Rapid7 Vulnerability & Exploit Database

Easy File Management Web Server Stack Buffer Overflow

Back to Search

Easy File Management Web Server Stack Buffer Overflow

Disclosed
05/20/2014
Created
05/30/2018

Description

Easy File Management Web Server v4.0 and v5.3 contains a stack buffer overflow condition that is triggered as user-supplied input is not properly validated when handling the UserID cookie. This may allow a remote attacker to execute arbitrary code.

Author(s)

  • superkojiman
  • Julien Ahrens
  • TecR0c <roccogiovannicalvi@gmail.com>

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/efs_fmws_userid_bof
msf exploit(efs_fmws_userid_bof) > show targets
    ...targets...
msf exploit(efs_fmws_userid_bof) > set TARGET < target-id >
msf exploit(efs_fmws_userid_bof) > show options
    ...show and set options...
msf exploit(efs_fmws_userid_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;