Rapid7 Vulnerability & Exploit Database

IPFire proxy.cgi RCE

Back to Search

IPFire proxy.cgi RCE

Disclosed
06/09/2017
Created
05/30/2018

Description

IPFire, a free linux based open source firewall distribution, version < 2.19 Update Core 110 contains a remote command execution vulnerability in the ids.cgi page in the OINKCODE field.

Author(s)

  • h00die <mike@stcyrsecurity.com>
  • 0x09AL

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/ipfire_oinkcode_exec
msf exploit(ipfire_oinkcode_exec) > show targets
    ...targets...
msf exploit(ipfire_oinkcode_exec) > set TARGET < target-id >
msf exploit(ipfire_oinkcode_exec) > show options
    ...show and set options...
msf exploit(ipfire_oinkcode_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;