Full title: Arris VAP2500 Command Execution Exploit Category: remote exploits Platform: php Arris VAP2500 access points are vulnerable to OS command injection in the web management portal via the tools_command.php page. Though authentication is required to access this page, it is trivially bypassed by setting the value of a cookie to an md5 hash of a valid username. # 0day.today @ http://0day.today/