Product:

Quassel_irc

(Quassel\-Irc)
Repositories https://github.com/quassel/quassel
#Vulnerabilities 4
Date Id Summary Products Score Patch Annotated
2013-11-23 CVE-2010-3443 ctcphandler.cpp in Quassel before 0.6.3 and 0.7.x before 0.7.1 allows remote attackers to cause a denial of service (unresponsive IRC) via multiple Client-To-Client Protocol (CTCP) requests in a PRIVMSG message. Ubuntu_linux, Quassel_irc N/A
2013-10-23 CVE-2013-4422 SQL injection vulnerability in Quassel IRC before 0.9.1, when Qt 4.8.5 or later and PostgreSQL 8.2 or later are used, allows remote attackers to execute arbitrary SQL commands via a \ (backslash) in a message. Quassel_irc N/A
2014-11-06 CVE-2014-8483 The blowfishECB function in core/cipher.cpp in Quassel IRC 0.10.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a malformed string. Ubuntu_linux, Debian_linux, Opensuse, Quassel_irc N/A
2013-12-09 CVE-2013-6404 Quassel core (server daemon) in Quassel IRC before 0.9.2 does not properly verify the user ID when accessing user backlogs, which allows remote authenticated users to read other users' backlogs via the bufferid in (1) 16/select_buffer_by_id.sql, (2) 16/select_buffer_by_id.sql, and (3) 16/select_buffer_by_id.sql in core/SQL/PostgreSQL/. Quassel_irc N/A