Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mumble Subscribe
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27229 2 Debian, Mumble 2 Debian Linux, Mumble 2022-05-06 6.8 MEDIUM 8.8 HIGH
Mumble before 1.3.4 allows remote code execution if a victim navigates to a crafted URL on a server list and clicks on the Open Webpage text.
CVE-2020-13962 4 Fedoraproject, Mumble, Opensuse and 1 more 4 Fedora, Mumble, Leap and 1 more 2021-08-11 5.0 MEDIUM 7.5 HIGH
Qt 5.12.2 through 5.14.2, as used in unofficial builds of Mumble 1.3.0 and other products, mishandles OpenSSL's error queue, which can cause a denial of service to QSslSocket users. Because errors leak in unrelated TLS sessions, an unrelated session may be disconnected when any handshake fails. (Mumble 1.3.1 is not affected, regardless of the Qt version.)
CVE-2010-2490 2 Debian, Mumble 2 Debian Linux, Mumble 2019-11-06 4.0 MEDIUM 6.5 MEDIUM
Mumble: murmur-server has DoS due to malformed client query
CVE-2018-20743 2 Debian, Mumble 2 Debian Linux, Mumble 2019-07-23 5.0 MEDIUM 7.5 HIGH
murmur in Mumble through 1.2.19 before 2018-08-31 mishandles multiple concurrent requests that are persisted in the database, which allows remote attackers to cause a denial of service (daemon hang or crash) via a message flood.
CVE-2012-0863 1 Mumble 1 Mumble 2017-12-18 2.1 LOW N/A
Mumble 1.2.3 and earlier uses world-readable permissions for .local/share/data/Mumble/.mumble.sqlite files in home directories, which might allow local users to obtain a cleartext password and configuration data by reading a file.
CVE-2014-3755 1 Mumble 1 Mumble 2014-11-17 5.0 MEDIUM N/A
The QSvg module in Qt, as used in the Mumble client 1.2.x before 1.2.6, allows remote attackers to cause a denial of service (hang and resource consumption) via a local file reference in an (1) image tag or (2) XML stylesheet in an SVG file.
CVE-2014-3756 1 Mumble 1 Mumble 2014-11-17 5.0 MEDIUM N/A
The client in Mumble 1.2.x before 1.2.6 allows remote attackers to force the loading of an external file and cause a denial of service (hang and resource consumption) via a crafted string that is treated as rich-text by a Qt widget, as demonstrated by the (1) user or (2) channel name in a Qt dialog, (3) subject common name or (4) email address to the Certificate Wizard, or (5) server name in a tooltip.