Max CVSS 5.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-15722 4.3
In certain cases, Irssi before 1.0.5 may fail to verify that a Safe channel ID is long enough, causing reads beyond the end of the string.
14-03-2019 - 16:22 22-10-2017 - 20:29
CVE-2017-15723 5.0
In Irssi before 1.0.5, overlong nicks or targets may result in a NULL pointer dereference while splitting the message.
14-03-2019 - 16:19 22-10-2017 - 20:29
CVE-2017-15721 5.0
In Irssi before 1.0.5, certain incorrectly formatted DCC CTCP messages could cause a NULL pointer dereference. This is a separate, but similar, issue relative to CVE-2017-9468.
14-03-2019 - 16:15 22-10-2017 - 20:29
CVE-2017-15227 5.0
Irssi before 1.0.5, while waiting for the channel synchronisation, may incorrectly fail to remove destroyed channels from the query list, resulting in use-after-free conditions when updating the state later on.
04-02-2018 - 02:29 22-10-2017 - 20:29
CVE-2017-15228 5.0
Irssi before 1.0.5, when installing themes with unterminated colour formatting sequences, may access data beyond the end of the string.
04-02-2018 - 02:29 22-10-2017 - 20:29
Back to Top Mark selected
Back to Top