Vulnerabilities > Quassel IRC > Quassel > 0.12.1

DATE CVE VULNERABILITY TITLE RISK
2021-06-17 CVE-2021-34825 Cleartext Transmission of Sensitive Information vulnerability in multiple products
Quassel through 0.13.1, when --require-ssl is enabled, launches without SSL or TLS support if a usable X.509 certificate is not found on the local system.
network
low complexity
quassel-irc fedoraproject CWE-319
7.5
2016-06-13 CVE-2016-4414 Remote Denial Of Service vulnerability in Quassel
The onReadyRead function in core/coreauthhandler.cpp in Quassel before 0.12.4 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via invalid handshake data.
network
low complexity
opensuse quassel-irc fedoraproject
5.0
2015-05-14 CVE-2015-3427 SQL Injection vulnerability in multiple products
Quassel before 0.12.2 does not properly re-initialize the database session when the PostgreSQL database is restarted, which allows remote attackers to conduct SQL injection attacks via a \ (backslash) in a message.
network
low complexity
quassel-irc debian CWE-89
7.5