Lucene search

K

Hexchat Security Vulnerabilities

cve
cve

CVE-2013-7449

The ssl_do_connect function in common/server.c in HexChat before 2.10.2, XChat, and XChat-GNOME does not verify that the server hostname matches a domain name in the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.

6.5CVSS

6.3AI Score

0.001EPSS

2016-04-21 02:59 PM
21
2
cve
cve

CVE-2016-2087

Directory traversal vulnerability in the client in HexChat 2.11.0 allows remote IRC servers to read or modify arbitrary files via a .. (dot dot) in the server name.

7.4CVSS

7.2AI Score

0.051EPSS

2017-01-18 05:59 PM
43
cve
cve

CVE-2016-2233

Stack-based buffer overflow in the inbound_cap_ls function in common/inbound.c in HexChat 2.10.2 allows remote IRC servers to cause a denial of service (crash) via a large number of options in a CAP LS message.

7.5CVSS

7.4AI Score

0.018EPSS

2017-01-18 05:59 PM
31