Executive Summary

Informations
Name CVE-2019-6453 First vendor Publication 2019-02-18
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

mIRC before 7.55 allows remote command execution by using argument injection through custom URI protocol handlers. The attacker can specify an irc:// URI that loads an arbitrary .ini file from a UNC share pathname. Exploitation depends on browser-specific URI handling (Chrome is not exploitable).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6453

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-88 Argument Injection or Modification

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Sources (Detail)

Source Url
EXPLOIT-DB https://www.exploit-db.com/exploits/46392/
MISC https://github.com/proofofcalc/cve-2019-6453-poc
https://proofofcalc.com/advisories/20190218.txt
https://proofofcalc.com/cve-2019-6453-mIRC/
https://twitter.com/proofofcalc/status/1097518413143003136
https://www.mirc.com/news.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 13:37:46
  • Multiple Updates
2021-04-22 02:49:35
  • Multiple Updates
2020-09-03 01:27:50
  • Multiple Updates
2020-05-23 02:32:16
  • Multiple Updates
2019-09-20 12:06:19
  • Multiple Updates
2019-02-21 12:07:36
  • Multiple Updates
2019-02-20 12:09:50
  • Multiple Updates
2019-02-19 12:01:12
  • First insertion