Max CVSS 7.5 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2005-0130 7.5
Certain Perl scripts in Konversation 0.15 allow remote attackers to execute arbitrary commands via shell metacharacters in (1) channel names or (2) song names that are not properly quoted when the user runs IRC scripts.
12-07-2017 - 01:29 14-04-2005 - 04:00
CVE-2005-0131 5.0
The Quick Connection dialog in Konversation 0.15 inadvertently uses the user-provided password as the nickname instead of the user-provided nickname when connecting to the IRC server, which could leak the password to other users.
11-07-2017 - 01:32 14-04-2005 - 04:00
CVE-2005-0129 7.5
The Quick Buttons feature in Konversation 0.15 allows remote attackers to execute certain IRC commands via a channel name containing "%" variables, which are recursively expanded by the Server::parseWildcards function when the Part Button is selected
11-07-2017 - 01:32 14-04-2005 - 04:00
Back to Top Mark selected
Back to Top