Add disclosure dates to all the exploit modules that didn't have one

git-svn-id: file:///home/svn/framework3/trunk@13938 4d416f70-5f16-0410-b530-b9f4589650da
unstable
Wei Chen 2011-10-15 21:09:17 +00:00
parent 1a02a2199b
commit 14d7db1641
14 changed files with 31 additions and 17 deletions

View File

@ -11,6 +11,7 @@
require 'msf/core'
require 'drb/drb'
class Metasploit3 < Msf::Exploit::Remote
Rank = ExcellentRanking
@ -39,6 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote
'Platform' => 'unix',
'Arch' => ARCH_CMD,
'Targets' => [[ 'Automatic', { }]],
'DisclosureDate' => 'Mar 23 2011',
'DefaultTarget' => 0))

View File

@ -22,8 +22,8 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP)',
'Version' => '$Revision$',
'Name' => 'Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP)',
'Version' => '$Revision$',
'Description' => %q{
This module logs in to an Axis2 Web Admin Module instance using a specific user/pass
and uploads and executes commands via deploying a malicious web service by using SOAP.
@ -60,8 +60,9 @@ class Metasploit3 < Msf::Exploit::Remote
},
],
],
'Author' => [ 'Joshua Abraham <jabra[at]rapid7.com>' ],
'License' => MSF_LICENSE
'DisclosureDate' => 'Dec 30 2010',
'Author' => [ 'Joshua Abraham <jabra[at]rapid7.com>' ],
'License' => MSF_LICENSE
))
register_options(

View File

@ -60,8 +60,9 @@ class Metasploit3 < Msf::Exploit::Remote
},
],
],
'Author' => [ 'Joshua Abraham <jabra[at]rapid7.com>' ],
'License' => MSF_LICENSE
'DisclosureDate' => 'Dec 30 2010',
'Author' => [ 'Joshua Abraham <jabra[at]rapid7.com>' ],
'License' => MSF_LICENSE
))
register_options(

View File

@ -42,6 +42,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'URL', 'http://www.redteam-pentesting.de/publications/jboss' ],
[ 'URL', 'https://bugzilla.redhat.com/show_bug.cgi?id=574105' ], #For CVE-2010-0738
],
'DisclosureDate' => 'Feb 20 2007',
'Privileged' => true,
'Platform' => [ 'win', 'linux' ],
'Stance' => Msf::Exploit::Stance::Aggressive,

View File

@ -48,6 +48,7 @@ class Metasploit3 < Msf::Exploit::Remote
'Platform' => [ 'unix', 'linux' ],
'Arch' => ARCH_CMD,
'Targets' => [[ 'Automatic', { }]],
'DisclosureDate' => 'Oct 05 2011',
'DefaultTarget' => 0))
register_options(

View File

@ -41,6 +41,7 @@ class Metasploit3 < Msf::Exploit::Remote
# RMI protocol specification
[ 'URL', 'http://download.oracle.com/javase/1.3/docs/guide/rmi/spec/rmi-protocol.html'],
],
'DisclosureDate' => 'Oct 15 2011',
'Platform' => ['java', 'win', 'osx', 'linux', 'solaris'],
'Privileged' => true,
'Payload' => { 'BadChars' => '', 'DisableNops' => true },

View File

@ -46,6 +46,7 @@ class Metasploit3 < Msf::Exploit::Remote
},
'Keys' => ['php'],
},
'DisclosureDate' => 'Oct 13 2008',
'Targets' => [ ['Automatic', { }], ],
'DefaultTarget' => 0
))

View File

@ -47,6 +47,7 @@ class Metasploit3 < Msf::Exploit::Remote
{
'WfsDelay' => 30
},
'DisclosureDate' => 'Dec 17 2006',
'Platform' => 'php',
'Arch' => ARCH_PHP,
'Targets' => [[ 'Automatic', { }]],

View File

@ -51,6 +51,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'URL', 'http://support.microsoft.com/kb/182569' ],
[ 'URL', 'http://blog.invisibledenizen.org/2009/01/ieunsafescripting-metasploit-module.html' ],
],
'DisclosureDate' => 'Sep 20 2010',
'Payload' =>
{
'Space' => 2048,

View File

@ -40,6 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'URL', 'http://blog.didierstevens.com/2010/03/31/escape-from-foxit-reader/' ],
[ 'URL', 'http://blog.didierstevens.com/2010/03/29/escape-from-pdf/' ]
],
'DisclosureDate' => 'Mar 29 2010',
'Payload' =>
{
'Space' => 2048,

View File

@ -58,6 +58,7 @@ class Metasploit3 < Msf::Exploit::Remote
'StackAdjustment' => -3500,
},
'Platform' => 'win',
'DisclosureDate' => 'Mar 29 2010',
'Targets' =>
[
[ 'Adobe Reader <= v9.3.3 (Windows XP SP3 English)', { 'Ret' => '' } ]

View File

@ -67,7 +67,7 @@ class Metasploit3 < Msf::Exploit::Remote
}
],
],
'DislosureDate' => 'Oct 28 2008',
'Disclosure' => 'Oct 28 2008',
'DefaultTarget' => 0))
register_options(

View File

@ -19,18 +19,19 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize
super(
'Name' => 'ManageEngine Applications Manager Authenticated Code Execution',
'Version' => '$Revision$',
'Description' => %q{
'Name' => 'ManageEngine Applications Manager Authenticated Code Execution',
'Version' => '$Revision$',
'Description' => %q{
This module logs into the Manage Engine Appplications Manager to upload a
payload to the file system and a batch script that executes the payload. },
'Author' => 'Jacob Giannantonio <JGiannan[at]gmail.com>',
'Platform' => 'win',
'Targets' =>
[
['Automatic',{}],
],
'DefaultTarget' => 0
'Author' => 'Jacob Giannantonio <JGiannan[at]gmail.com>',
'Platform' => 'win',
'DisclosureDate' => 'Apr 08 2011',
'Targets' =>
[
['Automatic',{}],
],
'DefaultTarget' => 0
)
register_options(

View File

@ -45,6 +45,7 @@ class Metasploit3 < Msf::Exploit::Remote
'DisableNops' => 'True',
},
'Platform' => 'win',
'DisclosureDate' => 'Aug 05 2011',
'Targets' =>
[
[ 'Windows Universal',