Weechat Weechat

Do you want an email whenever new security vulnerabilities are reported in Weechat?

By the Year

In 2024 there have been 0 vulnerabilities in Weechat . Weechat did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 1 4.80
2021 1 7.50
2020 3 9.13
2019 0 0.00
2018 0 0.00

It may take a day or so for new Weechat vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Weechat Security Vulnerabilities

WeeChat (aka Wee Enhanced Environment for Chat) 3.2 to 3.4 before 3.4.1 does not properly verify the TLS certificate of the server, after certain GnuTLS options are changed, which

CVE-2022-28352 4.8 - Medium - April 02, 2022

WeeChat (aka Wee Enhanced Environment for Chat) 3.2 to 3.4 before 3.4.1 does not properly verify the TLS certificate of the server, after certain GnuTLS options are changed, which allows man-in-the-middle attackers to spoof a TLS chat server via an arbitrary certificate. NOTE: this only affects situations where weechat.network.gnutls_ca_system or weechat.network.gnutls_ca_user is changed without a WeeChat restart.

Improper Certificate Validation

WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame

CVE-2021-40516 7.5 - High - September 05, 2021

WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin.

Out-of-bounds Read

A Vulnerability of LG Electronic web OS TV Emulator could allow an attacker to escalate privileges and overwrite certain files

CVE-2020-9759 7.8 - High - March 23, 2020

A Vulnerability of LG Electronic web OS TV Emulator could allow an attacker to escalate privileges and overwrite certain files. This vulnerability is due to wrong environment setting. An attacker could exploit this vulnerability through crafted configuration files and executable files.

Download of Code Without Integrity Check

An issue was discovered in WeeChat before 2.7.1 (0.3.4 to 2.7 are affected)

CVE-2020-9760 9.8 - Critical - March 23, 2020

An issue was discovered in WeeChat before 2.7.1 (0.3.4 to 2.7 are affected). When a new IRC message 005 is received with longer nick prefixes, a buffer overflow and possibly a crash can happen when a new mode is set for a nick.

Classic Buffer Overflow

irc_mode_channel_update in plugins/irc/irc-mode.c in WeeChat through 2.7

CVE-2020-8955 9.8 - Critical - February 12, 2020

irc_mode_channel_update in plugins/irc/irc-mode.c in WeeChat through 2.7 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a malformed IRC message 324 (channel mode).

Classic Buffer Overflow

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Debian Linux or by Weechat? Click the Watch button to subscribe.

Weechat
Vendor

Weechat
Product

subscribe