CVE-2016-15003

A vulnerability has been found in FileZilla Client 3.17.0.0 and classified as problematic. This vulnerability affects unknown code of the file C:\Program Files\FileZilla FTP Client\uninstall.exe of the component Installer. The manipulation leads to unquoted search path. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.97204 Third Party Advisory
https://www.exploit-db.com/exploits/39803/ Exploit Third Party Advisory VDB Entry
https://youtu.be/r06VwwJ9J4M Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:filezilla-project:filezilla_client:3.17.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

25 Jul 2022, 18:36

Type Values Removed Values Added
CWE CWE-428
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Microsoft
Microsoft windows
Filezilla-project filezilla Client
Filezilla-project
CPE cpe:2.3:a:filezilla-project:filezilla_client:3.17.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
References (MISC) https://youtu.be/r06VwwJ9J4M - (MISC) https://youtu.be/r06VwwJ9J4M - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.97204 - (MISC) https://vuldb.com/?id.97204 - Third Party Advisory
References (MISC) https://www.exploit-db.com/exploits/39803/ - (MISC) https://www.exploit-db.com/exploits/39803/ - Exploit, Third Party Advisory, VDB Entry

18 Jul 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-18 09:15

Updated : 2023-12-10 14:35


NVD link : CVE-2016-15003

Mitre link : CVE-2016-15003

CVE.ORG link : CVE-2016-15003


JSON object : View

Products Affected

filezilla-project

  • filezilla_client

microsoft

  • windows
CWE
CWE-428

Unquoted Search Path or Element