Vulnerabilities > CVE-2013-4730 - Buffer Errors vulnerability in Pcman'S FTP Server Project Pcman'S FTP Server 2.0.7

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
pcman-s-ftp-server-project
CWE-119
critical
exploit available
metasploit

Summary

Buffer overflow in PCMan's FTP Server 2.0.7 allows remote attackers to execute arbitrary code via a long string in a USER command.

Vulnerable Configurations

Part Description Count
Application
Pcman\'S_Ftp_Server_Project
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionPCMan's FTP Server 2.0 - Remote Buffer Overflow Exploit. CVE-2013-4730. Remote exploit for windows platform
    idEDB-ID:26495
    last seen2016-02-03
    modified2013-06-30
    published2013-06-30
    reporterChako
    sourcehttps://www.exploit-db.com/download/26495/
    titlePCMan's FTP Server 2.0 - Remote Buffer Overflow Exploit
  • descriptionPCMan's FTP Server 2.0.7 - Buffer Overflow Exploit. CVE-2013-4730. Remote exploit for windows platform
    fileexploits/windows/remote/26471.py
    idEDB-ID:26471
    last seen2016-02-03
    modified2013-06-27
    platformwindows
    port21
    published2013-06-27
    reporterJacob Holcomb
    sourcehttps://www.exploit-db.com/download/26471/
    titlePCMan's FTP Server 2.0.7 - Buffer Overflow Exploit
    typeremote
  • descriptionPCMAN FTP 2.07 - Buffer Overflow Exploit. CVE-2013-4730. Remote exploit for windows platform
    idEDB-ID:31789
    last seen2016-02-03
    modified2014-02-20
    published2014-02-20
    reporterSumit
    sourcehttps://www.exploit-db.com/download/31789/
    titlePCMAN FTP 2.07 - Buffer Overflow Exploit
  • descriptionPCMAN FTP 2.07 PASS Command - Buffer Overflow. CVE-2013-4730. Remote exploit for windows platform
    idEDB-ID:27277
    last seen2016-02-03
    modified2013-08-02
    published2013-08-02
    reporterOttomatik
    sourcehttps://www.exploit-db.com/download/27277/
    titlePCMAN FTP 2.07 PASS Command - Buffer Overflow
  • descriptionPCMAN FTP 2.07 STOR Command - Buffer Overflow Exploit. CVE-2013-4730. Remote exploit for windows platform
    idEDB-ID:27703
    last seen2016-02-03
    modified2013-08-19
    published2013-08-19
    reporterPolunchis
    sourcehttps://www.exploit-db.com/download/27703/
    titlePCMAN FTP 2.07 STOR Command - Buffer Overflow Exploit
  • descriptionPCMan FTP Server 2.0.7 - Remote Exploit (msf). CVE-2013-4730. Remote exploit for windows platform
    idEDB-ID:27007
    last seen2016-02-03
    modified2013-07-22
    published2013-07-22
    reporterMSJ
    sourcehttps://www.exploit-db.com/download/27007/
    titlePCMan FTP Server 2.0.7 - Remote Exploit msf
  • descriptionPCMAN FTP 2.07 ABOR Command - Buffer Overflow Exploit. CVE-2013-4730. Remote exploit for windows platform
    idEDB-ID:31254
    last seen2016-02-03
    modified2014-01-29
    published2014-01-29
    reporterMahmod Mahajna (Mahy)
    sourcehttps://www.exploit-db.com/download/31254/
    titlePCMAN FTP 2.07 ABOR Command - Buffer Overflow Exploit
  • descriptionPCMAN FTP 2.07 CWD Command - Buffer Overflow Exploit. CVE-2013-4730. Remote exploit for windows platform
    idEDB-ID:31255
    last seen2016-02-03
    modified2014-01-29
    published2014-01-29
    reporterMahmod Mahajna (Mahy)
    sourcehttps://www.exploit-db.com/download/31255/
    titlePCMAN FTP 2.07 CWD Command - Buffer Overflow Exploit
  • descriptionPCMAN FTP 2.07 STOR Command - Stack Overflow Exploit (MSF). CVE-2013-4730. Remote exploit for windows platform
    idEDB-ID:28328
    last seen2016-02-03
    modified2013-09-17
    published2013-09-17
    reporterRick Flores
    sourcehttps://www.exploit-db.com/download/28328/
    titlePCMAN FTP 2.07 STOR Command - Stack Overflow Exploit MSF
  • descriptionPCMan FTP Server 2.0.7 - RENAME Command Buffer Overflow. CVE-2013-4730. Remote exploit for windows platform
    idEDB-ID:38013
    last seen2016-02-04
    modified2015-08-29
    published2015-08-29
    reporterKoby
    sourcehttps://www.exploit-db.com/download/38013/
    titlePCMan FTP Server 2.0.7 - RENAME Command Buffer Overflow
  • descriptionPCMan FTP Server 2.0.7 - Buffer Overflow - MKD Command. CVE-2013-4730. Remote exploit for windows platform
    idEDB-ID:36078
    last seen2016-02-04
    modified2015-02-14
    published2015-02-14
    reporterR-73eN
    sourcehttps://www.exploit-db.com/download/36078/
    titlePCMan FTP Server 2.0.7 - Buffer Overflow - MKD Command

Metasploit

Saint

bid60837
descriptionPCMan FTP Server MKD buffer overflow
osvdb94624
titlepcman_ftpd_mkd
typeremote