Update modules to use new ZDI reference

This commit is contained in:
William Vu 2013-10-21 15:07:07 -05:00
parent 9258d79978
commit 2aed8a3aea
129 changed files with 133 additions and 133 deletions

View File

@ -32,7 +32,7 @@ class Metasploit3 < Msf::Auxiliary
[
[ 'CVE', '2011-0923' ],
[ 'OSVDB', '72526' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-055/' ],
[ 'ZDI', '11-055' ],
[ 'URL', 'http://c4an-dl.blogspot.com/hp-data-protector-vuln.html' ],
[ 'URL', 'http://hackarandas.com/blog/2011/08/04/hp-data-protector-remote-shell-for-hpux' ]
],

View File

@ -22,7 +22,7 @@ class Metasploit3 < Msf::Auxiliary
[ 'CVE', '2008-5448' ],
[ 'OSVDB', '51342' ],
[ 'URL', 'http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2009.html' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-003' ],
[ 'ZDI', '09-003' ],
],
'DisclosureDate' => 'Jan 14 2009'))

View File

@ -26,8 +26,8 @@ class Metasploit3 < Msf::Auxiliary
[ 'OSVDB', '55903' ],
[ 'CVE', '2009-1978' ],
[ 'OSVDB', '55904' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-058' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-059' ],
[ 'ZDI', '09-058' ],
[ 'ZDI', '09-059' ],
],
'DisclosureDate' => 'Aug 18 2009'))

View File

@ -24,7 +24,7 @@ class Metasploit3 < Msf::Auxiliary
[
[ 'CVE', '2010-0904' ],
[ 'OSVDB', '66338'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-118' ],
[ 'ZDI', '10-118' ],
],
'DisclosureDate' => 'Jul 13 2010'))

View File

@ -30,7 +30,7 @@ class Metasploit3 < Msf::Auxiliary
[
[ 'CVE', '2007-6507' ],
[ 'OSVDB', '44318' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-07-077.html'],
[ 'ZDI', '07-077'],
],
'Actions' =>
[

View File

@ -24,7 +24,7 @@ class Metasploit3 < Msf::Auxiliary
'References' =>
[
[ 'OSVDB', '71420'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-113/' ],
[ 'ZDI', '11-113' ],
[ 'EDB', '17078' ],
],
'DisclosureDate' => 'Mar 28 2011'))

View File

@ -32,7 +32,7 @@ class Metasploit3 < Msf::Auxiliary
[ 'CVE', '2013-4823' ],
[ 'OSVDB', '98248' ],
[ 'BID', '62897' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-239/' ]
[ 'ZDI', '13-239' ]
]
))

View File

@ -31,7 +31,7 @@ class Metasploit3 < Msf::Auxiliary
[ 'CVE', '2012-5202' ],
[ 'OSVDB', '91027' ],
[ 'BID', '58675' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-051/' ]
[ 'ZDI', '13-051' ]
]
))

View File

@ -31,7 +31,7 @@ class Metasploit3 < Msf::Auxiliary
[ 'CVE', '2012-5204' ],
[ 'OSVDB', '91029' ],
[ 'BID', '58676' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-053/' ]
[ 'ZDI', '13-053' ]
]
))

View File

@ -31,7 +31,7 @@ class Metasploit3 < Msf::Auxiliary
[ 'CVE', '2012-5203' ],
[ 'OSVDB', '91028' ],
[ 'BID', '58672' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-052/' ]
[ 'ZDI', '13-052' ]
]
))

View File

@ -25,7 +25,7 @@ class Metasploit4 < Msf::Auxiliary
[
[ 'OSVDB', '85119' ],
[ 'BID', '55269' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-176/' ]
[ 'ZDI', '12-176' ]
],
'Author' =>
[

View File

@ -27,7 +27,7 @@ class Metasploit4 < Msf::Auxiliary
[
[ 'OSVDB', '85120' ],
[ 'BID', '55269' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-173/' ]
[ 'ZDI', '12-173' ]
],
'Author' =>
[

View File

@ -25,7 +25,7 @@ class Metasploit4 < Msf::Auxiliary
[
[ 'OSVDB', '85118' ],
[ 'BID', '55269' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-177/' ]
[ 'ZDI', '12-177' ]
],
'Author' =>
[

