Page 2 of 9 results (0.004 seconds)

CVSS: 7.5EPSS: 8%CPEs: 2EXPL: 1

XChat 1.8.7 and earlier, including default configurations of 1.4.2 and 1.4.3, allows remote attackers to execute arbitrary IRC commands as other clients via encoded characters in a PRIVMSG command that calls CTCP PING, which expands the characters in the client response when the percascii variable is set. • https://www.exploit-db.com/exploits/21210 http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000453 http://marc.info/?l=bugtraq&m=101060676210255&w=2 http://online.securityfocus.com/advisories/3806 http://rhn.redhat.com/errata/RHSA-2002-005.html http://www.debian.org/security/2002/dsa-099 http://www.securityfocus.com/bid/3830 https://exchange.xforce.ibmcloud.com/vulnerabilities/7856 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

XChat IRC client allows remote attackers to execute arbitrary commands via a /dns command on a host whose DNS reverse lookup contains shell metacharacters. • http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000526 http://marc.info/?l=bugtraq&m=101725430425490&w=2 http://www.iss.net/security_center/static/8704.php http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-051.php http://www.redhat.com/support/errata/RHSA-2002-097.html http://www.redhat.com/support/errata/RHSA-2002-124.html http://www.securityfocus.com/bid/4376 https://access.redhat.com/security/cve/CVE-2002-0382 https://bugzilla.redhat.com/s •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 1

Format string vulnerability in XChat 1.2.x allows remote attackers to execute arbitrary code via a malformed nickname. • http://www.securiteam.com/exploits/5AP0Q2A4AQ.html https://exchange.xforce.ibmcloud.com/vulnerabilities/7416 •

CVSS: 7.5EPSS: 11%CPEs: 11EXPL: 1

IRC Xchat client versions 1.4.2 and earlier allows remote attackers to execute arbitrary commands by encoding shell metacharacters into a URL which XChat uses to launch a web browser. • https://www.exploit-db.com/exploits/20161 http://archives.neohapsis.com/archives/bugtraq/2000-08/0215.html http://archives.neohapsis.com/archives/bugtraq/2000-08/0301.html http://archives.neohapsis.com/archives/bugtraq/2000-08/0305.html http://www.redhat.com/support/errata/RHSA-2000-055.html http://www.securityfocus.com/bid/1601 •