# N/A
## 漏洞概述
UnrealIRCd 3.2.8.1版本在某些镜像站点分发期间(2009年11月至2010年6月)被引入了一个外部修改(特洛伊木马),这使得远程攻击者能够执行任意命令。
## 影响版本
- UnrealIRCd 3.2.8.1
## 细节
受影响版本中,DEBUG3_DOLOG_SYSTEM宏被引入了一个恶意修改。这一修改允许远程攻击者利用该漏洞执行任意命令。
## 影响
远程攻击者可以利用此漏洞在受影响系统上执行任意命令,这可能导致未经授权的数据访问或系统操控。
# | POC 描述 | 源链接 | 神龙链接 |
---|---|---|---|
1 | cve-2010-2075 | https://github.com/XorgX304/UnrealIRCd-3.2.8.1-RCE | POC详情 |
2 | FreePascal implementation of the UnrealIRCD CVE-2010-2075 | https://github.com/MFernstrom/OffensivePascal-CVE-2010-2075 | POC详情 |
3 | UnrealIRCd 3.2.8.1 backdoor command execution exploit in Python 3 (CVE-2010-2075). | https://github.com/chancej715/UnrealIRCd-3.2.8.1-Backdoor-Command-Execution | POC详情 |
4 | Exploit for CVE:2010-2075. This exploit allows remote command execution in UnrealIRCd 3.2.8.1. | https://github.com/FredBrave/CVE-2010-2075-UnrealIRCd-3.2.8.1 | POC详情 |
5 | Script that exploits the vulnerability that allows establishing a backdoor in the UnrealIRCd service with CVE-2010-2075 | https://github.com/JoseLRC97/UnrealIRCd-3.2.8.1-Backdoor-Command-Execution | POC详情 |
6 | The UnrealIRCd 3.2.8.1 Backdoor is associated with CVE-2010-2075, a well-known vulnerability that was introduced when the source code of the UnrealIRCd software was compromised. | https://github.com/nwclasantha/unreal_ircd_3281_backdoor_and_mitigation | POC详情 |
7 | I recently set up a small Penetration Testing Lab to get some hands-on experience with vulnerability scanning and exploitation. Using Nessus and Kali Linux, I was able to dive into Metasploitable 2, a deliberately vulnerable system, and identify a pretty serious flaw (CVE-2010-2075). | https://github.com/abhinavcybersec/PenTest-Lab | POC详情 |
8 | I recently set up a small Penetration Testing Lab to get some hands-on experience with vulnerability scanning and exploitation. Using Nessus and Kali Linux, I was able to dive into Metasploitable 2, a deliberately vulnerable system, and identify a pretty serious flaw (CVE-2010-2075). | https://github.com/abhinavsinghx/PenTest-Lab | POC详情 |