IPFire.Web.Interface.backup.CGI.Command.Injection

description-logoDescription

This indicates an attack attempt to exploit a Command Injection vulnerability in IPFire Firewall.
The vulnerability is due to insufficient sanitizing of user supplied inputs in the application. A remote attacker can exploit this to send a crafted query to execute arbitrary commands on a vulnerable server.

affected-products-logoAffected Products

IPFire Team IPFire prior to 2.21 Core Update 124

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor:
https://blog.ipfire.org/post/ipfire-2-21-core-update-124-released

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-06-06 14.627 Severity:medium:high
2019-02-07 14.544 Default_action:pass:drop
2018-12-19 13.511