diff --git a/modules/auxiliary/scanner/http/wildfly_8_traversal.rb b/modules/auxiliary/scanner/http/wildfly_8_traversal.rb index b73949a7be..aa65dbda2c 100644 --- a/modules/auxiliary/scanner/http/wildfly_8_traversal.rb +++ b/modules/auxiliary/scanner/http/wildfly_8_traversal.rb @@ -33,7 +33,7 @@ class Metasploit3 < Msf::Auxiliary register_options( [ Opt::RPORT(8080), - OptString.new("FILEPATH", [false, 'Full path to the file to read', 'standalone\\\\configuration\\\\standalone.xml']) + OptString.new("FILEPATH", [true, 'Full path to the file to read', 'standalone\\\\configuration\\\\standalone.xml']) ], self.class) register_advanced_options(