Lucene search

K
prionPRIOn knowledge basePRION:CVE-2017-15228
HistoryOct 22, 2017 - 8:29 p.m.

Improper access control

2017-10-2220:29:00
PRIOn knowledge base
www.prio-n.com
5

7.5 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.5%

Irssi before 1.0.5, when installing themes with unterminated colour formatting sequences, may access data beyond the end of the string.

CPENameOperatorVersion
irssile1.0.4