mIRC before 7.55 allows remote command execution by using argument injection through custom URI protocol handlers. The attacker can specify an irc:// URI that loads an arbitrary .ini file from a UNC share pathname. Exploitation depends on browser-specific URI handling (Chrome is not exploitable).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-18T15:00:00

Updated: 2024-08-04T20:23:20.891Z

Reserved: 2019-01-16T00:00:00

Link: CVE-2019-6453

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-18T15:29:00.247

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-6453

cve-icon Redhat

No data.