Vulnerabilities (CVE)

Filtered by vendor Mintty Project Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-39726 1 Mintty Project 1 Mintty 2023-12-10 N/A 9.8 CRITICAL
An issue in Mintty v.3.6.4 and before allows a remote attacker to execute arbitrary code via crafted commands to the terminal.
CVE-2022-47583 1 Mintty Project 1 Mintty 2023-12-10 N/A 9.8 CRITICAL
Terminal character injection in Mintty before 3.6.3 allows code execution via unescaped output to the terminal.
CVE-2021-28848 1 Mintty Project 1 Mintty 2023-12-10 5.0 MEDIUM 7.5 HIGH
Mintty before 3.4.5 allows remote servers to cause a denial of service (Windows GUI hang) by telling the Mintty window to change its title repeatedly at high speed, which results in many SetWindowTextA or SetWindowTextW calls. In other words, it does not implement a usleep or similar delay upon processing a title change.
CVE-2021-31701 1 Mintty Project 1 Mintty 2023-12-10 5.0 MEDIUM 7.5 HIGH
Mintty before 3.4.7 mishandles Bracketed Paste Mode.