WinaXe.FTP.Client.Remote.Buffer.Overflow

description-logoDescription

This indicates an attack attempt to exploit a Buffer Overflow vulnerability in WinaXe.
The vulnerability is caused by an error when handling a overly long payloads in the command response. A remote attacker may be able to exploit this to execute arbitrary code within the context of the affected application, via a crafted command response.

affected-products-logoAffected Products

WinaXe v7.7 FTP

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
http://www.labf.com/

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)