WebTester.V5.Install2.Command.Injection

description-logoDescription

This indicates an attack attempt to exploit a Code Injection Vulnerability in Eppler Software WebTester.
The vulnerability is due to an input validation error in a variable in the vulnerable PHP script. A remote attacker could exploit this to execute arbitrary code execution within the context of the application, via a crafted HTTP request.

affected-products-logoAffected Products

Eppler Software WebTester 5.1

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Currently we unaware of any vendor supplied patch for this issue.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)