Full title: Hashicorp Consul Services API Remote Command Execution Exploit Category: remote exploits Platform: linux This Metasploit module exploits Hashicorp Consul's services API to gain remote command execution on Consul nodes. # 0day.today @ http://0day.today/