CVE-2005-0814

high

Tenable Plugins

View all (4 total)

IDNameProductFamilySeverity
29874FreeBSD : lsh -- multiple vulnerabilities (72cdf2ab-5b87-11dc-812d-0011098b2f36)NessusFreeBSD Local Security Checks
high
18153Debian DSA-717-1 : lsh-utils - buffer overflow, typoNessusDebian Local Security Checks
high
2716Lysator < 2.0.1 LSH Unspecified Remote DoSNessus Network MonitorSSH
medium
17352LSH lshd parse_kexinit() Function Malformed Key Exchange Message Remote DoSNessusDenial of Service
medium