OpenDreamBox.WebAdmin.Plugin.Remote.Command.Injection

description-logoDescription

This indicates an attack attempt against a Code Execution vulnerability in OpenDreamBox WebAdmin Plugin.
The vulnerability is due to insufficient sanitizing of user supplied inputs in the application. A remote attacker may be able to exploit this to execute arbitrary code within the context of the application.

affected-products-logoAffected Products

OpenDreamBox 2.0.0

Impact logoImpact

System Compromise: Remote attacker can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Currently we are unaware of any vendor supplied patch for this issue.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-08-16 14.671 Default_action:pass:drop
2019-07-05 14.644