RULE(RULE ID:317732)

Rule General Information
Release Date: 2017-08-18
Rule Name: Ipfire Ids.cgi OINKCODE Parameter Command Injection Vulnerability -1 (CVE-2017-9757)
Severity:
CVE ID:
Rule Protection Details
Description: IPFire 2.19 has a Remote Command Injection vulnerability in ids.cgi via the OINKCODE parameter, which is mishandled by a shell. This can be exploited directly by authenticated users, or through CSRF.
Impact: An attacker can execute arbitrary command via a successful exploit in the context of the vulnerable software.
Affected OS: Windows, Other Unix, FreeBSD, Linux
Reference: SecurityFocusBID:99173
ExploitDB:42149
Solutions
More advisories have been published on the website, please visit for more suggestions:
https://github.com/ipfire/ipfire-2.x/releases/tag/v2.19-core112