8.8
CVSSv3

CVE-2017-14535

Published: 16/02/2018 Updated: 19/02/2022
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 802
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

trixbox 2.8.0.4 has OS command injection via shell metacharacters in the lang parameter to /maint/modules/home/index.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netfortris trixbox 2.8.0.4

Exploits

Trixbox version 2804 has an OS command injection vulnerability that can be leveraged via shell metacharacters in the lang parameter to /maint/modules/home/indexphp ...