Update allwinner_backdoor report_vuln hash

bug/bundler_fix
William Vu 2016-05-24 00:57:37 -05:00
parent 5bf8891c54
commit ca76e8f290
1 changed files with 4 additions and 3 deletions

View File

@ -50,9 +50,10 @@ class MetasploitModule < Msf::Post
if is_root?
print_good "Privilege Escalation Successful"
report_vuln(
host: session,
type: "host.escalation",
data: "Escalated to root shell via Allwinner backdoor"
host: session.session_host,
name: self.name,
refs: self.references,
info: 'Escalated to root shell via Allwinner backdoor'
)
else
print_error "Privilege Escalation FAILED"