Max CVSS 5.5 Min CVSS 5.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-3115 5.5
Multiple CRLF injection vulnerabilities in session.c in sshd in OpenSSH before 7.2p2 allow remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data, related to the (1) do_authenticated1 and (2) session_
11-09-2018 - 10:29 22-03-2016 - 10:59
CVE-2016-3116 5.5
CRLF injection vulnerability in Dropbear SSH before 2016.72 allows remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data. <a href="https://cwe.mitre.org/data/definitions/93.html">CWE-93: Improper Neu
03-12-2016 - 03:26 22-03-2016 - 10:59
Back to Top Mark selected
Back to Top