Share
## https://sploitus.com/exploit?id=083A4069-0A97-552C-A032-A36A52493F19
Apache Commons Text CVE-2022-42889
==================================
## Overview
Apache Text4Shell (CVE-2022-42889) The affected Apache Commons Text versions 1.5 through 1.9 and it has been patched in version 1.10.<br>
Apache Commons Text is a Java library described as "a library focused on algorithms working on strings". <br>

## Usage:
  1) Copy Text4Shell(CVE-2022-42889).bb in Burp BountyData\profiles
  2) Select Request to Scan

![Alt text](https://raw.githubusercontent.com/0xmaximus/Apache-Commons-Text-CVE-2022-42889/main/screen%20shot.jpg "Screen Shot")

## References
* https://sysdig.com/blog/cve-2022-42889-text4shell/
* https://nvd.nist.gov/vuln/detail/CVE-2022-42889/