SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  OpenDreambox Command Parameter RCE

Category: WEB-ATTACKS      

Webadmin plugin for OpenDreambox 2.0.0 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the command parameter.


Relevant Information