View File

@ -26,7 +26,7 @@ class Metasploit3 < Msf::Auxiliary
[ 'CVE', '2009-4189' ],
[ 'OSVDB', '60670' ],
[ 'URL', 'http://www.harmonysecurity.com/blog/2009/11/hp-operations-manager-backdoor-account.html' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-085/' ],
[ 'ZDI', '09-085' ],
# HP Default Operations Dashboard user/pass
[ 'CVE', '2009-4188' ],
@ -38,7 +38,7 @@ class Metasploit3 < Msf::Auxiliary
# IBM Rational Quality Manager and Test Lab Manager
[ 'CVE', '2010-4094' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-214/' ],
[ 'ZDI', '10-214' ],
# 'admin' password is blank in default Windows installer
[ 'CVE', '2009-3548' ],

View File

@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote
'License' => MSF_LICENSE,
'References' =>
[
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-185/' ],
[ 'ZDI', '13-185' ],
[ 'OSVDB', '95781' ]
],
'Platform' => ['unix'],

View File

@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote
'License' => MSF_LICENSE,
'References' =>
[
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-184/'],
[ 'ZDI', '13-184'],
[ 'OSVDB', '95779']
],
'Platform' => ['unix'],

View File

@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote
'License' => MSF_LICENSE,
'References' =>
[
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-188/'],
[ 'ZDI', '13-188'],
[ 'OSVDB', '95782']
],
'Platform' => ['unix'],

View File

@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2012-0297' ],
[ 'OSVDB', '82925' ],
[ 'BID', '53444' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-090' ],
[ 'ZDI', '12-090' ],
[ 'URL', 'http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00' ]
],
'Payload' =>

View File

@ -31,7 +31,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2012-0299' ],
[ 'OSVDB', '82025' ],
[ 'BID', '53443' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-091' ],
[ 'ZDI', '12-091' ],
[ 'URL', 'http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00' ]
],
'Payload' =>

View File

@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2011-0923'],
[ 'OSVDB', '72526'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-055/'],
[ 'ZDI', '11-055'],
[ 'URL', 'http://c4an-dl.blogspot.com/hp-data-protector-vuln.html'],
[ 'URL', 'http://hackarandas.com/blog/2011/08/04/hp-data-protector-remote-shell-for-hpux'],
[ 'URL', 'https://community.rapid7.com/thread/2253' ]

View File

@ -29,7 +29,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
['CVE', '2013-2343'],
['OSVDB', '94701'],
['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-179/'],
['ZDI', '13-179'],
['URL', 'http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03661318']
],
'Payload' =>

View File

@ -44,7 +44,7 @@ class Metasploit3 < Msf::Exploit::Remote
['CVE', '2012-1182'],
['OSVDB', '81303'],
['BID', '52973'],
['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-069/']
['ZDI', '12-069']
],
'Privileged' => true,
'Payload' =>

View File

@ -42,7 +42,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2009-3867' ],
[ 'OSVDB', '59711' ],
[ 'BID', '36881' ],
[ 'URL', 'http://zerodayinitiative.com/advisories/ZDI-09-076/' ]
[ 'ZDI', '09-076' ]
],
'Payload' =>
{

View File

@ -40,7 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'BID', '58504' ],
[ 'URL', 'http://www.contextis.com/research/blog/java-pwn2own/' ],
[ 'URL', 'http://immunityproducts.blogspot.com/2013/04/yet-another-java-security-warning-bypass.html' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-076/' ]
[ 'ZDI', '13-076' ]
],
'Platform' => %w{ java linux osx win },
'Payload' => { 'Space' => 20480, 'BadChars' => '', 'DisableNops' => true },

View File

@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2011-3544' ],
[ 'OSVDB', '76500' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-305/' ],
[ 'ZDI', '11-305' ],
[ 'URL', 'http://schierlm.users.sourceforge.net/CVE-2011-3544.html' ],
],
'Platform' => %w{ java linux win },

View File

@ -42,7 +42,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '59710' ],
[ 'BID', '36881' ],
[ 'URL', 'http://sunsolve.sun.com/search/document.do?assetkey=1-66-270474-1' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-078/' ],
[ 'ZDI', '09-078' ],
],
'Payload' =>
{

