Exploiting Apache Struts S2-045 (CVE-2017-5638) vulnerability with Metasploit

Apache Struts is an open source project maintained by the Apache Software Foundation, an open source MVC framework for creating enterprise Java Web applications, offering two versions of the framework products: Struts 1 and...