10
CVSSv2

CVE-2009-1611

Published: 11/05/2009 Updated: 29/09/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Stack-based buffer overflow in ElectraSoft 32bit FTP 09.04.24 allows remote FTP servers to execute arbitrary code via a long 257 reply to a CWD command.

Vulnerable Product Search on Vulmon Subscribe to Product

electrasoft 32bit ftp 09.04.24

Exploits

#!/usr/bin/python # _ _ _ __ _ _ _ #| || | (_) ___ / \ | |__ | | | #| __ | | | (_-< | () | | / / |_ _| #|_||_| |_| /__/ \__/ |_\_\ |_| # #[*] Bug : 32bit FTP (090424) (CWD response) Remote Buffer Overflow Exploit #[*] Refer : wwwmilw0rmcom/exploits/8611 #[*] Tested on : Xp sp3 (EN)(VB) #[*] Exploi ...
#!/usr/bin/python # _ _ _ __ _ _ _ #| || | (_) ___ / \ | |__ | | | #| __ | | | (_-< | () | | / / |_ _| #|_||_| |_| /__/ \__/ |_\_\ |_| # #[*] Bug : 32bit FTP (090424) (CWD Response) Universal Seh Overwrite Exploit #[*] Refer : wwwmilw0rmcom/exploits/8611 #[*] Tested on : Xp sp3 (EN)(VB) #[*] Explo ...