17 03:15 PM
87
2
cve
cve

CVE-2022-30958

A cross-site request forgery (CSRF) vulnerability in Jenkins SSH Plugin 2.6.1 and earlier allows attackers to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in...

8.8CVSS

8.7AI Score

0.001EPSS

2022-05-17 03:15 PM
72
4
cve
cve

CVE-2022-30959

A missing permission check in Jenkins SSH Plugin 2.6.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in...

6.5CVSS

6.3AI Score

0.001EPSS

2022-05-17 03:15 PM
71
4
cve
cve

CVE-2022-27191

The golang.org/x/crypto/ssh package before 0.0.0-20220314234659-1baeb1ce4c0b for Go allows an attacker to crash a server in certain circumstances involving...

7.5CVSS

8.5AI Score

0.003EPSS

2022-03-18 07:15 AM
346
5
cve
cve

CVE-2022-23110

Jenkins Publish Over SSH Plugin 1.22 and earlier does not escape the SSH server name, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Overall/Administer...

4.8CVSS

4.8AI Score

0.001EPSS

2022-01-12 08:15 PM
176
cve
cve

CVE-2022-23114

Jenkins Publish Over SSH Plugin 1.22 and earlier stores password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file...

3.3CVSS

4AI Score

0.0004EPSS

2022-01-12 08:15 PM
70
cve
cve

CVE-2022-23111

A cross-site request forgery (CSRF) vulnerability in Jenkins Publish Over SSH Plugin 1.22 and earlier allows attackers to connect to an attacker-specified SSH server using attacker-specified...

4.3CVSS

4.4AI Score

0.001EPSS

2022-01-12 08:15 PM
64
cve
cve

CVE-2022-20620

Missing permission checks in Jenkins SSH Agent Plugin 1.23 and earlier allows attackers with Overall/Read access to enumerate credentials IDs of credentials stored in...

4.3CVSS

4.3AI Score

0.001EPSS

2022-01-12 08:15 PM
78
cve
cve

CVE-2022-23113

Jenkins Publish Over SSH Plugin 1.22 and earlier performs a validation of the file name specifying whether it is present or not, resulting in a path traversal vulnerability allowing attackers with Item/Configure permission to discover the name of the Jenkins controller...

4.3CVSS

4.3AI Score

0.001EPSS

2022-01-12 08:15 PM
61
cve
cve

CVE-2022-23112

A missing permission check in Jenkins Publish Over SSH Plugin 1.22 and earlier allows attackers with Overall/Read access to connect to an attacker-specified SSH server using attacker-specified...

6.5CVSS

6.3AI Score

0.001EPSS

2022-01-12 08:15 PM
72
cve
cve

CVE-2021-44513

Insecure creation of temporary directories in tmate-ssh-server 2.3.0 allows a local attacker to compromise the integrity of session...

7CVSS

6.6AI Score

0.0004EPSS

2021-12-07 03:15 AM
17
cve
cve

CVE-2021-44512

World-writable permissions on the /tmp/tmate/sessions directory in tmate-ssh-server 2.3.0 allow a local attacker to compromise the integrity of session handling, or obtain the read-write session ID from a read-only session symlink in this...

7CVSS

6.6AI Score

0.0004EPSS

2021-12-07 03:15 AM
16
cve
cve

CVE-2020-29652

A nil pointer dereference in the golang.org/x/crypto/ssh component through v0.0.0-20201203163018-be400aefbc4c for Go allows remote attackers to cause a denial of service against SSH...

7.5CVSS

7.1AI Score

0.005EPSS

2020-12-17 05:15 AM
440
10
cve
cve

CVE-2020-17148

Visual Studio Code Remote Development Extension Remote Code Execution...

7.8CVSS

8.2AI Score

0.012EPSS

2020-12-10 12:15 AM
94
2
cve
cve

CVE-2020-24359

HashiCorp vault-ssh-helper up to and including version 0.1.6 incorrectly accepted Vault-issued SSH OTPs for the subnet in which a host's network interface was located, rather than the specific IP address assigned to that interface. Fixed in...

