Full title: FreeSSHd 1.2.6 Authentication Bypass Vulnerability Category: remote exploits Platform: multiple This Metasploit module exploits a vulnerability found in FreeSSHd versions 1.2.6 and below to bypass authentication. You just need the username (which defaults to root). The exploit has been tested with both password and public key authentication. # 0day.today @ http://0day.today/