OpenNetAdmin.Ping.Command.Injection

description-logoDescription

This indicates an attack attempt to exploit an OS Command Injection vulnerability in OpenNetAdmin.
The vulnerability is due to insufficient sanitizing of user supplied inputs in the application. A remote attacker may be able to exploit this to execute arbitrary commands within the context of the application.

affected-products-logoAffected Products

OpenNetAdmin version 8.5.14 to 18.1.1

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Currently we are unaware of any vendor supplied patch or updates for this issue.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2020-05-14 15.845 Default_action:pass:drop
2020-04-15 15.818

References

47691