Vulnerability CVE-2017-14535


Published: 2018-02-15   Modified: 2018-02-16

Description:
trixbox 2.8.0.4 has OS command injection via shell metacharacters in the lang parameter to /maint/modules/home/index.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Trixbox 2.8.0.4 Remote Code Execution
Ron Jost
30.05.2021

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Netfortris -> Trixbox 

 References:
http://www.securityfocus.com/bid/103004
https://secur1tyadvisory.wordpress.com/2018/02/11/trixbox-os-command-injection-vulnerability-cve-2017-14535/
https://twitter.com/tiger_tigerboy/status/962689803270500352
https://www.linkedin.com/pulse/trixbox-os-command-injection-vulnerability-sachin-wagh-ceh-ecsa-/?published=t

Copyright 2024, cxsecurity.com

 

Back to Top