9.8
CVSSv3

CVE-2017-6465

Published: 10/03/2017 Updated: 14/03/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Remote Code Execution exists in FTPShell Client 6.53. By default, the client sends a PWD command to the FTP server it is connecting to; however, it doesn't check the response's length, leading to a buffer overflow situation.

Vulnerable Product Search on Vulmon Subscribe to Product

ftpshell ftpshell client 6.53

Exploits

# Exploit Title: FTPShell Client 653 buffer overflow on making initial connection # Date: 2017-03-04 # Exploit Author: Peter Baris # Vendor Homepage: wwwsaptech-erpcomau # Software Link: wwwftpshellcom/downloadclienthtm # Version: Windows Server 2008 R2 x64 # Tested on: Windows Server 2008 R2 Standard x64 # CVE: CVE-2017-6465 ...
FTPShell Client version 653 suffers from a buffer overflow vulnerability ...
FTPShell Client version 653 buffer overflow exploit written in python ...