Home / exploitsPDF  

Manage Engine Exchange Reporter Plus Unauthenticated Remote Code Execution

Posted on 13 July 2018

This Metasploit module exploits a remote code execution vulnerability that exists in Exchange Reporter Plus versions 5310 and below, caused by execution of bcp.exe file inside ADSHACluster servlet

 

TOP