automatic module_metadata_base.json update

This commit is contained in:
Metasploit 2018-08-02 14:56:32 -07:00
parent 0785d59146
commit 22b9b2883a
No known key found for this signature in database
GPG Key ID: CDFB5FA52007B954
1 changed files with 28 additions and 0 deletions

View File

@ -12757,6 +12757,34 @@
"ref_name": "scanner/http/cisco_device_manager", "ref_name": "scanner/http/cisco_device_manager",
"check": true "check": true
}, },
"auxiliary_scanner/http/cisco_directory_traversal": {
"name": "Cisco ASA Directory Traversal",
"full_name": "auxiliary/scanner/http/cisco_directory_traversal",
"rank": 300,
"disclosure_date": "2018-06-06",
"type": "auxiliary",
"author": [
"Michał Bentkowski",
"Yassine Aboukir",
"Shelby Pace"
],
"description": "This module exploits a directory traversal vulnerability in Cisco's Adaptive Security Appliance (ASA) software and Firepower Threat Defense (FTD) software.\n It lists the contents of Cisco's VPN web service which includes directories, files, and currently logged in users.",
"references": [
"CVE-2018-0296",
"EDB-44956"
],
"is_server": false,
"is_client": false,
"platform": "",
"arch": "",
"rport": 443,
"targets": null,
"mod_time": "2018-08-01 13:30:19 +0000",
"path": "/modules/auxiliary/scanner/http/cisco_directory_traversal.rb",
"is_install_path": true,
"ref_name": "scanner/http/cisco_directory_traversal",
"check": false
},
"auxiliary_scanner/http/cisco_firepower_download": { "auxiliary_scanner/http/cisco_firepower_download": {
"name": "Cisco Firepower Management Console 6.0 Post Auth Report Download Directory Traversal", "name": "Cisco Firepower Management Console 6.0 Post Auth Report Download Directory Traversal",
"full_name": "auxiliary/scanner/http/cisco_firepower_download", "full_name": "auxiliary/scanner/http/cisco_firepower_download",