Full title: Spring Cloud Gateway 3.1.0 Remote Code Execution Exploit Category: remote exploits Platform: linux This Metasploit module exploits an unauthenticated remote code execution vulnerability in Spring Cloud Gateway versions 3.0.0 through 3.0.6 and 3.1.0. The vulnerability can be exploited when the Gateway Actuator endpoint is enabled, exposed and unsecured. An unauthenticated attacker can use SpEL expressions to execute code and take control of the victim machine. # 0day.today @ http://0day.today/