Full title: D-Link DSL-2750B OS Command Injection Exploit Category: remote exploits Platform: hardware This Metasploit module exploits a remote command injection vulnerability in D-Link DSL-2750B devices. Vulnerability can be exploited through "cli" parameter that is directly used to invoke "ayecli" binary. Vulnerable firmwares are from 1.01 up to 1.03. # 0day.today @ http://0day.today/