Exploit Available for Critical Apache Struts Vulnerability

The latest version of Apache Struts 2 addresses several vulnerabilities, including a critical remote code execution flaw for which an exploit was created within hours after the release of a patch.

read more

Read more: Exploit Available for Critical Apache Struts Vulnerability

Story added 6. September 2017, content source with full text you can find at link above.