Rapid7 Vulnerability & Exploit Database

PCMan FTP Server 2.0.7 Directory Traversal Information Disclosure

Back to Search

PCMan FTP Server 2.0.7 Directory Traversal Information Disclosure

Disclosed
09/28/2015
Created
05/30/2018

Description

This module exploits a directory traversal vulnerability found in PCMan FTP Server 2.0.7. This vulnerability allows an attacker to download arbitrary files from the server by crafting a RETR command that includes file system traversal strings such as '..//'

Author(s)

  • Jay Turla
  • James Fitts
  • Brad Wolfe <brad.wolfe@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/ftp/pcman_ftp_traversal
msf auxiliary(pcman_ftp_traversal) > show actions
    ...actions...
msf auxiliary(pcman_ftp_traversal) > set ACTION < action-name >
msf auxiliary(pcman_ftp_traversal) > show options
    ...show and set options...
msf auxiliary(pcman_ftp_traversal) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;