Vulnerabilities > CVE-2019-9760 - Out-of-bounds Write vulnerability in Ftpgetter 5.97.0.177

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
ftpgetter
CWE-787
critical
exploit available

Summary

FTPGetter Standard v.5.97.0.177 allows remote code execution when a user initiates an FTP connection to an attacker-controlled machine that sends crafted responses. Long responses can also crash the FTP client with memory corruption.

Vulnerable Configurations

Part Description Count
Application
Ftpgetter
1

Common Weakness Enumeration (CWE)

Exploit-Db

fileexploits/windows/remote/46543.py
idEDB-ID:46543
last seen2019-03-14
modified2019-03-14
platformwindows
port
published2019-03-14
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/46543
titleFTPGetter Standard 5.97.0.177 - Remote Code Execution
typeremote

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/152099/ftpgetterstd5970177-exec.txt
idPACKETSTORM:152099
last seen2019-03-15
published2019-03-14
reporterw4fz5uck5
sourcehttps://packetstormsecurity.com/files/152099/FTPGetter-Standard-5.97.0.177-Remote-Code-Execution.html
titleFTPGetter Standard 5.97.0.177 Remote Code Execution