automatic module_metadata_base.json update

This commit is contained in:
Metasploit 2018-06-25 15:31:14 -07:00
parent 76954957c7
commit 2013d5ca4e
No known key found for this signature in database
GPG Key ID: CDFB5FA52007B954
1 changed files with 30 additions and 2 deletions

View File

@ -6006,7 +6006,7 @@
"name": "WebKitGTK+ WebKitFaviconDatabase DoS",
"full_name": "auxiliary/dos/http/webkitplus",
"rank": 300,
"disclosure_date": "2018-06-03",
"disclosure_date": "2018-06-03 00:00:00 +0000",
"type": "auxiliary",
"author": [
"Dhiraj Mishra",
@ -6026,7 +6026,9 @@
"platform": "",
"arch": "",
"rport": "",
"targets": null,
"targets": [
],
"mod_time": "2018-06-14 11:25:00 +0000",
"path": "/modules/auxiliary/dos/http/webkitplus.rb",
"is_install_path": true,
@ -14912,6 +14914,32 @@
"is_install_path": true,
"ref_name": "scanner/http/http_put"
},
"auxiliary_scanner/http/http_sickrage_password_leak": {
"name": "HTTP SickRage Password Leak",
"full_name": "auxiliary/scanner/http/http_sickrage_password_leak",
"rank": 300,
"disclosure_date": "2018-03-08",
"type": "auxiliary",
"author": [
"Sven Fassbender",
"Shelby Pace"
],
"description": "SickRage < v2018-09-03 allows an attacker to view a user's saved Github credentials in HTTP\n responses unless the user has set login information for SickRage.\n\n By default, SickRage does not require login information for the installation.",
"references": [
"CVE-2018-9160",
"EDB-44545"
],
"is_server": false,
"is_client": false,
"platform": "",
"arch": "",
"rport": "8081",
"targets": null,
"mod_time": "2018-06-25 17:24:13 +0000",
"path": "/modules/auxiliary/scanner/http/http_sickrage_password_leak.rb",
"is_install_path": true,
"ref_name": "scanner/http/http_sickrage_password_leak"
},
"auxiliary_scanner/http/http_traversal": {
"name": "Generic HTTP Directory Traversal Utility",
"full_name": "auxiliary/scanner/http/http_traversal",