Vulnerabilities (CVE)

Filtered by vendor Hexchat Project Subscribe
Filtered by product Hexchat
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-2233 1 Hexchat Project 1 Hexchat 2023-12-10 5.0 MEDIUM 7.5 HIGH
Stack-based buffer overflow in the inbound_cap_ls function in common/inbound.c in HexChat 2.10.2 allows remote IRC servers to cause a denial of service (crash) via a large number of options in a CAP LS message.
CVE-2016-2087 1 Hexchat Project 1 Hexchat 2023-12-10 6.8 MEDIUM 7.4 HIGH
Directory traversal vulnerability in the client in HexChat 2.11.0 allows remote IRC servers to read or modify arbitrary files via a .. (dot dot) in the server name.
CVE-2013-7449 3 Canonical, Hexchat Project, Xchat 4 Ubuntu Linux, Hexchat, Xchat and 1 more 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
The ssl_do_connect function in common/server.c in HexChat before 2.10.2, XChat, and XChat-GNOME does not verify that the server hostname matches a domain name in the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.