Rapid7 Vulnerability & Exploit Database

LabF nfsAxe 3.7 FTP Client Stack Buffer Overflow

Back to Search

LabF nfsAxe 3.7 FTP Client Stack Buffer Overflow

Disclosed
05/15/2017
Created
06/14/2018

Description

This module exploits a buffer overflow in the LabF nfsAxe 3.7 FTP Client allowing remote code execution.

Author(s)

  • Tulpa
  • Daniel Teixeira

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/ftp/labf_nfsaxe
msf exploit(labf_nfsaxe) > show targets
    ...targets...
msf exploit(labf_nfsaxe) > set TARGET < target-id >
msf exploit(labf_nfsaxe) > show options
    ...show and set options...
msf exploit(labf_nfsaxe) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;