Lucene search

K

Rxvt Security Vulnerabilities

cve
cve

CVE-2022-4170

The rxvt-unicode package is vulnerable to a remote code execution, in the Perl background extension, when an attacker can control the data written to the user's terminal and certain options are...

9.8CVSS

9.4AI Score

0.005EPSS

2022-12-09 06:15 PM
31
cve
cve

CVE-2021-33477

rxvt-unicode 9.22, rxvt 2.7.10, mrxvt 0.5.4, and Eterm 0.9.7 allow (potentially remote) code execution because of improper handling of certain escape sequences (ESC G Q). A response is terminated by a...

8.8CVSS

8.7AI Score

0.01EPSS

2021-05-20 08:15 PM
76
6
cve
cve

CVE-2017-7483

Rxvt 2.7.10 is vulnerable to a denial of service attack by passing the value -2^31 inside a terminal escape code, which results in a non-invertible integer that eventually leads to a segfault due to an out of bounds...

7.5CVSS

7.3AI Score

0.001EPSS

2017-05-02 02:59 PM
30
cve
cve

CVE-2014-3121

rxvt-unicode before 9.20 does not properly handle OSC escape sequences, which allows user-assisted remote attackers to manipulate arbitrary X window properties and execute arbitrary...

6.9AI Score

0.015EPSS

2014-05-14 12:55 AM
33
cve
cve

CVE-2008-1142

rxvt 2.6.4 opens a terminal window on :0 if the DISPLAY environment variable is not set, which might allow local users to hijack X11 connections. NOTE: it was later reported that rxvt-unicode, mrxvt, aterm, multi-aterm, and wterm are also affected. NOTE: realistic attack scenarios require that...

6.1AI Score

0.0004EPSS

2008-04-07 05:44 PM
27
cve
cve

CVE-2006-0126

rxvt-unicode before 6.3, on certain platforms that use openpty and non-Unix pty devices such as Linux and most BSD platforms, does not maintain the intended permissions of tty devices, which allows local users to gain read and write access to the...

6.7AI Score

0.0004EPSS

2006-01-09 11:03 AM
16
cve
cve

CVE-2005-0764

Buffer overflow in command.C for rxvt-unicode before 5.3 allows remote attackers to execute arbitrary code via a crafted file containing long escape...

7.8AI Score

0.02EPSS

2005-05-02 04:00 AM
21
cve
cve

CVE-2004-2215

RXVT-Unicode 3.4 and 3.5 does not properly close file descriptors, which allows local users to access the terminals of other users and possibly gain...

6.8AI Score

0.0004EPSS

2004-12-31 05:00 AM
20
cve
cve

CVE-2003-0022

The "screen dump" feature in rxvt 2.7.8 allows attackers to overwrite arbitrary files via a certain character escape sequence when it is echoed to a user's terminal, e.g. when the user views a file containing the malicious...

6.6AI Score

0.003EPSS

2003-03-03 05:00 AM
20
cve
cve

CVE-2003-0023

The menuBar feature in rxvt 2.7.8 allows attackers to modify menu options and execute arbitrary commands via a certain character escape sequence that inserts the commands into the...

7.3AI Score

0.004EPSS

2003-03-03 05:00 AM
31
cve
cve

CVE-2003-0066

The rxvt terminal emulator 2.7.8 and earlier allows attackers to modify the window title via a certain character escape sequence and then insert it back to the command line in the user's terminal, e.g. when the user views a file containing the malicious sequence, which could allow the attacker to.....

7AI Score

0.005EPSS

2003-03-03 05:00 AM
25
cve
cve

CVE-2001-1077

Buffer overflow in tt_printf function of rxvt 2.6.2 allows local users to gain privileges via a long (1) -T or (2) -name...

7AI Score

0.0004EPSS

2001-06-15 04:00 AM
22
cve
cve

CVE-2000-0476

xterm, Eterm, and rxvt allow an attacker to cause a denial of service by embedding certain escape characters which force the window to be...

7.3AI Score

0.005EPSS

2000-06-01 04:00 AM
24
cve
cve

CVE-1999-1186

rxvt, when compiled with the PRINT_PIPE option in various Linux operating systems including Linux Slackware 3.0 and RedHat 2.1, allows local users to gain root privileges by specifying a malicious program using the -print-pipe command line...

7.5AI Score

0.0004EPSS

1996-01-02 05:00 AM
20