Vulnerabilities > Scponly

DATE CVE VULNERABILITY TITLE RISK
2007-12-14 CVE-2007-6350 Permissions, Privileges, and Access Controls vulnerability in Scponly
scponly 4.6 and earlier allows remote authenticated users to bypass intended restrictions and execute code by invoking dangerous subcommands including (1) unison, (2) rsync, (3) svn, and (4) svnserve, as originally demonstrated by creating a Subversion (SVN) repository with malicious hooks, then using svn to trigger execution of those hooks.
network
scponly CWE-264
8.5
2005-12-28 CVE-2005-4533 Local vulnerability in SCPOnly
Argument injection vulnerability in scponlyc in scponly 4.1 and earlier, when both scp and rsync compatibility are enabled, allows local users to execute arbitrary applications via "getopt" style argument specifications, which are not filtered.
network
low complexity
scponly
7.5
2005-12-28 CVE-2005-4532 Local vulnerability in SCPOnly
scponlyc in scponly 4.1 and earlier, when the operating system supports LD_PRELOAD mechanisms, allows local users to execute arbitrary code with root privileges by creating a chroot directory in their home directory, hard linking to a system setuid application, and using a modified LD_PRELOAD to modify expected function calls in the setuid application.
local
low complexity
scponly
7.2
2005-01-10 CVE-2004-1162 Remote Arbitrary Command Execution vulnerability in SCPOnly
The unison command in scponly before 4.0 does not properly restrict programs that can be run, which could allow remote authenticated users to bypass intended access restrictions and execute arbitrary programs via the (1) -rshcmd or (2) -sshcmd flags.
network
low complexity
scponly gentoo
7.5
2003-04-22 CVE-2002-1469 Unspecified vulnerability in Scponly 2.3/2.4
scponly does not properly verify the path when finding the (1) scp or (2) sftp-server programs, which could allow remote authenticated users to bypass access controls by uploading malicious programs and modifying the PATH variable in $HOME/.ssh/environment to locate those programs.
network
low complexity
scponly
7.5