Full title: Rapid7 Metasploit Framework msfvenom APK Template Command Injection Exploit Category: remote exploits Platform: Android This Metasploit module exploits a command injection vulnerability in Metasploit Framework's msfvenom payload generator when using a crafted APK file as an Android payload template. Affected includes Metasploit Framework versions 6.0.11 and below and Metasploit Pro versions 4.18.0 and below. # 0day.today @ http://0day.today/