Vulnerability CVE-2017-9757


Published: 2017-06-19

Description:
IPFire 2.19 has a Remote Command Injection vulnerability in ids.cgi via the OINKCODE parameter, which is mishandled by a shell. This can be exploited directly by authenticated users, or through CSRF.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ipfire -> Ipfire 

 References:
http://www.securityfocus.com/bid/99173
https://twitter.com/0x09AL/status/873860385652256768
https://www.exploit-db.com/exploits/42149/

Copyright 2024, cxsecurity.com

 

Back to Top