An issue was discovered in FTPShell Client 6.7. A remote FTP server can send 400 characters of 'F' in conjunction with the FTP 220 response code to crash the application; after this overflow, one can run arbitrary code on the victim machine. This is similar to CVE-2009-3364 and CVE-2017-6465.
Published 2018-03-01 17:29:01
Updated 2019-03-01 18:27:29
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Overflow

Exploit prediction scoring system (EPSS) score for CVE-2018-7573

Probability of exploitation activity in the next 30 days: 88.71%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 98 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2018-7573

  • FTPShell client 6.70 (Enterprise edition) Stack Buffer Overflow
    Disclosure Date: 2017-03-04
    First seen: 2020-04-26
    exploit/windows/ftp/ftpshell_cli_bof
    This module exploits a buffer overflow in the FTPShell client 6.70 (Enterprise edition) allowing remote code execution. Authors: - r4wd3r - Daniel Teixeira

CVSS scores for CVE-2018-7573

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST
9.8
CRITICAL CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2018-7573

References for CVE-2018-7573

Products affected by CVE-2018-7573

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!