RSS   Vulnerabilities for 'Konversation'   RSS

2005-04-14
 
CVE-2005-0131

 

 
The Quick Connection dialog in Konversation 0.15 inadvertently uses the user-provided password as the nickname instead of the user-provided nickname when connecting to the IRC server, which could leak the password to other users.

 
 
CVE-2005-0130

 

 
Certain Perl scripts in Konversation 0.15 allow remote attackers to execute arbitrary commands via shell metacharacters in (1) channel names or (2) song names that are not properly quoted when the user runs IRC scripts.

 
 
CVE-2005-0129

 

 
The Quick Buttons feature in Konversation 0.15 allows remote attackers to execute certain IRC commands via a channel name containing "%" variables, which are recursively expanded by the Server::parseWildcards function when the Part Button is selected.

 

 >>> Vendor: Berlios 4 Products
Gps daemon
Konversation
Sourcewell
Discussion forum 2k


Copyright 2024, cxsecurity.com

 

Back to Top