Rapid7 Vulnerability & Exploit Database

WinaXe 7.7 FTP Client Remote Buffer Overflow

Back to Search

WinaXe 7.7 FTP Client Remote Buffer Overflow

Disclosed
11/03/2016
Created
05/30/2018

Description

This module exploits a buffer overflow in the WinaXe 7.7 FTP client. This issue is triggered when a client connects to the server and is expecting the Server Ready response.

Author(s)

  • Chris Higgins
  • hyp3rlix

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/ftp/winaxe_server_ready
msf exploit(winaxe_server_ready) > show targets
    ...targets...
msf exploit(winaxe_server_ready) > set TARGET < target-id >
msf exploit(winaxe_server_ready) > show options
    ...show and set options...
msf exploit(winaxe_server_ready) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;