Vulnerabilities > Irssi > Irssi > 1.2.1

DATE CVE VULNERABILITY TITLE RISK
2019-08-29 CVE-2019-15717 Use After Free vulnerability in multiple products
Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.
network
low complexity
irssi canonical CWE-416
critical
9.8