7.5CVSS

7.5AI Score

0.001EPSS

2020-08-20 05:15 PM
23
cve
cve

CVE-2020-9355

danfruehauf NetworkManager-ssh before 1.2.11 allows privilege escalation because extra options are...

9.8CVSS

9.6AI Score

0.002EPSS

2020-02-23 02:15 AM
106
cve
cve

CVE-2017-2648

It was found that jenkins-ssh-slaves-plugin before version 1.15 did not perform host key verification, thereby enabling Man-in-the-Middle...

5.6CVSS

7.4AI Score

0.001EPSS

2018-07-27 08:29 PM
23
cve
cve

CVE-2017-5803

A Remote Disclosure of Information vulnerability in HPE NonStop Servers using SSH Service version L series: T0801L02 through T0801L02^ABX; J and H series: T0801H01 through T0801H01^ACA was...

7.5CVSS

7.4AI Score

0.002EPSS

2018-02-15 10:29 PM
27
cve
cve

CVE-2017-1000245

The SSH Plugin stores credentials which allow jobs to access remote servers via the SSH protocol. User passwords and passphrases for encrypted SSH keys are stored in plaintext in a configuration...

9.8CVSS

9.3AI Score

0.002EPSS

2017-11-01 01:29 PM
47
cve
cve

CVE-2017-3204

The Go SSH library (x/crypto/ssh) by default does not verify host keys, facilitating man-in-the-middle attacks. Default behavior changed in commit e4e2799 to require explicitly registering a hostkey verification...

8.1CVSS

7.7AI Score

0.002EPSS

2017-04-04 02:59 PM
29
4
cve
cve

CVE-2011-0766

The random number generator in the Crypto application before 2.0.2.2, and SSH before 2.0.5, as used in the Erlang/OTP ssh library before R14B03, uses predictable seeds based on the current time, which makes it easier for remote attackers to guess DSA host and SSH session...

6.3AI Score

0.002EPSS

2011-05-31 08:55 PM
73
cve
cve

CVE-2002-1715

SSH 1 through 3, and possibly other versions, allows local users to bypass restricted shells such as rbash or rksh by uploading a script to a world-writeable directory, then executing that script to gain normal shell...

7AI Score

0.0004EPSS

2002-12-31 05:00 AM
32
cve
cve

CVE-2001-0572

The SSH protocols 1 and 2 (aka SSH-2) as implemented in OpenSSH and other packages have various weaknesses which can allow a remote attacker to obtain the following information via sniffing: (1) password lengths or ranges of lengths, which simplifies brute force password guessing, (2) whether RSA.....

6.5AI Score

0.016EPSS

2001-08-22 04:00 AM
151
cve
cve

CVE-2001-0471

SSH daemon version 1 (aka SSHD-1 or SSH-1) 1.2.30 and earlier does not log repeated login attempts, which could allow remote attackers to compromise accounts without detection via a brute force...

6.9AI Score

0.005EPSS

2001-06-27 04:00 AM
34
cve
cve

CVE-2001-0361

Implementations of SSH version 1.5, including (1) OpenSSH up to version 2.3.0, (2) AppGate, and (3) ssh-1 up to version 1.2.31, in certain configurations, allow a remote attacker to decrypt and/or alter traffic via a "Bleichenbacher attack" on PKCS#1 version...

6.3AI Score

0.004EPSS

2001-06-27 04:00 AM
137
cve
cve

CVE-2001-0259

ssh-keygen in ssh 1.2.27 - 1.2.30 with Secure-RPC can allow local attackers to recover a SUN-DES-1 magic phrase generated by another user, which the attacker can use to decrypt that user's private key...

6.5AI Score

0.0004EPSS

2001-06-02 04:00 AM
22
cve
cve

CVE-2001-0144

CORE SDI SSH1 CRC-32 compensation attack detector allows remote attackers to execute arbitrary commands on an SSH server or client via an integer...