View File

@ -35,7 +35,7 @@ class Metasploit3 < Msf::Exploit::Remote
['CVE', '2007-2175'],
['OSVDB', '34178'],
['BID', '23608'],
['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-07-023.html'],
['ZDI', '07-023'],
],
'Payload' =>
{

View File

@ -37,8 +37,8 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '85151' ],
[ 'BID', '55269' ],
[ 'BID', '55273' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-174/' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-175/' ]
[ 'ZDI', '12-174' ],
[ 'ZDI', '12-175' ]
],
'Privileged' => true,
'Platform' => %w{ linux win },

View File

@ -50,7 +50,7 @@ class Metasploit3 < Msf::Exploit::Remote
# IBM Rational Quality Manager and Test Lab Manager
[ 'CVE', '2010-4094' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-214/' ],
[ 'ZDI', '10-214' ],
# 'admin' password is blank in default Windows installer
[ 'CVE', '2009-3548' ],

View File

@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2013-1080' ],
[ 'BID', '58668' ],
[ 'OSVDB', '91627' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-049/' ],
[ 'ZDI', '13-049' ],
[ 'URL', 'http://www.novell.com/support/kb/doc.php?id=7011812' ]
],
'Privileged' => false,

View File

@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
[ 'OSVDB', '71420'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-113/'],
[ 'ZDI', '11-113'],
[ 'EDB', '17078' ],
],
'Platform' => ['java'], # win

View File

@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote
# There is no CVE for this vulnerability
[ 'BID', '36564' ],
[ 'OSVDB', '58447' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-067/' ],
[ 'ZDI', '09-067' ],
],
'Privileged' => true,
'Payload' =>

View File

@ -26,7 +26,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2009-1429' ],
[ 'BID', '34671' ],
[ 'OSVDB', '54157' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-060/' ],
[ 'ZDI', '09-060' ],
[ 'URL', 'http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&suid=20090428_02' ]
],
'Targets' =>

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2007-2139'],
[ 'OSVDB', '35326' ],
[ 'BID', '23635'],
[ 'URL', 'https://www.zerodayinitiative.com/advisories/ZDI-07-022.html'],
[ 'ZDI', '07-022'],
],
'Privileged' => true,
'Platform' => 'win',

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2011-2140' ],
[ 'OSVDB', '74439'],
[ 'BID', '49083' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-276/' ],
[ 'ZDI', '11-276' ],
[ 'URL', 'http://www.kahusecurity.com/2011/cve-2011-2140-caught-in-the-wild/' ],
[ 'URL', 'http://www.adobe.com/support/security/bulletins/apsb11-21.html' ],
[ 'URL', 'http://0x1byte.blogspot.com/2011/11/analysis-of-cve-2011-2140-adobe-flash.html' ],

View File

@ -31,7 +31,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2009-0927' ],
[ 'OSVDB', '53647' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-014/' ],
[ 'ZDI', '09-014' ],
[ 'URL', 'http://www.adobe.com/support/security/bulletins/apsb09-04.html']
],
'DefaultOptions' =>

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2006-5650' ],
[ 'OSVDB', '30220' ],
[ 'BID', '20930' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-06-037/' ],
[ 'ZDI', '06-037' ],
],
'Payload' =>
{

View File

@ -35,7 +35,7 @@ class Metasploit4 < Msf::Exploit::Remote
[ 'OSVDB', '93625' ],
[ 'BID', '60097' ],
[ 'URL', 'http://support.apple.com/kb/HT5770' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-110/' ]
[ 'ZDI', '13-110' ]
],
'Platform' => 'win',
'Targets' =>

View File

@ -40,7 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2012-0708' ],
[ 'BID', '53170' ],
[ 'OSVDB', '81443'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-113/' ],
[ 'ZDI', '12-113' ],
[ 'URL', 'http://www-304.ibm.com/support/docview.wss?uid=swg21591705' ],
[ 'URL', 'https://community.rapid7.com/community/metasploit/blog/2012/07/11/it-isnt-always-about-buffer-overflow' ]
],

View File

@ -43,7 +43,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'OSVDB', '85152' ],
[ 'BID', '55272' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-170/' ]
[ 'ZDI', '12-170' ]
],
'Payload' =>
{

