Lucene search

K
prionPRIOn knowledge basePRION:CVE-2017-5194
HistoryMar 03, 2017 - 3:59 p.m.

Design/Logic Flaw

2017-03-0315:59:00
PRIOn knowledge base
www.prio-n.com
2

7.1 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.1%

Use-after-free vulnerability in Irssi before 0.8.21 allows remote attackers to cause a denial of service (crash) via an invalid nick message.

CPENameOperatorVersion
debian_linuxeq7.0
irssilt0.8.21