Vulnerabilities > Mintty Project

DATE CVE VULNERABILITY TITLE RISK
2023-10-26 CVE-2023-39726 Unspecified vulnerability in Mintty Project Mintty
An issue in Mintty v.3.6.4 and before allows a remote attacker to execute arbitrary code via crafted commands to the terminal.
network
low complexity
mintty-project
critical
9.8
2023-10-19 CVE-2022-47583 Injection vulnerability in Mintty Project Mintty
Terminal character injection in Mintty before 3.6.3 allows code execution via unescaped output to the terminal.
network
low complexity
mintty-project CWE-74
critical
9.8
2021-06-06 CVE-2021-31701 Improper Handling of Exceptional Conditions vulnerability in Mintty Project Mintty
Mintty before 3.4.7 mishandles Bracketed Paste Mode.
network
low complexity
mintty-project CWE-755
5.0
2021-06-03 CVE-2021-28848 Allocation of Resources Without Limits or Throttling vulnerability in Mintty Project Mintty
Mintty before 3.4.5 allows remote servers to cause a denial of service (Windows GUI hang) by telling the Mintty window to change its title repeatedly at high speed, which results in many SetWindowTextA or SetWindowTextW calls.
network
low complexity
mintty-project CWE-770
5.0