7.5AI Score

0.122EPSS

2001-03-12 05:00 AM
45
cve
cve

CVE-2001-1473

The SSH-1 protocol allows remote servers to conduct man-in-the-middle attacks and replay a client challenge response to a target server by creating a Session ID that matches the Session ID of the target, but which uses a public key pair that is weaker than the target's public key, which allows the....

6.6AI Score

0.003EPSS

2001-01-18 05:00 AM
208
cve
cve

CVE-2001-1476

SSH before 2.0, with RC4 encryption and the "disallow NULL passwords" option enabled, makes it easier for remote attackers to guess portions of user passwords by replaying user sessions with certain modifications, which trigger different messages depending on whether the guess is correct or...

7.5AI Score

0.004EPSS

2001-01-18 05:00 AM
21
cve
cve

CVE-2001-1474

SSH before 2.0 disables host key checking when connecting to the localhost, which allows remote attackers to silently redirect connections to the localhost by poisoning the client's DNS...

7.5AI Score

0.003EPSS

2001-01-18 05:00 AM
24
cve
cve

CVE-2001-1470

The IDEA cipher as implemented by SSH1 does not protect the final block of a message against modification, which allows remote attackers to modify the block without detection by changing its cyclic redundancy check (CRC) to match the modifications to the...

7.5AI Score

0.003EPSS

2001-01-18 05:00 AM
21
cve
cve

CVE-2001-1475

SSH before 2.0, when using RC4 and password authentication, allows remote attackers to replay messages until a new server key (VK) is...

7.7AI Score

0.006EPSS

2001-01-18 05:00 AM
24
cve
cve

CVE-2001-1469

The RC4 stream cipher as used by SSH1 allows remote attackers to modify messages without detection by XORing the original message's cyclic redundancy check (CRC) with the CRC of a mask consisting of all the bits of the original message that were...

7.5AI Score

0.003EPSS

2001-01-18 05:00 AM
24
cve
cve

CVE-2000-0992

Directory traversal vulnerability in scp in sshd 1.2.xx allows a remote malicious scp server to overwrite arbitrary files via a .. (dot dot)...

6.7AI Score

0.008EPSS

2000-12-19 05:00 AM
29
cve
cve

CVE-2000-0575

SSH 1.2.27 with Kerberos authentication support stores Kerberos tickets in a file which is created in the current directory of the user who is logging in, which could allow remote attackers to sniff the ticket cache if the home directory is installed on...

7AI Score

0.002EPSS

2000-07-05 04:00 AM
36
cve
cve

CVE-2000-0217

The default configuration of SSH allows X forwarding, which could allow a remote attacker to control a client's X sessions via a malicious xauth...

6.8AI Score

0.006EPSS

2000-02-24 05:00 AM
34
cve
cve

CVE-2000-0143

The SSH protocol server sshd allows local users without shell access to redirect a TCP connection through a service that uses the standard system password database for authentication, such as POP or...

6.8AI Score

0.0004EPSS

2000-02-11 05:00 AM
37
cve
cve

CVE-1999-0787

The SSH authentication agent follows symlinks via a UNIX domain...

6.9AI Score

0.001EPSS

1999-09-17 04:00 AM
23
cve
cve

CVE-1999-0248

A race condition in the authentication agent mechanism of sshd 1.2.17 allows an attacker to steal another user's...

7.4AI Score

0.117EPSS

1999-01-01 05:00 AM
26
cve
cve

CVE-1999-0398

In some instances of SSH 1.2.27 and 2.0.11 on Linux systems, SSH will allow users with expired accounts to...

7.3AI Score

0.0004EPSS

1999-01-01 05:00 AM
27
cve
cve

CVE-1999-0310

SSH 1.2.25 on HP-UX allows access to new user...

7.3AI Score

0.015EPSS

1998-09-01 04:00 AM
24
cve
cve

CVE-1999-0013

Stolen credentials from SSH clients via ssh-agent program, allowing other local users to access remote accounts belonging to the ssh-agent...

7.3AI Score

0.0004EPSS

1998-01-22 05:00 AM
51