Small typo fixed

bug/bundler_fix
HD Moore 2016-05-10 23:07:51 -05:00
parent 7c6958bbd8
commit 04bb493ccb
1 changed files with 1 additions and 1 deletions

View File

@ -16,7 +16,7 @@ class MetasploitModule < Msf::Exploit::Remote
'Description' => %q{
This module exploits an IP whitelist bypass vulnerability in the developer
web console included with Ruby on Rails 4.0.x and 4.1.x. This module will also
achieved code execution on Rails 4.2.x if the attack is launched from a
achieve code execution on Rails 4.2.x if the attack is launched from a
whitelisted IP range.
},
'Author' => [