Vulnerabilities > Hexchat Project

DATE CVE VULNERABILITY TITLE RISK
2017-01-18 CVE-2016-2233 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Hexchat Project Hexchat 2.10.2
Stack-based buffer overflow in the inbound_cap_ls function in common/inbound.c in HexChat 2.10.2 allows remote IRC servers to cause a denial of service (crash) via a large number of options in a CAP LS message.
network
low complexity
hexchat-project CWE-119
5.0
2017-01-18 CVE-2016-2087 Path Traversal vulnerability in Hexchat Project Hexchat 2.11.0
Directory traversal vulnerability in the client in HexChat 2.11.0 allows remote IRC servers to read or modify arbitrary files via a ..
6.8
2016-04-21 CVE-2013-7449 Cryptographic Issues vulnerability in multiple products
The ssl_do_connect function in common/server.c in HexChat before 2.10.2, XChat, and XChat-GNOME does not verify that the server hostname matches a domain name in the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
5.8