Rapid7 Vulnerability & Exploit Database

Easy File Sharing HTTP Server 7.2 SEH Overflow

Back to Search

Easy File Sharing HTTP Server 7.2 SEH Overflow

Disclosed
12/02/2015
Created
05/30/2018

Description

This module exploits a SEH overflow in the Easy File Sharing FTP Server 7.2 software.

Author(s)

  • Starwarsfan2099 <starwarsfan2099@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/easyfilesharing_seh
msf exploit(easyfilesharing_seh) > show targets
    ...targets...
msf exploit(easyfilesharing_seh) > set TARGET < target-id >
msf exploit(easyfilesharing_seh) > show options
    ...show and set options...
msf exploit(easyfilesharing_seh) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;