4.6
CVSSv2

CVE-2017-16513

Published: 03/11/2017 Updated: 27/11/2017
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 465
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Ipswitch WS_FTP Professional prior to 12.6.0.3 has buffer overflows in the local search field and the backup locations field, aka WSCLT-1729.

Vulnerable Product Search on Vulmon Subscribe to Product

ipswitch ws ftp

Exploits

#!/usr/bin/python #Title: Ipswitch WS_FTP Professional Local Buffer Overflow (SEH) #Author: Kevin McGuigan Twitter: @_h3xagram #Author Website: www7elementscouk #Vendor Website: wwwipswitchcom #Date: 03/11/2017 #Version: 12603 #CVE: CVE-2017-16513 #Tested on: Windows 7 32-bit #Use script to generate payload Paste payload in ...
Ipswitch WS_FTP Professional versions prior to 12603 local buffer overflow SEH exploit ...