diff --git a/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb b/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb index 420fa97116..3dd5f04a30 100644 --- a/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb +++ b/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Auxiliary [ [ 'CVE', '2011-0923' ], [ 'OSVDB', '72526' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-055/' ], + [ 'ZDI', '11-055' ], [ 'URL', 'http://c4an-dl.blogspot.com/hp-data-protector-vuln.html' ], [ 'URL', 'http://hackarandas.com/blog/2011/08/04/hp-data-protector-remote-shell-for-hpux' ] ], diff --git a/modules/auxiliary/admin/oracle/osb_execqr.rb b/modules/auxiliary/admin/oracle/osb_execqr.rb index 319cabc7dd..4a041348f8 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr.rb @@ -22,7 +22,7 @@ class Metasploit3 < Msf::Auxiliary [ 'CVE', '2008-5448' ], [ 'OSVDB', '51342' ], [ 'URL', 'http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2009.html' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-003' ], + [ 'ZDI', '09-003' ], ], 'DisclosureDate' => 'Jan 14 2009')) diff --git a/modules/auxiliary/admin/oracle/osb_execqr2.rb b/modules/auxiliary/admin/oracle/osb_execqr2.rb index 10cd96d781..261ab2395a 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr2.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr2.rb @@ -26,8 +26,8 @@ class Metasploit3 < Msf::Auxiliary [ 'OSVDB', '55903' ], [ 'CVE', '2009-1978' ], [ 'OSVDB', '55904' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-058' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-059' ], + [ 'ZDI', '09-058' ], + [ 'ZDI', '09-059' ], ], 'DisclosureDate' => 'Aug 18 2009')) diff --git a/modules/auxiliary/admin/oracle/osb_execqr3.rb b/modules/auxiliary/admin/oracle/osb_execqr3.rb index 7a3b043799..06264af018 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr3.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr3.rb @@ -24,7 +24,7 @@ class Metasploit3 < Msf::Auxiliary [ [ 'CVE', '2010-0904' ], [ 'OSVDB', '66338'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-118' ], + [ 'ZDI', '10-118' ], ], 'DisclosureDate' => 'Jul 13 2010')) diff --git a/modules/auxiliary/admin/serverprotect/file.rb b/modules/auxiliary/admin/serverprotect/file.rb index ea78adae63..02c29e28e4 100644 --- a/modules/auxiliary/admin/serverprotect/file.rb +++ b/modules/auxiliary/admin/serverprotect/file.rb @@ -30,7 +30,7 @@ class Metasploit3 < Msf::Auxiliary [ [ 'CVE', '2007-6507' ], [ 'OSVDB', '44318' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-07-077.html'], + [ 'ZDI', '07-077'], ], 'Actions' => [ diff --git a/modules/auxiliary/admin/zend/java_bridge.rb b/modules/auxiliary/admin/zend/java_bridge.rb index bfd94598e1..ec7d672d84 100644 --- a/modules/auxiliary/admin/zend/java_bridge.rb +++ b/modules/auxiliary/admin/zend/java_bridge.rb @@ -24,7 +24,7 @@ class Metasploit3 < Msf::Auxiliary 'References' => [ [ 'OSVDB', '71420'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-113/' ], + [ 'ZDI', '11-113' ], [ 'EDB', '17078' ], ], 'DisclosureDate' => 'Mar 28 2011')) diff --git a/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb b/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb index c6e82585b2..aa3f8d162f 100644 --- a/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb +++ b/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Auxiliary [ 'CVE', '2013-4823' ], [ 'OSVDB', '98248' ], [ 'BID', '62897' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-239/' ] + [ 'ZDI', '13-239' ] ] )) diff --git a/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb b/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb index 73bd88ee71..e2fb7b6c70 100644 --- a/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb +++ b/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb @@ -31,7 +31,7 @@ class Metasploit3 < Msf::Auxiliary [ 'CVE', '2012-5202' ], [ 'OSVDB', '91027' ], [ 'BID', '58675' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-051/' ] + [ 'ZDI', '13-051' ] ] )) diff --git a/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb b/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb index 415b7e73c5..2bed6856e2 100644 --- a/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb +++ b/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb @@ -31,7 +31,7 @@ class Metasploit3 < Msf::Auxiliary [ 'CVE', '2012-5204' ], [ 'OSVDB', '91029' ], [ 'BID', '58676' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-053/' ] + [ 'ZDI', '13-053' ] ] )) diff --git a/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb b/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb index ca04b63480..2f0dee051d 100644 --- a/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb +++ b/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb @@ -31,7 +31,7 @@ class Metasploit3 < Msf::Auxiliary [ 'CVE', '2012-5203' ], [ 'OSVDB', '91028' ], [ 'BID', '58672' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-052/' ] + [ 'ZDI', '13-052' ] ] )) diff --git a/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb b/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb index f05fa7eb17..f106012c11 100644 --- a/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb +++ b/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb @@ -25,7 +25,7 @@ class Metasploit4 < Msf::Auxiliary [ [ 'OSVDB', '85119' ], [ 'BID', '55269' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-176/' ] + [ 'ZDI', '12-176' ] ], 'Author' => [ diff --git