Authentication Bypass Vulnerability in freeSSHd through 1.2.6

Authentication Bypass Vulnerability in freeSSHd through 1.2.6

CVE-2012-6066 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

freeSSHd.exe in freeSSHd through 1.2.6 allows remote attackers to bypass authentication via a crafted session, as demonstrated by an OpenSSH client with modified versions of ssh.c and sshconnect2.c.

Learn more about our Web Application Penetration Testing UK.