Vulnerabilities > Xchat > Xchat

DATE CVE VULNERABILITY TITLE RISK
2020-02-21 CVE-2012-0828 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in Xchat-WDK before 1499-4 (2012-01-18) xchat 2.8.6 on Maemo architecture could allow remote attackers to cause a denial of service (xchat client crash) or execute arbitrary code via a UTF-8 line from server containing characters outside of the Basic Multilingual Plane (BMP).
network
low complexity
gnome xchat xchat-wdk CWE-787
7.5
2016-04-21 CVE-2013-7449 Cryptographic Issues vulnerability in multiple products
The ssl_do_connect function in common/server.c in HexChat before 2.10.2, XChat, and XChat-GNOME does not verify that the server hostname matches a domain name in the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
5.8
2012-08-30 CVE-2011-5129 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Xchat
Heap-based buffer overflow in XChat 2.8.9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long response string.
network
low complexity
xchat CWE-119
5.0
2009-01-28 CVE-2009-0315 Remote Command Execution vulnerability in XChat 'PySys_SetArgv'
Untrusted search path vulnerability in the Python module in xchat allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to a vulnerability in the PySys_SetArgv function (CVE-2008-5983).
local
xchat
6.9
2008-06-24 CVE-2008-2841 Code Injection vulnerability in multiple products
Argument injection vulnerability in XChat 2.8.7b and earlier on Windows, when Internet Explorer is used, allows remote attackers to execute arbitrary commands via the --command parameter in an ircs:// URI.
6.8
2004-06-01 CVE-2004-0409 Unspecified vulnerability in Xchat
Stack-based buffer overflow in the Socks-5 proxy code for XChat 1.8.0 to 2.0.8, with socks5 traversal enabled, allows remote attackers to execute arbitrary code.
network
low complexity
xchat
7.5
2004-01-05 CVE-2003-1000 NULL Pointer Dereference vulnerability in Xchat 2.0.6
xchat 2.0.6 allows remote attackers to cause a denial of service (crash) via a passive DCC request with an invalid ID number, which causes a null dereference.
network
low complexity
xchat CWE-476
7.5
2002-06-25 CVE-2002-0382 Unspecified vulnerability in Xchat
XChat IRC client allows remote attackers to execute arbitrary commands via a /dns command on a host whose DNS reverse lookup contains shell metacharacters.
network
low complexity
xchat
7.5
2002-06-25 CVE-2002-0006 Remote IRC Command Execution vulnerability in X-Chat CTCP Ping Arbitrary
XChat 1.8.7 and earlier, including default configurations of 1.4.2 and 1.4.3, allows remote attackers to execute arbitrary IRC commands as other clients via encoded characters in a PRIVMSG command that calls CTCP PING, which expands the characters in the client response when the percascii variable is set.
network
low complexity
xchat
7.5
2001-10-18 CVE-2001-0792 Remote Security vulnerability in Xchat 1.2.X
Format string vulnerability in XChat 1.2.x allows remote attackers to execute arbitrary code via a malformed nickname.
network
low complexity
xchat
7.5