7.8
HIGH CVSS 3.1
CVE-2020-15778
OpenSSH scp Command Injection Vulnerability
Description

scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."

INFO

Published Date :

July 24, 2020, 2:15 p.m.

Last Modified :

July 28, 2025, 6:12 p.m.

Remotely Exploit :

No
Affected Products

The following products are affected by CVE-2020-15778 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp a700s_firmware
3 Netapp hci_management_node
4 Netapp solidfire
5 Netapp steelstore_cloud_integrated_storage
6 Netapp hci_storage_node
7 Netapp hci_compute_node
8 Netapp a700s
1 Broadcom fabric_operating_system
1 Openbsd openssh
CVSS Scores
The Common Vulnerability Scoring System is a standardized framework for assessing the severity of vulnerabilities in software and systems. We collect and displays CVSS scores from various sources for each CVE.
Score Version Severity Vector Exploitability Score Impact Score Source
CVSS 2.0 MEDIUM [email protected]
CVSS 3.1 HIGH [email protected]
CVSS 3.1 HIGH 134c704f-9b21-4f2e-91b3-4a467353bcc0
Solution
This vulnerability can be mitigated by updating the OpenSSH package.
  • Update OpenSSH to the latest version.
  • Update the affected packages.
Public PoC/Exploit Available at Github

CVE-2020-15778 has a 59 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-15778.

URL Resource
https://access.redhat.com/errata/RHSA-2024:3166 Third Party Advisory
https://github.com/cpandya2909/CVE-2020-15778/ Exploit Third Party Advisory
https://news.ycombinator.com/item?id=25005567 Third Party Advisory
https://security.gentoo.org/glsa/202212-06 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200731-0007/ Third Party Advisory
https://www.openssh.com/security.html Vendor Advisory
https://access.redhat.com/errata/RHSA-2024:3166 Third Party Advisory
https://github.com/cpandya2909/CVE-2020-15778/ Exploit Third Party Advisory
https://news.ycombinator.com/item?id=25005567 Third Party Advisory
https://security.gentoo.org/glsa/202212-06 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200731-0007/ Third Party Advisory
https://www.openssh.com/security.html Vendor Advisory
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15778 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 6 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 11, 2025, 3:18 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 week, 2 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 4, 2025, 4:10 p.m. This repo has been linked 2 different CVEs too.

This script is a safe and simple tool that helps system users, students, and administrators check if their SCP (Secure Copy) client is vulnerable to CVE-2020-15778, a command injection vulnerability in OpenSSH SCP (versions ≤ 8.3p1).

Shell

Updated: 3 weeks, 6 days ago
1 stars 0 fork 0 watcher
Born at : July 28, 2025, 7:06 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 2, 2025, 10:23 p.m. This repo has been linked 3 different CVEs too.

None

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 2, 2025, 3:55 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 25, 2025, 1:14 p.m. This repo has been linked 331 different CVEs too.

None

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : April 22, 2025, 2:39 p.m. This repo has been linked 73 different CVEs too.

Black-box network penetration testing project using tools like Nmap, Nessus, Metasploit & Burp Suite. Includes CVSS-based risk assessment & remediation roadmap.

blackbox-testing burpsuite cybersecurity-and-ethical-hacking g-10 g-10-cs metasploit network-security nmap sure-trust vapt wireshark vulnerability-assessement

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 16, 2025, 12:21 p.m. This repo has been linked 4 different CVEs too.

A small project for running vulners script functionality when no internet is available.

Python

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : March 21, 2025, 3:47 p.m. This repo has been linked 11 different CVEs too.

Repo voor de NPE opdracht van cybersecurity en virtualisatie

Shell PowerShell

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 28, 2025, 1:45 p.m. This repo has been linked 1 different CVEs too.

This is my starred repositories including the description for each tool. Makes search/filter over them easier.

Updated: 1 month ago
51 stars 6 fork 6 watcher
Born at : Feb. 26, 2025, 11:57 a.m. This repo has been linked 91 different CVEs too.

None

Python

Updated: 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2025, 7:39 a.m. This repo has been linked 2 different CVEs too.

Accélération de la vitesse de scan de ports en combinant Nmap & Masscan

Shell

Updated: 6 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 3, 2025, 9:11 p.m. This repo has been linked 67 different CVEs too.

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 30, 2025, 9:01 a.m. This repo has been linked 173 different CVEs too.

None

Python

Updated: 6 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 8, 2025, 5:51 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15778 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15778 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 28, 2025

    Action Type Old Value New Value
    Added CVSS V3.1 AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Removed CVSS V3.1 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added Reference Type CVE: https://access.redhat.com/errata/RHSA-2024:3166 Types: Third Party Advisory
    Added Reference Type MITRE: https://access.redhat.com/errata/RHSA-2024:3166 Types: Third Party Advisory
  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2024:3166
    Added Reference https://github.com/cpandya2909/CVE-2020-15778/
    Added Reference https://news.ycombinator.com/item?id=25005567
    Added Reference https://security.gentoo.org/glsa/202212-06
    Added Reference https://security.netapp.com/advisory/ntap-20200731-0007/
    Added Reference https://www.openssh.com/security.html
  • CVE Modified by [email protected]

    Aug. 04, 2024

    Action Type Old Value New Value
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-78
    Added CVSS V3.1 CISA-ADP AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jun. 04, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 04, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://access.redhat.com/errata/RHSA-2024:3166 [No types assigned]
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag MITRE disputed
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows." scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."
  • Modified Analysis by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202212-06 No Types Assigned https://security.gentoo.org/glsa/202212-06 Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 28, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202212-06 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:netapp:brocade_fabric_os:-:*:*:*:*:*:*:* OR *cpe:2.3:o:broadcom:fabric_operating_system:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Apr. 19, 2021

    Action Type Old Value New Value
    Changed Reference Type https://news.ycombinator.com/item?id=25005567 No Types Assigned https://news.ycombinator.com/item?id=25005567 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200731-0007/ No Types Assigned https://security.netapp.com/advisory/ntap-20200731-0007/ Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:* *cpe:2.3:o:netapp:brocade_fabric_os:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 12, 2021

    Action Type Old Value New Value
    Changed Description scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows." ** DISPUTED ** scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."
  • CVE Modified by [email protected]

    Nov. 06, 2020

    Action Type Old Value New Value
    Changed Description scp in OpenSSH through 8.3p1 allows command injection in scp.c remote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows." scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."
    Added Reference https://news.ycombinator.com/item?id=25005567 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 31, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200731-0007/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 29, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/cpandya2909/CVE-2020-15778/ No Types Assigned https://github.com/cpandya2909/CVE-2020-15778/ Exploit, Third Party Advisory
    Changed Reference Type https://www.openssh.com/security.html No Types Assigned https://www.openssh.com/security.html Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* versions up to (excluding) 8.3 *cpe:2.3:a:openbsd:openssh:8.3:-:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:8.3:p1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Vulnerability Scoring Details
Base CVSS Score: 7.8
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality Impact
Integrity Impact
Availability Impact
Base CVSS Score: 6.8
Access Vector
Access Complexity
Authentication
Confidentiality Impact
Integrity Impact
Availability Impact
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

67.52 }} -0.44%

score

0.98493

percentile