Filtered by vendor Ssh Subscriptions
Total 47 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-1999-1159 1 Ssh 1 Ssh2 2024-08-01 N/A
SSH 2.0.11 and earlier allows local users to request remote forwarding from privileged ports without being root.
CVE-1999-1085 1 Ssh 1 Secure Shell 2024-08-01 N/A
SSH 1.2.25, 1.2.23, and other versions, when used in in CBC (Cipher Block Chaining) or CFB (Cipher Feedback 64 bits) modes, allows remote attackers to insert arbitrary data into an existing stream between an SSH client and server by using a known plaintext attack and computing a valid CRC-32 checksum for the packet, aka the "SSH insertion attack."
CVE-1999-1029 1 Ssh 1 Ssh2 2024-08-01 N/A
SSH server (sshd2) before 2.0.12 does not properly record login attempts if the connection is closed before the maximum number of tries, allowing a remote attacker to guess the password without showing up in the audit logs.
CVE-1999-0787 1 Ssh 1 Ssh 2024-08-01 N/A
The SSH authentication agent follows symlinks via a UNIX domain socket.
CVE-1999-0398 1 Ssh 2 Ssh, Ssh2 2024-08-01 N/A
In some instances of SSH 1.2.27 and 2.0.11 on Linux systems, SSH will allow users with expired accounts to login.
CVE-1999-0310 1 Ssh 1 Ssh 2024-08-01 N/A
SSH 1.2.25 on HP-UX allows access to new user accounts.
CVE-1999-0248 1 Ssh 1 Ssh 2024-08-01 N/A
A race condition in the authentication agent mechanism of sshd 1.2.17 allows an attacker to steal another user's credentials.