CPE Details

Mumble
-
2019-11-01 15:21 +00:00
2019-11-01 15:21 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:mumble:mumble:-:*:*:*:*:*:*:*

Informations

Vendor

mumble

Product

mumble

Version

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2021-27229 2021-02-16 02:04 +00:00 Mumble before 1.3.4 allows remote code execution if a victim navigates to a crafted URL on a server list and clicks on the Open Webpage text.
8.8
HIGH
CVE-2010-2490 2019-10-31 14:23 +00:00 Mumble: murmur-server has DoS due to malformed client query
6.5
MEDIUM
CVE-2018-20743 2019-01-25 15:00 +00:00 murmur in Mumble through 1.2.19 before 2018-08-31 mishandles multiple concurrent requests that are persisted in the database, which allows remote attackers to cause a denial of service (daemon hang or crash) via a message flood.
7.5
HIGH
CVE-2014-3755 2014-11-16 10:00 +00:00 The QSvg module in Qt, as used in the Mumble client 1.2.x before 1.2.6, allows remote attackers to cause a denial of service (hang and resource consumption) via a local file reference in an (1) image tag or (2) XML stylesheet in an SVG file.
5
CVE-2012-0863 2012-04-30 12:00 +00:00 Mumble 1.2.3 and earlier uses world-readable permissions for .local/share/data/Mumble/.mumble.sqlite files in home directories, which might allow local users to obtain a cleartext password and configuration data by reading a file.
2.1
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.