diff --git a/modules/exploits/multi/http/phpwiki_ploticus_exec.rb b/modules/exploits/multi/http/phpwiki_ploticus_exec.rb index 182f5633a4..0a7711e0d9 100644 --- a/modules/exploits/multi/http/phpwiki_ploticus_exec.rb +++ b/modules/exploits/multi/http/phpwiki_ploticus_exec.rb @@ -13,9 +13,10 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'Phpwiki ploticus Remote Code Execution', + 'Name' => 'Phpwiki Ploticus Remote Code Execution', 'Description' => %q{ - The Ploticus module in PhpWiki 1.5.0 allows remote attackers to execute arbitrary code via command injection. + The Ploticus module in PhpWiki 1.5.0 allows remote attackers to execute arbitrary + code via command injection. }, 'Author' => [ @@ -27,7 +28,9 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'CVE', '2014-5519' ], [ 'OSVDB', '110576' ], - [ 'EDB', '34451'] + [ 'EDB', '34451'], + [ 'URL', 'https://sourceforge.net/p/phpwiki/code/8974/?page=1' ], # This commit prevents exploitation + [ 'URL', 'http://seclists.org/fulldisclosure/2014/Aug/77' ] # The day the vuln went public ], 'Payload' => {