Vulnerability CVE-2011-5129


Published: 2012-08-30   Modified: 2012-08-31

Description:
Heap-based buffer overflow in XChat 2.8.9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long response string.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Xchat -> Xchat 

 References:
http://www.securitytracker.com/id?1027468
http://www.securityfocus.com/bid/50820
http://www.osvdb.org/77629
http://www.exploit-db.com/exploits/18159
http://packetstormsecurity.org/files/107312/xchat-dos.txt

Copyright 2024, cxsecurity.com

 

Back to Top