Full title: OpenNetAdmin 18.1.1 Remote Command Execution Exploit Category: web applications Platform: php OpenNetAdmin versions 8.5.14 through 18.1.1 remote command execution exploit written in Ruby. This exploit was based on the original discovery of the issue by mattpascoe. # 0day.today @ http://0day.today/