10.0
CRITICAL
CVE-2013-4730
PCMan's FTP Server Remote Arbitrary Code Execution Vulnerability
Description

Buffer overflow in PCMan's FTP Server 2.0.7 allows remote attackers to execute arbitrary code via a long string in a USER command.

INFO

Published Date :

May 15, 2014, 2:55 p.m.

Last Modified :

Dec. 31, 2016, 2:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2013-4730 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-4730 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pcman\'s_ftp_server_project pcman\'s_ftp_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-4730.

URL Resource
http://infosec42.blogspot.com/2013/06/unauthenticated-pcman-ftp-207-buffer.html Exploit
http://osvdb.org/show/osvdb/94624
http://www.exploit-db.com/exploits/26471 Exploit
http://www.securityfocus.com/bid/60837

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

List of vulnerable programs in Windows for practice

exploit-development vulnerable windows

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 21, 2022, 5:14 p.m. This repo has been linked 6 different CVEs too.

My writeup for analysis some Exploit and CVE in windows platform

Python PLSQL

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 16, 2022, 1:52 p.m. This repo has been linked 6 different CVEs too.

My exploit for some cve

PowerShell Python

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2021, 3:52 p.m. This repo has been linked 7 different CVEs too.

A very simple buffer overflow using CVE-2013-4730 against PCman's FTP server

Python

Updated: 3 years, 7 months ago
2 stars 1 fork 1 watcher
Born at : Nov. 12, 2020, 8:20 a.m. This repo has been linked 1 different CVEs too.

PCMan is win32 application that is vulnerable to buffer overflow attack

Updated: 3 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : May 13, 2020, 6:14 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-4730 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-4730 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/60837 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 16, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

76.96 }} 0.37%

score

0.98191

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability