exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 1 of 1 RSS Feed

Files

EasyFTP Server <= 1.7.0.2 CWD Command Stack Buffer Overflow
Posted Apr 20, 2010
Authored by Paul Makowski | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in EasyFTP Server 1.7.0.2. EasyFTP fails to check input size when parsing 'CWD' commands, which allows for easy stack based buffer overflow exploitation. EasyFTP allows anonymous access by default; valid credentials are typically unnecessary to exploit this vulnerability. Later versions may vulnerable, but have not been tested. This exploit utilizes a small piece of code that I've referred to as 'fixRet'. This code allows us to inject of payload of ~500 bytes into a 264 byte buffer by 'fixing' the return address post-exploitation. See references for more information.

tags | exploit, overflow
SHA-256 | 7f1bac3d002e1b38ff6a6cb8fac785dccf0e2feb7a142467790a9e2361f77931
Page 1 of 1
Back1Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close