Vulnerabilities > Quassel IRC

DATE CVE VULNERABILITY TITLE RISK
2021-06-17 CVE-2021-34825 Cleartext Transmission of Sensitive Information vulnerability in multiple products
Quassel through 0.13.1, when --require-ssl is enabled, launches without SSL or TLS support if a usable X.509 certificate is not found on the local system.
network
low complexity
quassel-irc fedoraproject CWE-319
7.5
2018-05-08 CVE-2018-1000179 NULL Pointer Dereference vulnerability in multiple products
A NULL Pointer Dereference of CWE-476 exists in quassel version 0.12.4 in the quasselcore void CoreAuthHandler::handle(const Login &msg) coreauthhandler.cpp line 235 that allows an attacker to cause a denial of service.
network
low complexity
quassel-irc debian CWE-476
5.0
2018-05-08 CVE-2018-1000178 Out-of-bounds Write vulnerability in multiple products
A heap corruption of type CWE-120 exists in quassel version 0.12.4 in quasselcore in void DataStreamPeer::processMessage(const QByteArray &msg) datastreampeer.cpp line 62 that allows an attacker to execute code remotely.
network
low complexity
quassel-irc debian CWE-787
7.5
2016-06-13 CVE-2016-4414 Remote Denial Of Service vulnerability in Quassel
The onReadyRead function in core/coreauthhandler.cpp in Quassel before 0.12.4 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via invalid handshake data.
network
low complexity
opensuse quassel-irc fedoraproject
5.0
2016-01-08 CVE-2015-8547 Code vulnerability in multiple products
The CoreUserInputHandler::doMode function in core/coreuserinputhandler.cpp in Quassel 0.10.0 allows remote attackers to cause a denial of service (application crash) via the "/op *" command in a query.
network
low complexity
quassel-irc opensuse CWE-17
5.0
2015-05-14 CVE-2015-3427 SQL Injection vulnerability in multiple products
Quassel before 0.12.2 does not properly re-initialize the database session when the PostgreSQL database is restarted, which allows remote attackers to conduct SQL injection attacks via a \ (backslash) in a message.
network
low complexity
quassel-irc debian CWE-89
7.5
2015-04-10 CVE-2015-2779 Resource Management Errors vulnerability in Quassel-Irc Quassel
Stack consumption vulnerability in the message splitting functionality in Quassel before 0.12-rc1 allows remote attackers to cause a denial of service (uncontrolled recursion) via a crafted massage.
network
low complexity
quassel-irc CWE-399
5.0
2015-04-10 CVE-2015-2778 Resource Management Errors vulnerability in Quassel-Irc Quassel
Quassel before 0.12-rc1 uses an incorrect data-type size when splitting a message, which allows remote attackers to cause a denial of service (crash) via a long CTCP query containing only multibyte characters.
network
low complexity
quassel-irc CWE-399
5.0
2014-11-06 CVE-2014-8483 Out-Of-Bounds Read vulnerability in multiple products
The blowfishECB function in core/cipher.cpp in Quassel IRC 0.10.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a malformed string.
network
low complexity
canonical debian quassel-irc opensuse CWE-125
5.0
2013-12-09 CVE-2013-6404 Permissions, Privileges, and Access Controls vulnerability in Quassel-Irc Quassel IRC
Quassel core (server daemon) in Quassel IRC before 0.9.2 does not properly verify the user ID when accessing user backlogs, which allows remote authenticated users to read other users' backlogs via the bufferid in (1) 16/select_buffer_by_id.sql, (2) 16/select_buffer_by_id.sql, and (3) 16/select_buffer_by_id.sql in core/SQL/PostgreSQL/.
network
low complexity
quassel-irc CWE-264
4.0