PCMan FTP Server MKD buffer overflow

Added: 03/11/2015
CVE: CVE-2013-4730
BID: 60837
OSVDB: 94624

Background

PCMan's FTP Server is a free FTP server for Windows.

Problem

A buffer overflow vulnerability in PCMan's FTP Server allows remote attackers to execute arbitrary commands.

Resolution

There is no known fix for this vulnerability. Use a different FTP server, or block access to port 21 at the firewall.

References

http://osvdb.org/show/osvdb/94624

Limitations

Exploit works on PCMan's FTP Server 2.0.7 on Windows XP SP3.

Platforms

Windows XP

Back to exploit index