Product:

Hexchat

(Hexchat_project)
Repositories https://github.com/hexchat/hexchat
#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2016-04-21 CVE-2013-7449 The ssl_do_connect function in common/server.c in HexChat before 2.10.2, XChat, and XChat-GNOME does not verify that the server hostname matches a domain name in the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate. Ubuntu_linux, Hexchat, Xchat, Xchat_gnome 6.5
2017-01-18 CVE-2016-2233 Stack-based buffer overflow in the inbound_cap_ls function in common/inbound.c in HexChat 2.10.2 allows remote IRC servers to cause a denial of service (crash) via a large number of options in a CAP LS message. Hexchat 7.5
2017-01-18 CVE-2016-2087 Directory traversal vulnerability in the client in HexChat 2.11.0 allows remote IRC servers to read or modify arbitrary files via a .. (dot dot) in the server name. Hexchat 7.4