6 results (0.022 seconds)

CVSS: 9.8EPSS: 2%CPEs: 6EXPL: 0

Heap-based buffer overflow in Xchat-WDK before 1499-4 (2012-01-18) xchat 2.8.6 on Maemo architecture could allow remote attackers to cause a denial of service (xchat client crash) or execute arbitrary code via a UTF-8 line from server containing characters outside of the Basic Multilingual Plane (BMP). Un desbordamiento del búfer en la región heap de la memoria en xchat versión 2.8.6 sobre la arquitectura Maemo de Xchat-WDK versiones anteriores a 1499-4 (18-01-2012), podría permitir a atacantes remotos causar una denegación de servicio (DoS) (bloqueo del cliente xchat) o ejecutar código arbitrario por medio de una línea UTF-8 desde el servidor que contiene caracteres fuera del Basic Multilingual Plane (BMP). • http://www.openwall.com/lists/oss-security/2012/02/01/9 https://access.redhat.com/security/cve/cve-2012-0828 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-0828 https://security-tracker.debian.org/tracker/CVE-2012-0828 • CWE-787: Out-of-bounds Write •

CVSS: 5.0EPSS: 76%CPEs: 59EXPL: 4

Heap-based buffer overflow in XChat 2.8.9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long response string. Desbordamiento de búfer basado en memoria dinámica en XChat v2.8.9 y anterior permite a atacantes remotos causar una denegación de servicio (caída) y posiblemente la ejecución de código arbitrario a través de una cadena de respuesta larga. • https://www.exploit-db.com/exploits/18159 http://packetstormsecurity.org/files/107312/xchat-dos.txt http://www.exploit-db.com/exploits/18159 http://www.osvdb.org/77629 http://www.securityfocus.com/bid/50820 http://www.securitytracker.com/id?1027468 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 15%CPEs: 3EXPL: 1

Argument injection vulnerability in XChat 2.8.7b and earlier on Windows, when Internet Explorer is used, allows remote attackers to execute arbitrary commands via the --command parameter in an ircs:// URI. Vulnerabilidad de inyección de argumento en XChat 2.8.7b y versiones anteriores de Windows, cuando Internet Explorer es ejecutado, permite a atacantes remotos ejecutar comandos de su elección a través del parámetro --command en una URI ircs://. • https://www.exploit-db.com/exploits/5795 http://forum.xchat.org/viewtopic.php?t=4218 http://secunia.com/advisories/30695 http://www.securityfocus.com/bid/29696 https://exchange.xforce.ibmcloud.com/vulnerabilities/43065 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.0EPSS: 16%CPEs: 1EXPL: 2

Unspecified vulnerability in Xchat 2.6.7 and earlier allows remote attackers to cause a denial of service (crash) via unspecified vectors involving the PRIVMSG command. NOTE: the vendor has disputed this vulnerability, stating that it does not affect 2.6.7 "or any recent version" ** IMPUGNADA ** Vulnerabilidad no especificada en Xchat 2.6.7 y anteriores permite a atacantes remotos provocar una denegación de servicio (caída) mediante vectores no especificados implicando el comando PRIVMSG. NOTA: el vendedor ha impugnado esta vulnerabilidad, afirmando que no afecta a la 2.6.7 "ni a ninguna versión reciente". • https://www.exploit-db.com/exploits/2124 https://www.exploit-db.com/exploits/2147 http://forum.xchat.org/viewtopic.php?t=2918 http://marc.info/?l=bugtraq&m=115523184321922&w=2 http://securitytracker.com/id?1016687 http://www.securityfocus.com/bid/19398 http://www.xchat.org https://exchange.xforce.ibmcloud.com/vulnerabilities/28325 •

CVSS: 7.5EPSS: 23%CPEs: 29EXPL: 1

Stack-based buffer overflow in the Socks-5 proxy code for XChat 1.8.0 to 2.0.8, with socks5 traversal enabled, allows remote attackers to execute arbitrary code. • https://www.exploit-db.com/exploits/296 http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html http://security.gentoo.org/glsa/glsa-200404-15.xml http://www.fedoralegacy.org/updates/FC2/2005-11-14-FLSA_2005_123013 http://www.redhat.com/support/errata/RHSA-2004-177.html http://www.redhat.com/support/errata/RHSA-2004-585.html http://www.xchat.org https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11312 https://www.debian.org/ •