Rapid7 Vulnerability & Exploit Database

PCMAN FTP Server Post-Authentication STOR Command Stack Buffer Overflow

Back to Search

PCMAN FTP Server Post-Authentication STOR Command Stack Buffer Overflow

Disclosed
06/27/2013
Created
05/30/2018

Description

This module exploits a buffer overflow vulnerability found in the STOR command of the PCMAN FTP v2.07 Server when the "/../" parameters are also sent to the server. Please note authentication is required in order to trigger the vulnerability. The overflowing string will also be seen on the FTP server log console.

Author(s)

  • Christian (Polunchis) Ramirez
  • Rick (nanotechz9l) Flores

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/ftp/pcman_stor
msf exploit(pcman_stor) > show targets
    ...targets...
msf exploit(pcman_stor) > set TARGET < target-id >
msf exploit(pcman_stor) > show options
    ...show and set options...
msf exploit(pcman_stor) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;