Full title: Java Debug Wire Protocol Remote Code Execution Exploit Category: remote exploits Platform: java This Metasploit module abuses exposed Java Debug Wire Protocol services in order to execute arbitrary Java code remotely. It just abuses the protocol features, since no authentication is required if the service is enabled. # 0day.today @ http://0day.today/