ComSndFTP FTP Server version 1.3.7 Beta contains a format string vulnerability in its handling of the USER command. By sending a specially crafted username containing format specifiers, a remote attacker can overwrite a hardcoded function pointer in memory (specifically WSACleanup from Ws2_32.dll). This allows the attacker to redirect execution flow and bypass DEP protections using a ROP chain, ultimately leading to arbitrary code execution. The vulnerability is exploitable without authentication and affects default configurations.
CVSS
No CVSS.
References
Configurations
No configuration.
History
14 Aug 2025, 14:15
Type | Values Removed | Values Added |
---|---|---|
References | () https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb - | |
References | () https://www.exploit-db.com/exploits/19024 - | |
References | () https://www.exploit-db.com/exploits/19177 - |
14 Aug 2025, 13:11
Type | Values Removed | Values Added |
---|---|---|
Summary |
|
13 Aug 2025, 21:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2025-08-13 21:15
Updated : 2025-08-14 14:15
NVD link : CVE-2012-10055
Mitre link : CVE-2012-10055
CVE.ORG link : CVE-2012-10055
JSON object : View
Products Affected
No product.
CWE
CWE-134
Use of Externally-Controlled Format String