mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
83 lines
2.7 KiB
JSON
83 lines
2.7 KiB
JSON
{
|
|
"data_type": "CVE",
|
|
"data_format": "MITRE",
|
|
"data_version": "4.0",
|
|
"CVE_data_meta": {
|
|
"ID": "CVE-2016-15003",
|
|
"TITLE": "FileZilla Client Installer uninstall.exe unquoted search path",
|
|
"REQUESTER": "cna@vuldb.com",
|
|
"ASSIGNER": "cna@vuldb.com",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"generator": "vuldb.com",
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"vendor_name": "FileZilla",
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "Client",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "3.17.0.0"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "CWE-428 Unquoted Search Path"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "A vulnerability has been found in FileZilla Client 3.17.0.0 and classified as problematic. This vulnerability affects unknown code of the file C:\\Program Files\\FileZilla FTP Client\\uninstall.exe of the component Installer. The manipulation leads to unquoted search path. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
|
}
|
|
]
|
|
},
|
|
"credit": "Cyril Vallicari",
|
|
"impact": {
|
|
"cvss": {
|
|
"version": "3.1",
|
|
"baseScore": "6.3",
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L"
|
|
}
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"url": "https://www.exploit-db.com/exploits/39803/",
|
|
"refsource": "MISC",
|
|
"name": "https://www.exploit-db.com/exploits/39803/"
|
|
},
|
|
{
|
|
"url": "https://youtu.be/r06VwwJ9J4M",
|
|
"refsource": "MISC",
|
|
"name": "https://youtu.be/r06VwwJ9J4M"
|
|
},
|
|
{
|
|
"url": "https://vuldb.com/?id.97204",
|
|
"refsource": "MISC",
|
|
"name": "https://vuldb.com/?id.97204"
|
|
}
|
|
]
|
|
}
|
|
} |