Arbitrary Code Execution Vulnerability in Dropbear SSH

Arbitrary Code Execution Vulnerability in Dropbear SSH

CVE-2016-7408 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

The dbclient in Dropbear SSH before 2016.74 allows remote attackers to execute arbitrary code via a crafted (1) -m or (2) -c argument.

Learn more about our Web Application Penetration Testing UK.