A vulnerability has been found in FileZilla Client 3.17.0.0 and classified as problematic. This vulnerability affects unknown code of the file C:\Program Files\FileZilla FTP Client\uninstall.exe of the component Installer. The manipulation leads to unquoted search path. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Published 2022-07-18 09:15:09
Updated 2022-07-25 18:36:09
Source VulDB
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2016-15003

Probability of exploitation activity in the next 30 days: 0.13%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 47 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-15003

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.3
MEDIUM CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
2.8
3.4
VulDB
7.8
HIGH CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
1.8
5.9
NIST

CWE ids for CVE-2016-15003

  • The product uses a search path that contains an unquoted element, in which the element contains whitespace or other separators. This can cause the product to access resources in a parent path.
    Assigned by:
    • cna@vuldb.com (Secondary)
    • nvd@nist.gov (Primary)

References for CVE-2016-15003

Products affected by CVE-2016-15003

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!