2019
09.06

This Metasploit module exploits a vulnerability found in AwindInc and OEM’ed products where untrusted inputs are fed to ftpfw.sh system command, leading to command injection. A valid SNMP read-write community is required to exploit this vulnerability.

No Comment.

Add Your Comment

You must be logged in to post a comment.