Fix description

bug/bundler_fix
jvazquez-r7 2013-11-20 12:49:22 -06:00
parent 18e69bee8c
commit cec4166766
1 changed files with 2 additions and 2 deletions

View File

@ -27,8 +27,8 @@ class Metasploit3 < Msf::Exploit::Remote
evaluated as OGNL expression against the value stack, this introduces the
possibility to inject server side code.
This module has been tested successfully on Struts 2.3.15 over Tomcat 7, with
Windows 2003 SP2 and Ubuntu 10.04 operating systems.
This module has been tested successfully on Struts 2.3.15 and Struts 2.0.11.2 over
Tomcat 7, with Windows 2003 SP2 and Ubuntu 10.04 operating systems.
},
'License' => MSF_LICENSE,
'Author' =>