Skip to content

hahwul/struts2-rce-cve-2017-9805-ruby

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 

Repository files navigation

Struts2 Vulnerability - CVE-2017-9805

Description

Apache Struts2 REST Plugin XStream RCE(CVE-2017-9805)

Usage

Usage: cve_2017_9805_poc.rb [target_uri] [cmd]
#> ruby cve_2017_9805_poc.rb 127.0.0.1 ping -c 4 192.168.0.1

Releases

No releases published

Packages

 
 
 

Languages