CVE-2017-9757

IPFire 2.19 has a Remote Command Injection vulnerability in ids.cgi via the OINKCODE parameter, which is mishandled by a shell. This can be exploited directly by authenticated users, or through CSRF.
References
Link Resource
http://www.securityfocus.com/bid/99173 Third Party Advisory VDB Entry
https://twitter.com/0x09AL/status/873860385652256768 Third Party Advisory
https://www.exploit-db.com/exploits/42149/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ipfire:ipfire:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-19 13:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-9757

Mitre link : CVE-2017-9757

CVE.ORG link : CVE-2017-9757


JSON object : View

Products Affected

ipfire

  • ipfire
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')