Lucene search

K

Unrealircd Security Vulnerabilities

cve
cve

CVE-2023-50784

A buffer overflow in websockets in UnrealIRCd 6.1.0 through 6.1.3 before 6.1.4 allows an unauthenticated remote attacker to crash the server by sending an oversized packet (if a websocket port is open). Remote code execution might be possible on some uncommon, older...

7.5CVSS

8.7AI Score

0.002EPSS

2023-12-16 11:15 PM
11
cve
cve

CVE-2017-13649

UnrealIRCd 4.0.13 and earlier creates a PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a "kill cat /pathname" command. NOTE:...

5.5CVSS

7AI Score

0.0004EPSS

2017-08-23 09:29 PM
28
cve
cve

CVE-2016-7144

The m_authenticate function in modules/m_sasl.c in UnrealIRCd before 3.2.10.7 and 4.x before 4.0.6 allows remote attackers to spoof certificate fingerprints and consequently log in as another user via a crafted AUTHENTICATE...

8.1CVSS

6.7AI Score

0.009EPSS

2017-01-18 05:59 PM
64
cve
cve

CVE-2013-6413

Use-after-free vulnerability in UnrealIRCd 3.2.10 before 3.2.10.2 allows remote attackers to cause a denial of service (crash) via unspecified vectors. NOTE: this identifier was SPLIT per ADT2 due to different vulnerability types. CVE-2013-7384 was assigned for the NULL pointer...

7AI Score

0.008EPSS

2014-05-19 02:55 PM
17
cve
cve

CVE-2013-7384

UnrealIRCd 3.2.10 before 3.2.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via unspecified vectors, related to SSL. NOTE: this issue was SPLIT from CVE-2013-6413 per ADT2 due to different vulnerability...

7AI Score

0.005EPSS

2014-05-19 02:55 PM
21
cve
cve

CVE-2009-4893

Buffer overflow in UnrealIRCd 3.2beta11 through 3.2.8, when allow::options::noident is enabled, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified...

7.9AI Score

0.023EPSS

2010-06-15 02:04 PM
23
cve
cve

CVE-2010-2075

UnrealIRCd 3.2.8.1, as distributed on certain mirror sites from November 2009 through June 2010, contains an externally introduced modification (Trojan Horse) in the DEBUG3_DOLOG_SYSTEM macro, which allows remote attackers to execute arbitrary...

7.2AI Score

0.65EPSS

2010-06-15 02:04 PM
111
cve
cve

CVE-2006-1214

UnrealIRCd 3.2.3 allows remote attackers to cause an unspecified denial of service by causing a linked server to send malformed TKL Q:Line commands, as demonstrated by "TKL - q\x08Q...

7.5AI Score

0.154EPSS

2006-03-14 01:06 AM
21
cve
cve

CVE-2004-0679

The IP cloaking feature (cloak.c) in UnrealIRCd 3.2, and possibly other versions, uses a weak hashing scheme to hide IP addresses, which could allow remote attackers to use brute force methods to gain other user's IP...

7.2AI Score

0.008EPSS

2004-08-06 04:00 AM
27
cve
cve

CVE-2002-1675

Format string vulnerability in the Cio_PrintF function of cio_main.c in Unreal IRCd 3.1.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via format string...

8.6AI Score

0.027EPSS

2002-12-31 05:00 AM
18