Full title: Manage Engine Exchange Reporter Plus Unauthenticated Remote Code Execution Exploit Category: remote exploits Platform: java This Metasploit module exploits a remote code execution vulnerability that exists in Exchange Reporter Plus versions 5310 and below, caused by execution of bcp.exe file inside ADSHACluster servlet # 0day.today @ http://0day.today/