View File

@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2011-4786' ],
[ 'OSVDB', '78306' ],
[ 'BID', '51396' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-013/' ],
[ 'ZDI', '12-013' ],
],
'DefaultOptions' =>
{

View File

@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2011-2404'],
[ 'OSVDB', '74510'],
[ 'BID', '49100'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-261/' ],
[ 'ZDI', '11-261' ],
],
'DefaultOptions' =>
{

View File

@ -45,7 +45,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2013-2370' ],
[ 'OSVDB', '95640' ],
[ 'BID', '61441'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-182/' ],
[ 'ZDI', '13-182' ],
[ 'URL', 'https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03862772' ]
],
'Payload' =>

View File

@ -48,7 +48,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2013-4798' ],
[ 'OSVDB', '95642' ],
[ 'BID', '61443'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-207/' ],
[ 'ZDI', '13-207' ],
[ 'URL', 'https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03862772' ]
],
'Payload' =>

View File

@ -46,7 +46,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '92845' ],
[ 'BID', '59559' ],
[ 'URL', 'http://www-01.ibm.com/support/docview.wss?uid=swg21635476' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-100/' ]
[ 'ZDI', '13-100' ]
],
'Payload' =>
{

View File

@ -48,7 +48,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2012-0198' ],
[ 'OSVDB', '79735' ],
[ 'BID', '52252' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-040/' ]
[ 'ZDI', '12-040' ]
],
'Payload' =>
{

View File

@ -46,7 +46,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2011-0340' ],
[ 'OSVDB', '72865' ],
[ 'BID', '47596' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-168/' ],
[ 'ZDI', '12-168' ],
[ 'URL', 'http://secunia.com/secunia_research/2011-37/' ]
],
'Payload' =>

View File

@ -50,7 +50,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2012-2175'],
[ 'OSVDB', '82755' ],
[ 'BID', '53879' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-132/' ],
[ 'ZDI', '12-132' ],
[ 'URL', 'http://www-304.ibm.com/support/docview.wss?uid=swg21596862' ]
],
'Payload' =>

View File

@ -35,7 +35,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2010-4452' ],
[ 'OSVDB', '71193' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-084/' ],
[ 'ZDI', '11-084' ],
[ 'URL', 'http://fhoguin.com/2011/03/oracle-java-unsigned-applet-applet2classloader-remote-code-execution-vulnerability-zdi-11-084-explained/' ],
[ 'URL', 'http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html' ]
],

View File

@ -49,7 +49,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '68873' ],
[ 'BID', '44023' ],
[ 'URL', 'http://blog.harmonysecurity.com/2010/10/oracle-java-ie-browser-plugin-stack.html' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-206/' ],
[ 'ZDI', '10-206' ],
[ 'URL', 'http://code.google.com/p/skylined/issues/detail?id=23' ],
[ 'URL', 'http://skypher.com/index.php/2010/10/13/issue-2-oracle-java-object-launchjnlp-docbase/' ],
[ 'URL', 'http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html' ],

View File

@ -38,7 +38,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2010-0842' ],
[ 'OSVDB', '63493'],
[ 'BID', '39077'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-060/' ],
[ 'ZDI', '10-060' ],
[ 'URL', 'http://vreugdenhilresearch.nl/java-midi-parse-vulnerabilities/']
],
'Payload' =>

View File

@ -55,7 +55,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2012-2516' ],
[ 'OSVDB', '83311' ],
[ 'BID', '55265' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-169/' ],
[ 'ZDI', '12-169' ],
[ 'URL', 'http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB14863' ]
],
'DefaultOptions' =>

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2011-3659' ],
[ 'OSVDB', '78736' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/upcoming/'], #ZDI-CAN-1413
[ 'ZDI', '12-110'],
[ 'URL', 'https://bugzilla.mozilla.org/show_bug.cgi?id=708198' ]
],
'DefaultOptions' =>

View File

@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2013-0753' ],
[ 'OSVDB', '89021'],
[ 'BID', '57209'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-006/' ],
[ 'ZDI', '13-006' ],
[ 'URL', 'http://www.mozilla.org/security/announce/2013/mfsa2013-16.html' ],
[ 'URL', 'https://bugzilla.mozilla.org/show_bug.cgi?id=814001' ]
],

