This Metasploit module exploits a buffer overflow vulnerability found in the STOR command of the PCMAN FTP v2.07 Server when the “/../” parameters are also sent to the server…. This Metasploit module exploits a buffer overflow vulnerability found in the STOR command of the PCMAN FTP v2.07 Server when the “/../” parameters are also sent to the server.

Read more http://packetstormsecurity.com/files/123247/pcman_stor_msf.rb.txt