[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-15717Date: (C)2019-08-30   (M)2023-12-22


Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2019-d2257607b8
USN-4119-1
http://www.openwall.com/lists/oss-security/2019/08/29/3
http://www.openwall.com/lists/oss-security/2019/08/29/5
https://irssi.org/security/irssi_sa_2019_08.txt

CPE    1
cpe:/a:irssi:irssi
CWE    1
CWE-416
OVAL    1
oval:org.secpod.oval:def:705159

© SecPod Technologies