View File

@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2011-3658' ],
[ 'OSVDB', '77953'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-056/' ],
[ 'ZDI', '12-056' ],
[ 'URL', 'https://bugzilla.mozilla.org/show_bug.cgi?id=708186' ]
],
'DefaultOptions' =>

View File

@ -46,7 +46,7 @@ class Metasploit3 < Msf::Exploit::Remote
['CVE', '2011-0073'],
['OSVDB', '72087'],
['BID', '47663'],
['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-157/'],
['ZDI', '11-157'],
['URL', 'https://bugzilla.mozilla.org/show_bug.cgi?id=630919'],
['URL', 'http://www.mozilla.org/security/announce/2011/mfsa2011-13.html']
],

View File

@ -40,7 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2010-0248' ],
[ 'OSVDB', '61914'],
[ 'URL', 'http://dvlabs.tippingpoint.com/blog/2012/03/15/pwn2own-2012-challenge-writeup' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-014/']
[ 'ZDI', '10-014']
],
'Payload' =>
{

View File

@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2010-0805' ],
[ 'OSVDB', '63329' ],
[ 'BID', '39025' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-034' ],
[ 'ZDI', '10-034' ],
[ 'MSB', 'MS10-018' ]
],
'DefaultOptions' =>

View File

@ -52,8 +52,8 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '96182' ],
[ 'MSB', 'MS13-059' ],
[ 'BID', '61668' ],
[ 'URL', 'http://zerodayinitiative.com/advisories/ZDI-13-194/' ],
[ 'URL', 'http://zerodayinitiative.com/advisories/ZDI-13-195/' ]
[ 'ZDI', '13-194' ],
[ 'ZDI', '13-195' ]
],
'Platform' => 'win',
'Targets' =>

View File

@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2013-3205' ],
[ 'OSVDB', '97094' ],
[ 'MSB', 'MS13-069' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-217/' ]
[ 'ZDI', '13-217' ]
],
'Platform' => 'win',
'Targets' =>

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2012-2174' ],
[ 'OSVDB', '83063' ],
[ 'BID', '54070' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-154/' ],
[ 'ZDI', '12-154' ],
[ 'URL', 'http://pwnanisec.blogspot.com/2012/10/exploiting-command-injection.html' ],
[ 'URL', 'http://www-304.ibm.com/support/docview.wss?uid=swg21598348' ]
],

View File

@ -45,7 +45,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2012-0439' ],
[ 'OSVDB', '89700' ],
[ 'BID' , '57658' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-008' ],
[ 'ZDI', '13-008' ],
[ 'URL', 'http://www.novell.com/support/kb/doc.php?id=7011688' ]
],
'Payload' =>

View File

@ -29,7 +29,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2010-4321' ],
[ 'BID', '44966' ],
[ 'OSVDB', '69357' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-256/' ],
[ 'ZDI', '10-256' ],
[ 'EDB', '16014' ],
[ 'URL', 'http://www.novell.com/support/viewContent.do?externalId=7007234' ],
],

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '92386' ],
[ 'BID', '59122' ],
[ 'URL', 'http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-094/' ]
[ 'ZDI', '13-094' ]
],
'Payload' =>
{

View File

@ -48,7 +48,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2012-2176' ],
[ 'OSVDB', '82166' ],
[ 'BID', '53678'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-134/' ],
[ 'ZDI', '12-134' ],
[ 'URL', 'http://www-01.ibm.com/support/docview.wss?uid=swg21596191' ]
],
'Payload' =>

View File

@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2010-3747' ],
[ 'OSVDB', '68673'],
[ 'BID', '44144' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-210/'],
[ 'ZDI', '10-210'],
[ 'URL', 'http://service.real.com/realplayer/security/10152010_player/en/']
],
'DefaultOptions' =>

View File

@ -35,7 +35,7 @@ class Metasploit3 < Msf::Exploit::Remote
['OSVDB', '74549'],
['BID', '49172'],
# ZDI advisory
['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-265/'],
['ZDI', '11-265'],
# Vendor advisory
['URL', 'http://service.real.com/realplayer/security/08162011_player/en/'],
#Fix commit

