diff --git a/documentation/modules/exploit/windows/local/ms16_016_webdav.md b/documentation/modules/exploit/windows/local/ms16_016_webdav.md index 8baf07f9c1..b6d5bf9584 100644 --- a/documentation/modules/exploit/windows/local/ms16_016_webdav.md +++ b/documentation/modules/exploit/windows/local/ms16_016_webdav.md @@ -1,6 +1,6 @@ ## Intro -This module exploits a null pointer dereference vulnerability present in the mrxdav.sys kernel driver on Windows 7 x86. The vulnerability is described by MS16-016 and CVE-2016-0051. The module allows the users to spawn a new payload, such as meterpreter, on the target system with elevated privileges (NT AUTHORITY\SYSTEM) +This module exploits a null pointer dereference vulnerability present in the mrxdav.sys kernel driver on Windows 7 x86. The vulnerability is described by MS16-016 and CVE-2016-0051. The module allows the user to spawn a new payload, such as meterpreter, on the target system with elevated privileges (NT AUTHORITY\SYSTEM) ## Usage @@ -34,4 +34,4 @@ msf exploit(ms16_016_webdav) > run meterpreter > getuid Server username: NT AUTHORITY\SYSTEM -``` \ No newline at end of file +```