Pidgin Vulnerabilities

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Version

2.5.034
2.5.234
2.5.132
2.4.330
2.0.030

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Remediation

Official Fix98
Temporary Fix0
Workaround0
Unavailable0
Not Defined6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploitability

High0
Functional0
Proof-of-Concept18
Unproven14
Not Defined72

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Access Vector

Not Defined0
Physical0
Local12
Adjacent0
Network92

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Authentication

Not Defined0
High0
Low24
None80

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

User Interaction

Not Defined0
Required0
None104

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

C3BM Index

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Base

≤10
≤20
≤30
≤42
≤514
≤632
≤714
≤824
≤90
≤1018

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Temp

≤10
≤20
≤30
≤44
≤522
≤624
≤728
≤88
≤96
≤1012

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

VulDB

≤10
≤20
≤30
≤48
≤56
≤638
≤710
≤824
≤90
≤1018

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

NVD

≤10
≤20
≤30
≤44
≤50
≤614
≤70
≤80
≤914
≤102

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit 0-day

<1k26
<2k22
<5k54
<10k0
<25k0
<50k2
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Today

<1k104
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Market Volume

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

🔴 CTI Activities

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Affected Versions (70): 0.1, 0.1.2, 0.2, 0.2.1, 2, 2.0, 2.0.1, 2.0.2, 2.1, 2.1.1, 2.2, 2.2.1, 2.2.2, 2.3, 2.3.1, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.5, 2.5.1, 2.5.2, 2.5.3, 2.5.4, 2.5.5, 2.5.6, 2.5.7, 2.5.8, 2.5.9, 2.6, 2.6.1, 2.6.2, 2.6.4, 2.6.5, 2.6.6, 2.7, 2.7.1, 2.7.2, 2.7.3, 2.7.4, 2.7.5, 2.7.6, 2.7.7, 2.7.8, 2.7.9, 2.8, 2.9, 2.10, 2.10.1, 2.10.2, 2.10.3, 2.10.4, 2.10.5, 2.10.6, 2.10.7, 2.10.8, 2.10.9, 2.11, 2.14, 2.14.1, 2.14.2, 2.14.3, 2.14.4, 2.14.5, 2.14.6, 2.14.7, 2.14.8, 3.2, 4, 4.0.1

Software Type: Messaging Software

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
06/03/20225.65.4Pidgin DNS Response certificate validation$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-26491
11/20/20194.44.0Pidgin dbus cleartext transmission$0-$5k$0-$5kProof-of-ConceptNot Defined0.02CVE-2012-1257
03/29/20177.26.9Pidgin MXIT inadequate encryption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-2379
03/15/20179.89.0Pidgin out-of-bounds write$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2017-2640
01/06/20175.15.0Pidgin MXIT Protocol path traversal$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-4323
01/06/20175.25.1Pidgin MXIT Protocol out-of-bounds$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2016-2380
01/06/20177.77.5Pidgin MXIT Protocol memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2016-2378
01/06/20177.77.5Pidgin MXIT Protocol memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-2377
01/06/20177.77.5Pidgin MXIT Protocol memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2016-2376
01/06/20176.36.2Pidgin MXIT Protocol out-of-bounds$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-2375
01/06/20177.77.5Pidgin MXIT Protocol out-of-bounds$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-2374
01/06/20175.65.5Pidgin MXIT Protocol out-of-bounds$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-2373
01/06/20176.66.5Pidgin MXIT Protocol out-of-bounds$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-2372
01/06/20177.77.5Pidgin MXIT Protocol out-of-bounds write$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-2371
01/06/20175.65.5Pidgin MXIT Protocol out-of-bounds$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-2370
01/06/20175.65.5Pidgin MXIT Protocol null pointer dereference$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-2369
01/06/20177.77.5Pidgin MXIT Protocol memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2016-2368
01/06/20176.66.5Pidgin MXIT Protocol out-of-bounds$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2016-2367
01/06/20175.65.5Pidgin MXIT Protocol out-of-bounds$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2016-2366
01/06/20175.65.5Pidgin MXIT Protocol null pointer dereference$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-2365
06/21/20163.33.2Pidgin MXIT Suggested Contacts Memory information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-2375
06/21/20166.76.6Pidgin MXIT MultiMX Message memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-2374
06/21/20164.64.5Pidgin MXIT Contact Mood denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2016-2373
06/21/20164.64.5Pidgin MXIT File Transfer Memory information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-2372
06/21/20166.76.6Pidgin MXIT Extended Profiles memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-2371

79 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!