Vulnerabilities > Pidgin > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-06-02 CVE-2022-26491 Improper Certificate Validation vulnerability in multiple products
An issue was discovered in Pidgin before 2.14.9.
4.3
2017-01-06 CVE-2016-4323 Path Traversal vulnerability in multiple products
A directory traversal exists in the handling of the MXIT protocol in Pidgin.
5.8
2017-01-06 CVE-2016-2380 Information Exposure vulnerability in multiple products
An information leak exists in the handling of the MXIT protocol in Pidgin.
4.3
2017-01-06 CVE-2016-2378 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A buffer overflow vulnerability exists in the handling of the MXIT protocol Pidgin.
6.8
2017-01-06 CVE-2016-2377 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A buffer overflow vulnerability exists in the handling of the MXIT protocol in Pidgin.
6.8
2017-01-06 CVE-2016-2376 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A buffer overflow vulnerability exists in the handling of the MXIT protocol in Pidgin.
6.8
2017-01-06 CVE-2016-2375 Out-of-bounds Read vulnerability in multiple products
An exploitable out-of-bounds read exists in the handling of the MXIT protocol in Pidgin.
network
low complexity
pidgin canonical debian CWE-125
5.0
2017-01-06 CVE-2016-2374 Information Exposure vulnerability in multiple products
An exploitable memory corruption vulnerability exists in the handling of the MXIT protocol in Pidgin.
6.8
2017-01-06 CVE-2016-2373 Out-of-bounds Read vulnerability in multiple products
A denial of service vulnerability exists in the handling of the MXIT protocol in Pidgin.
4.3
2017-01-06 CVE-2016-2372 Information Exposure vulnerability in multiple products
An information leak exists in the handling of the MXIT protocol in Pidgin.
4.9