Max CVSS 7.5 Min CVSS 6.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-10009 7.5
Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket.
20-07-2023 - 18:15 05-01-2017 - 02:59
CVE-2016-10010 6.9
sshd in OpenSSH before 7.4, when privilege separation is not used, creates forwarded Unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.
13-12-2022 - 12:15 05-01-2017 - 02:59
Back to Top Mark selected
Back to Top