diff --git a/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb b/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb index 533a7d5074..e7e9f7de48 100644 --- a/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb +++ b/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb @@ -22,7 +22,7 @@ class Metasploit3 < Msf::Auxiliary [ [ 'OSVDB', '90733' ], [ 'BID', '58231' ], - [ 'URL', 'http://packetstormsecurity.com/files/120591/dlinkdir645-bypass.txt' ] + [ 'PACKETSTORM', '120591' ] ], 'Author' => [ diff --git a/modules/auxiliary/scanner/http/goahead_traversal.rb b/modules/auxiliary/scanner/http/goahead_traversal.rb index b86ac1dd64..0dd40c9e34 100644 --- a/modules/auxiliary/scanner/http/goahead_traversal.rb +++ b/modules/auxiliary/scanner/http/goahead_traversal.rb @@ -22,7 +22,7 @@ class Metasploit3 < Msf::Auxiliary 'References' => [ ['CVE', '2014-9707'], - ['URL', 'http://packetstormsecurity.com/files/131156/GoAhead-3.4.1-Heap-Overflow-Traversal.html'] + ['PACKETSTORM', '131156'] ], 'Author' => [ diff --git a/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb b/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb index 20a6a414ae..ad2a235717 100644 --- a/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb @@ -29,7 +29,7 @@ class Metasploit3 < Msf::Auxiliary ['EDB', '31262'], ['OSVDB', '102656'], ['BID', '65199'], - ['URL', 'http://packetstormsecurity.com/files/124975/ManageEngine-Support-Center-Plus-7916-Directory-Traversal.html'] + ['PACKETSTORM', '124975'] ], 'DisclosureDate' => "Jan 28 2014" )) diff --git a/modules/exploits/linux/http/linksys_themoon_exec.rb b/modules/exploits/linux/http/linksys_themoon_exec.rb index 274e17cfce..1831de7645 100644 --- a/modules/exploits/linux/http/linksys_themoon_exec.rb +++ b/modules/exploits/linux/http/linksys_themoon_exec.rb @@ -35,8 +35,8 @@ class Metasploit3 < Msf::Exploit::Remote [ 'EDB', '31683' ], [ 'BID', '65585' ], [ 'OSVDB', '103321' ], - [ 'URL', 'http://packetstormsecurity.com/files/125253/linksyseseries-exec.txt' ], - [ 'URL', 'http://packetstormsecurity.com/files/125252/Linksys-Worm-Remote-Root.html' ], + [ 'PACKETSTORM', '125253' ], + [ 'PACKETSTORM', '125252' ], [ 'URL', 'https://isc.sans.edu/diary/Linksys+Worm+%22TheMoon%22+Summary%3A+What+we+know+so+far/17633' ], [ 'URL', 'https://isc.sans.edu/forums/diary/Linksys+Worm+TheMoon+Captured/17630' ] ], diff --git a/modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb b/modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb index 711684f430..3a33e74fb0 100644 --- a/modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb +++ b/modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb @@ -35,7 +35,7 @@ class Metasploit3 < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'References' => [ - ['URL', 'http://packetstormsecurity.com/files/125754/Loadbalancer.org-Enterprise-VA-7.5.2-Static-SSH-Key.html'] + ['PACKETSTORM', '125754'] ], 'DisclosureDate' => "Mar 17 2014", 'DefaultOptions' => { 'PAYLOAD' => 'cmd/unix/interact' }, diff --git a/modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb b/modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb index e8fdfc48b3..3a68d2f957 100644 --- a/modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb +++ b/modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb @@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'References' => [ - ['URL', 'http://packetstormsecurity.com/files/125755/quantum-root.txt'] + ['PACKETSTORM', '125755'] ], 'DisclosureDate' => "Mar 17 2014", 'DefaultOptions' => { 'PAYLOAD' => 'cmd/unix/interact' }, diff --git a/modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb b/modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb index adaf2121bd..83e5191308 100644 --- a/modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb +++ b/modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb @@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote ], 'References' => [ - ['URL', 'http://packetstormsecurity.com/files/125760/quantumvmpro-backdoor.txt'] + ['PACKETSTORM', '125760'] ], 'DefaultOptions' => { diff --git a/modules/exploits/multi/browser/java_storeimagearray.rb b/modules/exploits/multi/browser/java_storeimagearray.rb index e682288d15..cab28b512a 100644 --- a/modules/exploits/multi/browser/java_storeimagearray.rb +++ b/modules/exploits/multi/browser/java_storeimagearray.rb @@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2013-2465' ], [ 'OSVDB', '96269' ], [ 'EDB', '27526' ], - [ 'URL', 'http://packetstormsecurity.com/files/122777/' ], + [ 'PACKETSTORM', '122777' ], [ 'URL', 'http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/2a9c79db0040' ] ], 'Platform' => %w{ java linux win }, diff --git a/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb b/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb index 62157107f4..02376c7c19 100644 --- a/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb +++ b/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote ['OSVDB', '104652'], ['OSVDB', '104653'], ['OSVDB', '104654'], - ['URL', 'http://packetstormsecurity.com/files/125761/Array-Networks-vxAG-xAPV-Privilege-Escalation.html'] + ['PACKETSTORM', '125761'] ], 'DefaultOptions' => { diff --git a/modules/exploits/unix/webapp/clipbucket_upload_exec.rb b/modules/exploits/unix/webapp/clipbucket_upload_exec.rb index 91c04fd55a..55abc7908c 100644 --- a/modules/exploits/unix/webapp/clipbucket_upload_exec.rb +++ b/modules/exploits/unix/webapp/clipbucket_upload_exec.rb @@ -28,7 +28,7 @@ class Metasploit3 < Msf::Exploit::Remote ], 'References' => [ - [ 'URL', 'http://packetstormsecurity.com/files/123480/ClipBucket-Remote-Code-Execution.html' ] + [ 'PACKETSTORM', '123480' ] ], 'Platform' => ['php'], 'Arch' => ARCH_PHP, diff --git a/modules/exploits/unix/webapp/instantcms_exec.rb b/modules/exploits/unix/webapp/instantcms_exec.rb index 570fb63323..0fb2359c31 100644 --- a/modules/exploits/unix/webapp/instantcms_exec.rb +++ b/modules/exploits/unix/webapp/instantcms_exec.rb @@ -24,7 +24,7 @@ class Metasploit3 < Msf::Exploit::Remote 'References' => [ [ 'BID', '60816' ], - [ 'URL', 'http://packetstormsecurity.com/files/122176/InstantCMS-1.6-Code-Execution.html' ] + [ 'PACKETSTORM', '122176' ] ], 'Privileged' => false, 'Platform' => 'php', diff --git a/modules/exploits/unix/webapp/skybluecanvas_exec.rb b/modules/exploits/unix/webapp/skybluecanvas_exec.rb index 7c48cb9502..a67c67bbb0 100644 --- a/modules/exploits/unix/webapp/skybluecanvas_exec.rb +++ b/modules/exploits/unix/webapp/skybluecanvas_exec.rb @@ -29,7 +29,7 @@ class Metasploit3 < Msf::Exploit::Remote ['OSVDB', '102586'], ['BID', '65129'], ['EDB', '31183'], - ['URL', 'http://packetstormsecurity.com/files/124948/SkyBlueCanvas-CMS-1.1-r248-03-Command-Injection.html'] + ['PACKETSTORM', '124948'] ], 'Privileged' => false, 'Payload' => diff --git a/modules/exploits/unix/webapp/zeroshell_exec.rb b/modules/exploits/unix/webapp/zeroshell_exec.rb index 6b77a26165..2fb30b494a 100644 --- a/modules/exploits/unix/webapp/zeroshell_exec.rb +++ b/modules/exploits/unix/webapp/zeroshell_exec.rb @@ -31,7 +31,7 @@ class Metasploit3 < Msf::Exploit::Remote ], 'References' => [ - [ 'URL', 'http://packetstormsecurity.com/files/122799/ZeroShell-2.0RC2-File-Disclosure-Command-Execution.html' ] + [ 'PACKETSTORM', '122799' ] ], 'Platform' => ['linux'], 'Arch' => ARCH_X86, diff --git a/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb b/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb index f82f7a1504..cb409f5da7 100644 --- a/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb +++ b/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb @@ -47,7 +47,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'BID', '62793' ], [ 'MSB', 'MS13-022' ], [ 'MSB', 'MS13-087' ], - [ 'URL', 'http://packetstormsecurity.com/files/123731/' ] + [ 'PACKETSTORM', '123731' ] ], 'DefaultOptions' => {