CVE-2019-6453

CVE-2019-6453

mIRC before 7.55 allows remote command execution by using argument injection through custom URI protocol handlers. The attacker can specify an irc:// URI that loads an arbitrary .ini file from a UNC share pathname. Exploitation depends on browser-specific URI handling (Chrome is not exploitable).

Source: CVE-2019-6453

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다