Full title: Cambium ePMP1000 2.5 ping Shell via Command Injection Exploit Category: remote exploits Platform: unix This Metasploit module exploits an OS Command Injection vulnerability in Cambium ePMP1000 device management portal. It requires any one of the following login credentials - admin/admin, installer/installer, home/home - to set up a reverse netcat shell. # 0day.today @ http://0day.today/