Vulnerability CVE-2019-9760


Published: 2019-03-13   Modified: 2019-03-14

Description:
FTPGetter Standard v.5.97.0.177 allows remote code execution when a user initiates an FTP connection to an attacker-controlled machine that sends crafted responses. Long responses can also crash the FTP client with memory corruption.

See advisories in our WLB2 database:
Topic
Author
Date
High
FTPGetter Standard 5.97.0.177 Remote Code Execution
w4fz5uck5
15.03.2019

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ftpgetter -> Ftpgetter 

 References:
https://github.com/w4fz5uck5/FTPGetter/blob/master/xpl.py
https://www.exploit-db.com/exploits/46543/

Copyright 2024, cxsecurity.com

 

Back to Top