Vulnerabilities > Xchat > Xchat > 2.8.6

DATE CVE VULNERABILITY TITLE RISK
2012-08-30 CVE-2011-5129 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Xchat
Heap-based buffer overflow in XChat 2.8.9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long response string.
network
low complexity
xchat CWE-119
5.0
2008-06-24 CVE-2008-2841 Code Injection vulnerability in multiple products
Argument injection vulnerability in XChat 2.8.7b and earlier on Windows, when Internet Explorer is used, allows remote attackers to execute arbitrary commands via the --command parameter in an ircs:// URI.
6.8