automatic module_metadata_base.json update

GSoC/Meterpreter_Web_Console
Metasploit 2018-10-28 11:18:30 -07:00
parent 1c340f8202
commit 39aff8dd7b
No known key found for this signature in database
GPG Key ID: CDFB5FA52007B954
1 changed files with 8 additions and 7 deletions

View File

@ -111645,18 +111645,20 @@
}
},
"exploit_windows/imap/mercury_login": {
"name": "Mercury/32 LOGIN Buffer Overflow",
"name": "Mercury/32 4.01 IMAP LOGIN SEH Buffer Overflow",
"full_name": "exploit/windows/imap/mercury_login",
"rank": 200,
"rank": 300,
"disclosure_date": "2007-03-06",
"type": "exploit",
"author": [
"MC <mc@metasploit.com>"
"mu-b",
"MC <mc@metasploit.com>",
"Ivan Racic"
],
"description": "This module exploits a stack buffer overflow in Mercury/32 <= 4.01b IMAPD\n LOGIN verb. By sending a specially crafted login command, a buffer\n is corrupted, and code execution is possible. This vulnerability was\n discovered by (mu-b at digit-labs.org).",
"references": [
"CVE-2007-1373",
"OSVDB-33883"
"EDB-3418"
],
"is_server": true,
"is_client": false,
@ -111670,10 +111672,9 @@
],
"targets": [
"Windows 2000 SP0-SP4 English",
"Windows XP Pro SP0/SP1 English"
"Windows Universal"
],
"mod_time": "2017-07-24 06:26:21 +0000",
"mod_time": "2018-10-28 09:41:14 +0000",
"path": "/modules/exploits/windows/imap/mercury_login.rb",
"is_install_path": true,
"ref_name": "windows/imap/mercury_login",