RULE(RULE ID:317340)

Rule General Information
Release Date: 2017-04-25
Rule Name: WEB-OTHER WePresent WiPG-1000 Command Injection
Severity:
CVE ID:
Rule Protection Details
Description: A remote command execution vulnerability was found in an undocumented CGI file in several versions of the WePresent WiPG-1000 devices.
Impact: Remote command execution
Affected OS: Network Device
Reference: https://www.redguard.ch/advisories/wepresent-wipg1000.txt
msf
Solutions
Update vendor's patch.