9.8
CVSSv3

CVE-2017-6880

Published: 17/03/2017 Updated: 21/03/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Buffer overflow in Cerberus FTP Server 8.0.10.3 allows remote malicious users to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long MLST command.

Vulnerable Product Search on Vulmon Subscribe to Product

cerberus cerberus ftp server 8.0.10.3

Exploits

[+] Title: Cerberus FTP Server 80103 – 'MLST' Remote Buffer Overflow [+] Credits / Discovery: Nassim Asrir [+] Author Contact: wassline@gmailcom || wwwlinkedincom/in/nassim-asrir-b73a57122/ [+] Author Company: Henceforth [+] CVE: CVE-2017-6880 Vendor: =============== wwwcerberusftpcom/ Download: =========== https:/ ...
This Metasploit module exploits a buffer overflow in the Cerberus FTP client version 80103 that is triggered by sending a bad char "A" in the command "MLST" ...