CVE-2016-15003

A vulnerability has been found in FileZilla Client 3.17.0.0 and classified as problematic. This vulnerability affects unknown code of the file C:\Program Files\FileZilla FTP Client\uninstall.exe of the component Installer. The manipulation leads to unquoted search path. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://www.exploit-db.com/exploits/39803/ Exploit Third Party Advisory VDB Entry
https://vuldb.com/?id.97204 Third Party Advisory
https://youtu.be/r06VwwJ9J4M Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:filezilla-project:filezilla_client:3.17.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Information

Published : 2022-07-18 02:15

Updated : 2022-07-25 11:36


NVD link : CVE-2016-15003

Mitre link : CVE-2016-15003


JSON object : View

CWE
CWE-428

Unquoted Search Path or Element

Advertisement

dedicated server usa

Products Affected

filezilla-project

  • filezilla_client

microsoft

  • windows