[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

251625

 
 

909

 
 

196370

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:400505
pidgin was updated to fix security issues: - Fix a crash when receiving UPnP responses with abnormally long values. - Fix a crash in Sametime when a malicious server sends us an abnormally long user ID. - Fix a bug where the MXit server or a man-in-the-middle could potentially send specially craft ...

oval:org.secpod.oval:def:400520
Pidgin was updated to 2.10.7 to fix various security issues and the bug that IRC did not work at all in 12.3. Changes: - Add pidgin-irc-sasl.patch: link irc module to SASL. Allows the IRC module to be loaded . - Update to version 2.10.7 : + Alien hatchery: - No changes + General: - The configure scr ...

oval:org.secpod.oval:def:701195
pidgin: graphical multi-protocol instant messaging client for X Several security issues were fixed in Pidgin.

oval:org.secpod.oval:def:1300170
Multiple vulnerabilities has been discovered and corrected in pidgin: The MXit protocol plugin in libpurple in Pidgin before 2.10.7 might allow remote attackers to create or overwrite files via a crafted mxit or mxit/imagestrips pathname . Buffer overflow in http.c in the MXit protocol plugin in l ...

oval:org.secpod.oval:def:9323
The host is installed with Pidgin before 2.10.7 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle crafted mxit or mxit/imagestrips pathname. Successful exploitation allows attackers to create or overwrite files.

oval:org.secpod.oval:def:1000463
The remote host is missing a patch 147993-10 containing a security fix. For more information please visit the reference link.

oval:org.secpod.oval:def:1000498
The remote host is missing a patch 147992-10 containing a security fix. For more information please visit the reference link.

CPE    51
cpe:/a:pidgin:pidgin:2.7.9
cpe:/a:pidgin:pidgin:2.1.0
cpe:/a:pidgin:pidgin:2.1.1
cpe:/a:pidgin:pidgin:2.3.0
...
*CVE
CVE-2013-0271

© SecPod Technologies