View File

@ -53,7 +53,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2010-3189' ],
[ 'OSVDB', '67561'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-165/' ], # Andrea Micalizzi aka rgod via Zero Day Initiative
[ 'ZDI', '10-165' ], # Andrea Micalizzi aka rgod via Zero Day Initiative
[ 'EDB', '14878' ], # MOAUB #03
],
'DefaultOptions' =>

View File

@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2011-2657' ],
[ 'OSVDB', '76700'],
[ 'BID', '50274' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-318/' ],
[ 'ZDI', '11-318' ],
[ 'URL', 'http://www.novell.com/support/viewContent.do?externalId=7009570&sliceId=1' ],
],
'Payload' =>

View File

@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2009-0927' ],
[ 'OSVDB', '53647' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-014/' ],
[ 'ZDI', '09-014' ],
],
'DefaultOptions' =>
{

View File

@ -37,7 +37,7 @@ class Metasploit4 < Msf::Exploit::Remote
[ 'OSVDB', '93625' ],
[ 'BID', '60097' ],
[ 'URL', 'http://support.apple.com/kb/HT5770' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-110/' ]
[ 'ZDI', '13-110' ]
],
'Platform' => 'win',
'Targets' =>

View File

@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '81934' ],
[ 'CVE', '2012-0663' ],
[ 'BID', '53571' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-107/' ],
[ 'ZDI', '12-107' ],
[ 'URL', 'http://0x1byte.blogspot.com/2012/06/cve-2012-0663-and-cve-2012-0664-samples.html' ],
[ 'URL', 'http://support.apple.com/kb/HT1222' ]
],

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2007-2864' ],
[ 'OSVDB', '35245'],
[ 'BID', '24330' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-07-035.html' ],
[ 'ZDI', '07-035' ],
],
'DefaultOptions' =>
{

View File

@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
['OSVDB', '78310'],
['BID', '51397'],
['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-012'],
['ZDI', '12-012'],
],
'Payload' =>
{

View File

@ -40,7 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '59860' ],
[ 'MSB', 'MS09-067' ],
[ 'BID', '36945' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-083/' ],
[ 'ZDI', '09-083' ],
[ 'URL', 'http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=832' ]
],
'DefaultOptions' =>

View File

@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2010-0033' ],
[ 'OSVDB', '62241' ],
[ 'MSB', 'MS10-004' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-017/' ],
[ 'ZDI', '10-017' ],
[ 'URL', 'http://www.snoop-security.com/blog/index.php/2010/03/exploiting-ms10-004-ppt-viewer/' ]
],
'DefaultOptions' =>

View File

@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote
['CVE', '2011-0105'],
['OSVDB', '71765'],
['MSB', 'MS11-021'],
['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-121/'],
['ZDI', '11-121'],
['URL', 'http://www.abysssec.com/blog/2011/11/02/microsoft-excel-2007-sp2-buffer-overwrite-vulnerability-ba-exploit-ms11-021/']
],
'Payload' =>

View File

@ -28,7 +28,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2009-3068' ],
[ 'OSVDB', '57896'],
[ 'URL', 'http://www.intevydis.com/blog/?p=69' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-066' ],
[ 'ZDI', '09-066' ],
],
'Targets' =>
[

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2007-0774' ],
[ 'OSVDB', '33855' ],
[ 'BID', '22791' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-07-008.html' ]
[ 'ZDI', '07-008' ]
],
'DefaultOptions' =>
{

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '83399' ],
[ 'BID', '54225' ],
[ 'URL', 'https://downloads.avaya.com/css/P8/documents/100164021' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-106/' ]
[ 'ZDI', '12-106' ]
],
'Targets' =>
[

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote
'License' => MSF_LICENSE,
'References' =>
[
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-134' ],
[ 'ZDI', '11-134' ],
[ 'OSVDB', '74968'],
[ 'CVE', '2011-1653' ],
],

View File

@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'OSVDB', '95819'],
[ 'BID', '53455'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-178' ],
[ 'ZDI', '13-178' ],
[ 'URL', 'http://www.cogentdatahub.com/Info/130712_ZDI-CAN-1915_Response.html']
],
'DefaultOptions' =>

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2013-4822' ],
[ 'OSVDB', '98247' ],
[ 'BID', '62895' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-238/' ],
[ 'ZDI', '13-238' ],
[ 'URL', 'https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03943425' ]
],
'Privileged' => true,

