Vulnerabilities (CVE)

Filtered by vendor Quassel-irc Subscribe
Filtered by product Quassel Irc
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-8483 4 Canonical, Debian, Opensuse and 1 more 4 Ubuntu Linux, Debian Linux, Opensuse and 1 more 2023-12-10 5.0 MEDIUM N/A
The blowfishECB function in core/cipher.cpp in Quassel IRC 0.10.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a malformed string.
CVE-2013-4422 3 Postgresql, Qt, Quassel-irc 3 Postgresql, Qt, Quassel Irc 2023-12-10 6.8 MEDIUM N/A
SQL injection vulnerability in Quassel IRC before 0.9.1, when Qt 4.8.5 or later and PostgreSQL 8.2 or later are used, allows remote attackers to execute arbitrary SQL commands via a \ (backslash) in a message.
CVE-2010-3443 2 Canonical, Quassel-irc 2 Ubuntu Linux, Quassel Irc 2023-12-10 5.0 MEDIUM N/A
ctcphandler.cpp in Quassel before 0.6.3 and 0.7.x before 0.7.1 allows remote attackers to cause a denial of service (unresponsive IRC) via multiple Client-To-Client Protocol (CTCP) requests in a PRIVMSG message.
CVE-2013-6404 1 Quassel-irc 1 Quassel Irc 2023-12-10 4.0 MEDIUM N/A
Quassel core (server daemon) in Quassel IRC before 0.9.2 does not properly verify the user ID when accessing user backlogs, which allows remote authenticated users to read other users' backlogs via the bufferid in (1) 16/select_buffer_by_id.sql, (2) 16/select_buffer_by_id.sql, and (3) 16/select_buffer_by_id.sql in core/SQL/PostgreSQL/.