CVE-2013-7384

UnrealIRCd 3.2.10 before 3.2.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via unspecified vectors, related to SSL. NOTE: this issue was SPLIT from CVE-2013-6413 per ADT2 due to different vulnerability types.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:unrealircd:unrealircd:3.2.10:*:*:*:*:*:*:*
cpe:2.3:a:unrealircd:unrealircd:3.2.10.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-05-19 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2013-7384

Mitre link : CVE-2013-7384

CVE.ORG link : CVE-2013-7384


JSON object : View

Products Affected

unrealircd

  • unrealircd