Full Baslik: Micro Focus UCMDB Remote Code Execution Exploit Kategori: remote exploits Platform: multiple This Metasploit module exploits two vulnerabilities, that when chained allow an attacker to achieve unauthenticated remote code execution in Micro Focus UCMDB. UCMDB included in versions 2020.05 and below of Operations Bridge Manager are affected, but this module can probably also be used to exploit Operations Bridge Manager (containerized) and Application Performance Management. # 0day.today @ http://0day.today/