Full title: Redis Replication Code Execution Exploit Category: remote exploits Platform: linux This Metasploit module can be used to leverage the extension functionality added since Redis 4.0.0 to execute arbitrary code. To transmit the given extension it makes use of the feature of Redis which called replication between master and slave. # 0day.today @ http://0day.today/