CVE-2018-7573

An issue was discovered in FTPShell Client 6.7. A remote FTP server can send 400 characters of 'F' in conjunction with the FTP 220 response code to crash the application; after this overflow, one can run arbitrary code on the victim machine. This is similar to CVE-2009-3364 and CVE-2017-6465.
References
Link Resource
https://cxsecurity.com/issue/WLB-2018030011 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44596/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44968/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:ftpshell:ftpshell_client:6.70:*:*:*:*:*:*:*

Information

Published : 2018-03-01 05:29

Updated : 2019-03-01 06:27


NVD link : CVE-2018-7573

Mitre link : CVE-2018-7573

Products Affected
No products.
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer