ID CVE-2005-0129
Summary The Quick Buttons feature in Konversation 0.15 allows remote attackers to execute certain IRC commands via a channel name containing "%" variables, which are recursively expanded by the Server::parseWildcards function when the Part Button is selected.
References
Vulnerable Configurations
  • cpe:2.3:a:berlios:konversation:0.15:*:*:*:*:*:*:*
    cpe:2.3:a:berlios:konversation:0.15:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 11-07-2017 - 01:32)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 12312
bugtraq 20050119 Multiple vulnerabilities in Konversation
confirm http://www.kde.org/info/security/advisory-20050121-1.txt
fulldisc 20050119 Multiple vulnerabilities in Konversation
gentoo GLSA-200501-34
sectrack 1012972
secunia
  • 13919
  • 13989
xf konversation-expansion-execute-code(19025)
Last major update 11-07-2017 - 01:32
Published 14-04-2005 - 04:00
Last modified 11-07-2017 - 01:32
Back to Top