Full title: Netgear R7000 / R6400 cgi-bin Command Injection Exploit Category: remote exploits Platform: hardware This Metasploit module exploits an arbitrary command injection vulnerability in Netgear R7000 and R6400 router firmware version 1.0.7.2_1.1.93 and possibly earlier. # 0day.today @ http://0day.today/