Rapid7 Vulnerability & Exploit Database

EasyFTP Server list.html path Stack Buffer Overflow

Back to Search

EasyFTP Server list.html path Stack Buffer Overflow

Disclosed
02/18/2010
Created
05/30/2018

Description

This module exploits a stack-based buffer overflow in EasyFTP Server 1.7.0.11 and earlier. EasyFTP fails to check input size when parsing the 'path' parameter supplied to an HTTP GET request, which leads to a stack based buffer overflow. EasyFTP allows anonymous access by default; valid credentials are typically unnecessary to exploit this vulnerability. After version 1.7.0.12, this package was renamed "UplusFtp". Due to limited space, as well as difficulties using an egghunter, the use of staged, ORD, and/or shell payloads is recommended.

Author(s)

  • ThE g0bL!N
  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/easyftp_list
msf exploit(easyftp_list) > show targets
    ...targets...
msf exploit(easyftp_list) > set TARGET < target-id >
msf exploit(easyftp_list) > show options
    ...show and set options...
msf exploit(easyftp_list) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;