Full title: Cisco HyperFlex HX Data Platform Command Execution Exploit Category: remote exploits Platform: hardware This Metasploit module exploits an unauthenticated command injection in Cisco HyperFlex HX Data Platform's /storfs-asup endpoint to execute shell commands as the Tomcat user. # 0day.today @ http://0day.today/