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2012-5201' ],
[ 'OSVDB', '91026' ],
[ 'BID', '58385' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-050/' ],
[ 'ZDI', '13-050' ],
[ 'URL', 'https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03689276' ]
],
'Privileged' => true,

View File

@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote
['CVE', '2011-4166'],
['OSVDB', '78015'],
['BID', '51174'],
['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-352/'],
['ZDI', '11-352'],
['URL', 'https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03128469']
],
'Targets' =>

View File

@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
['CVE', '2011-0266'],
['OSVDB', '70473'],
['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-008/']
['ZDI', '11-008']
],
'Payload' =>
{

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
['CVE', '2011-0267'],
['OSVDB', '70473'],
['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-009/'],
['ZDI', '11-009'],
],
'Payload' =>
{

View File

@ -47,7 +47,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2011-3167' ],
[ 'OSVDB', '76775' ],
[ 'BID', '50471' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-002/' ],
[ 'ZDI', '12-002' ],
[ 'URL', 'https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03054052' ]
],
'Payload' =>

View File

@ -44,7 +44,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2010-1964' ],
[ 'OSVDB', '65552' ],
[ 'BID', '40873' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-108/' ],
[ 'ZDI', '10-108' ],
[ 'URL', 'http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02217439' ]
],
'DefaultOptions' =>

View File

@ -47,7 +47,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2010-1961' ],
[ 'OSVDB', '65428' ],
[ 'BID', '40638' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-106/' ],
[ 'ZDI', '10-106' ],
[ 'URL', 'http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02217439' ]
],
'DefaultOptions' =>

View File

@ -43,7 +43,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2010-1960' ],
[ 'OSVDB', '65427' ],
[ 'BID', '40637' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-105/' ],
[ 'ZDI', '10-105' ],
[ 'URL', 'http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02217439' ]
],
'DefaultOptions' =>

View File

@ -41,7 +41,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2010-1552' ],
[ 'OSVDB', '64975' ],
[ 'BID', '40068' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-083/' ],
[ 'ZDI', '10-083' ],
[ 'URL', 'http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02153379' ]
],
'DefaultOptions' =>

View File

@ -46,7 +46,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '66514' ],
[ 'BID', '41829' ],
[ 'URL', 'http://www.vupen.com/english/advisories/2010/1866' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-137/' ],
[ 'ZDI', '10-137' ],
[ 'URL', 'http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02286088' ]
],
'Payload' =>

View File

@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2013-4812' ],
[ 'OSVDB', '97155' ],
[ 'BID', '62348' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-225/' ]
[ 'ZDI', '13-225' ]
],
'Privileged' => true,
'Platform' => 'win',

View File

@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2013-4811' ],
[ 'OSVDB', '97154' ],
[ 'BID', '62349' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-226/' ]
[ 'ZDI', '13-226' ]
],
'Privileged' => true,
'Platform' => 'win',

View File

@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2013-2367'],
[ 'OSVDB', '95824' ],
[ 'BID', '61506' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-205/' ]
[ 'ZDI', '13-205' ]
],
'Privileged' => true,
'Platform' => 'win',

View File

@ -35,7 +35,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '72713'], # buffer overflow
[ 'OSVDB', '72751'], # hardcoded account
[ 'BID', '48049'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-169/' ],
[ 'ZDI', '11-169' ],
],
'DefaultOptions' =>
{

View File

@ -29,7 +29,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
#[ 'CVE', '2010-??' ],
[ 'OSVDB', '68320'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-190/' ],
[ 'ZDI', '10-190' ],
[ 'URL', 'http://www.novell.com/support/viewContent.do?externalId=7006515&sliceId=2' ],
],
'Targets' =>

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
['CVE', '2013-1081'],
['OSVDB', '91119'],
['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-087/'],
['ZDI', '13-087'],
['URL', 'http://www.novell.com/support/kb/doc.php?id=7011895']
],
'DisclosureDate' => "Mar 13 2013",

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2013-3763' ],
[ 'BID', '61217' ],
[ 'OSVDB', '95269' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-190/' ],
[ 'ZDI', '13-190' ],
[ 'URL', 'http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html' ]
],
'Targets' =>

Some files were not shown because too many files have changed in this diff Show More