Home / os / win10

OpenNetAdmin 18.1.1 Remote Command Execution

Posted on 10 May 2021

OpenNetAdmin versions 8.5.14 through 18.1.1 remote command execution exploit written in Ruby. This exploit was based on the original discovery of the issue by mattpascoe.

 

TOP