SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  mIRC URI Handler Remote Code Execution 1

Category: MISC      

mIRC before 7.55 allows remote command execution by using argument injection through custom URI protocol handlers. The attacker can specify an irc:// URI that loads an arbitrary .ini file from a UNC share pathname. Exploitation depends on browser-specific URI handling (Chrome is not exploitable).

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6453


Relevant Information