IPFire 2.19 has a Remote Command Injection vulnerability in ids.cgi via the OINKCODE parameter, which is mishandled by a shell. This can be exploited directly by authenticated users, or through CSRF.
References
Link Resource
http://www.securityfocus.com/bid/99173 Third Party Advisory VDB Entry
https://twitter.com/0x09AL/status/873860385652256768 Third Party Advisory
https://www.exploit-db.com/exploits/42149/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-19T13:00:00

Updated: 2017-06-22T09:57:01

Reserved: 2017-06-19T00:00:00


Link: CVE-2017-9757

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-06-19T13:29:00.193

Modified: 2019-10-03T00:03:26.223


Link: CVE-2017-9757

JSON object: View

cve-icon Redhat Information

No data.

CWE