Lucene search

K

Konversation Security Vulnerabilities

cve
cve

CVE-2005-0129

The Quick Buttons feature in Konversation 0.15 allows remote attackers to execute certain IRC commands via a channel name containing "%" variables, which are recursively expanded by the Server::parseWildcards function when the Part Button is selected.

6.8AI Score

0.107EPSS

2005-04-14 04:00 AM
33
cve
cve

CVE-2005-0130

Certain Perl scripts in Konversation 0.15 allow remote attackers to execute arbitrary commands via shell metacharacters in (1) channel names or (2) song names that are not properly quoted when the user runs IRC scripts.

7.3AI Score

0.013EPSS

2005-04-14 04:00 AM
25
cve
cve

CVE-2005-0131

The Quick Connection dialog in Konversation 0.15 inadvertently uses the user-provided password as the nickname instead of the user-provided nickname when connecting to the IRC server, which could leak the password to other users.

6.3AI Score

0.019EPSS

2005-04-14 04:00 AM
23