Количество 20
Количество 20
CVE-2019-14889
A flaw was found with the libssh API function ssh_scp_new() in versions before 0.9.3 and before 0.8.8. When the libssh SCP client connects to a server, the scp command, which includes a user-provided path, is executed on the server-side. In case the library is used in a way where users can influence the third parameter of the function, it would become possible for an attacker to inject arbitrary commands, leading to a compromise of the remote target.
CVE-2019-14889
A flaw was found with the libssh API function ssh_scp_new() in versions before 0.9.3 and before 0.8.8. When the libssh SCP client connects to a server, the scp command, which includes a user-provided path, is executed on the server-side. In case the library is used in a way where users can influence the third parameter of the function, it would become possible for an attacker to inject arbitrary commands, leading to a compromise of the remote target.
CVE-2019-14889
A flaw was found with the libssh API function ssh_scp_new() in versions before 0.9.3 and before 0.8.8. When the libssh SCP client connects to a server, the scp command, which includes a user-provided path, is executed on the server-side. In case the library is used in a way where users can influence the third parameter of the function, it would become possible for an attacker to inject arbitrary commands, leading to a compromise of the remote target.
CVE-2019-14889
A flaw was found with the libssh API function ssh_scp_new() in version ...
openSUSE-SU-2020:0102-1
Security update for libssh
openSUSE-SU-2019:2689-1
Security update for libssh
SUSE-SU-2020:0139-1
Security update for libssh
SUSE-SU-2020:0131-1
Security update for libssh
SUSE-SU-2020:0130-1
Security update for libssh
SUSE-SU-2020:0129-1
Security update for libssh
SUSE-SU-2019:3308-1
Security update for libssh
SUSE-SU-2019:3307-1
Security update for libssh
SUSE-SU-2019:3293-1
Security update for libssh
SUSE-SU-2019:3267-1
Security update for libssh
GHSA-mrxf-x73j-79wm
A flaw was found with the libssh API function ssh_scp_new() in versions before 0.9.3 and before 0.8.8. When the libssh SCP client connects to a server, the scp command, which includes a user-provided path, is executed on the server-side. In case the library is used in a way where users can influence the third parameter of the function, it would become possible for an attacker to inject arbitrary commands, leading to a compromise of the remote target.
BDU:2020-02642
Уязвимость функции ssh_scp_new() библиотеки libssh, позволяющая нарушителю выполнить произвольный код
RLSA-2020:4545
Moderate: libssh security, bug fix, and enhancement update
ELSA-2020-4545
ELSA-2020-4545: libssh security, bug fix, and enhancement update (MODERATE)
SUSE-SU-2024:0539-1
Security update for libssh
SUSE-SU-2024:0525-1
Security update for libssh
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2019-14889 A flaw was found with the libssh API function ssh_scp_new() in versions before 0.9.3 and before 0.8.8. When the libssh SCP client connects to a server, the scp command, which includes a user-provided path, is executed on the server-side. In case the library is used in a way where users can influence the third parameter of the function, it would become possible for an attacker to inject arbitrary commands, leading to a compromise of the remote target. | CVSS3: 8.8 | 1% Низкий | около 6 лет назад | |
CVE-2019-14889 A flaw was found with the libssh API function ssh_scp_new() in versions before 0.9.3 and before 0.8.8. When the libssh SCP client connects to a server, the scp command, which includes a user-provided path, is executed on the server-side. In case the library is used in a way where users can influence the third parameter of the function, it would become possible for an attacker to inject arbitrary commands, leading to a compromise of the remote target. | CVSS3: 7.1 | 1% Низкий | около 6 лет назад | |
CVE-2019-14889 A flaw was found with the libssh API function ssh_scp_new() in versions before 0.9.3 and before 0.8.8. When the libssh SCP client connects to a server, the scp command, which includes a user-provided path, is executed on the server-side. In case the library is used in a way where users can influence the third parameter of the function, it would become possible for an attacker to inject arbitrary commands, leading to a compromise of the remote target. | CVSS3: 8.8 | 1% Низкий | около 6 лет назад | |
CVE-2019-14889 A flaw was found with the libssh API function ssh_scp_new() in version ... | CVSS3: 8.8 | 1% Низкий | около 6 лет назад | |
openSUSE-SU-2020:0102-1 Security update for libssh | 1% Низкий | почти 6 лет назад | ||
openSUSE-SU-2019:2689-1 Security update for libssh | 1% Низкий | почти 6 лет назад | ||
SUSE-SU-2020:0139-1 Security update for libssh | 1% Низкий | почти 6 лет назад | ||
SUSE-SU-2020:0131-1 Security update for libssh | 1% Низкий | почти 6 лет назад | ||
SUSE-SU-2020:0130-1 Security update for libssh | 1% Низкий | почти 6 лет назад | ||
SUSE-SU-2020:0129-1 Security update for libssh | 1% Низкий | почти 6 лет назад | ||
SUSE-SU-2019:3308-1 Security update for libssh | 1% Низкий | почти 6 лет назад | ||
SUSE-SU-2019:3307-1 Security update for libssh | 1% Низкий | почти 6 лет назад | ||
SUSE-SU-2019:3293-1 Security update for libssh | 1% Низкий | около 6 лет назад | ||
SUSE-SU-2019:3267-1 Security update for libssh | 1% Низкий | около 6 лет назад | ||
GHSA-mrxf-x73j-79wm A flaw was found with the libssh API function ssh_scp_new() in versions before 0.9.3 and before 0.8.8. When the libssh SCP client connects to a server, the scp command, which includes a user-provided path, is executed on the server-side. In case the library is used in a way where users can influence the third parameter of the function, it would become possible for an attacker to inject arbitrary commands, leading to a compromise of the remote target. | CVSS3: 8.8 | 1% Низкий | больше 3 лет назад | |
BDU:2020-02642 Уязвимость функции ssh_scp_new() библиотеки libssh, позволяющая нарушителю выполнить произвольный код | CVSS3: 7.1 | 1% Низкий | больше 5 лет назад | |
RLSA-2020:4545 Moderate: libssh security, bug fix, and enhancement update | около 5 лет назад | |||
ELSA-2020-4545 ELSA-2020-4545: libssh security, bug fix, and enhancement update (MODERATE) | около 5 лет назад | |||
SUSE-SU-2024:0539-1 Security update for libssh | почти 2 года назад | |||
SUSE-SU-2024:0525-1 Security update for libssh | почти 2 года назад |
Уязвимостей на страницу