2021
06.04

This Metasploit module exploits an unauthenticated command injection in Cisco HyperFlex HX Data Platform’s /storfs-asup endpoint to execute shell commands as the Tomcat user.

No Comment.

Add Your Comment

You must be logged in to post a comment.