a/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb b/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb index 5d469297d3..fbff7d1784 100644 --- a/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb +++ b/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb @@ -27,7 +27,7 @@ class Metasploit4 < Msf::Auxiliary [ [ 'OSVDB', '85120' ], [ 'BID', '55269' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-173/' ] + [ 'ZDI', '12-173' ] ], 'Author' => [ diff --git a/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb b/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb index c5c2573377..41ae7de512 100644 --- a/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb +++ b/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb @@ -25,7 +25,7 @@ class Metasploit4 < Msf::Auxiliary [ [ 'OSVDB', '85118' ], [ 'BID', '55269' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-177/' ] + [ 'ZDI', '12-177' ] ], 'Author' => [ diff --git a/modules/auxiliary/scanner/http/tomcat_mgr_login.rb b/modules/auxiliary/scanner/http/tomcat_mgr_login.rb index 7e63b5b5ca..92c6141166 100644 --- a/modules/auxiliary/scanner/http/tomcat_mgr_login.rb +++ b/modules/auxiliary/scanner/http/tomcat_mgr_login.rb @@ -26,7 +26,7 @@ class Metasploit3 < Msf::Auxiliary [ 'CVE', '2009-4189' ], [ 'OSVDB', '60670' ], [ 'URL', 'http://www.harmonysecurity.com/blog/2009/11/hp-operations-manager-backdoor-account.html' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-085/' ], + [ 'ZDI', '09-085' ], # HP Default Operations Dashboard user/pass [ 'CVE', '2009-4188' ], @@ -38,7 +38,7 @@ class Metasploit3 < Msf::Auxiliary # IBM Rational Quality Manager and Test Lab Manager [ 'CVE', '2010-4094' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-214/' ], + [ 'ZDI', '10-214' ], # 'admin' password is blank in default Windows installer [ 'CVE', '2009-3548' ], diff --git a/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb b/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb index 1f18ebc1d2..1db241e608 100644 --- a/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb +++ b/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb @@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'References' => [ - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-185/' ], + [ 'ZDI', '13-185' ], [ 'OSVDB', '95781' ] ], 'Platform' => ['unix'], diff --git a/modules/exploits/linux/http/pineapp_livelog_exec.rb b/modules/exploits/linux/http/pineapp_livelog_exec.rb index 6a08fb4f82..4d13b0dcbd 100644 --- a/modules/exploits/linux/http/pineapp_livelog_exec.rb +++ b/modules/exploits/linux/http/pineapp_livelog_exec.rb @@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'References' => [ - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-184/'], + [ 'ZDI', '13-184'], [ 'OSVDB', '95779'] ], 'Platform' => ['unix'], diff --git a/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb b/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb index b7b3f15e6d..accf593b61 100644 --- a/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb +++ b/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb @@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'References' => [ - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-188/'], + [ 'ZDI', '13-188'], [ 'OSVDB', '95782'] ], 'Platform' => ['unix'], diff --git a/modules/exploits/linux/http/symantec_web_gateway_exec.rb b/modules/exploits/linux/http/symantec_web_gateway_exec.rb index 97b6945af9..11a2eabf7d 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_exec.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_exec.rb @@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2012-0297' ], [ 'OSVDB', '82925' ], [ 'BID', '53444' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-090' ], + [ 'ZDI', '12-090' ], [ 'URL', 'http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00' ] ], 'Payload' => diff --git a/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb b/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb index ab93322b63..454406d508 100644 --- a/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb +++ b/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb @@ -31,7 +31,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2012-0299' ], [ 'OSVDB', '82025' ], [ 'BID', '53443' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-091' ], + [ 'ZDI', '12-091' ], [ 'URL', 'http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00' ] ], 'Payload' => diff --git a/modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb b/modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb index 7ad0a683b9..5302d5b0a3 100644 --- a/modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb +++ b/modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb @@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'CVE', '2011-0923'], [ 'OSVDB', '72526'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-055/'], + [ 'ZDI', '11-055'], [ 'URL', 'http://c4an-dl.blogspot.com/hp-data-protector-vuln.html'], [ 'URL', 'http://hackarandas.com/blog/2011/08/04/hp-data-protector-remote-shell-for-hpux'], [ 'URL', 'https://community.rapid7.com/thread/2253' ] diff --git a/modules/exploits/linux/misc/hp_vsa_login_bof.rb b/modules/exploits/linux/misc/hp_vsa_login_bof.rb index 49aecace33..adbecb1bbd 100644 --- a/modules/exploits/linux/misc/hp_vsa_login_bof.rb +++ b/modules/exploits/linux/misc/hp_vsa_login_bof.rb @@ -29,7 +29,7 @@ class Metasploit3 < Msf::Exploit::Remote [ ['CVE', '2013-2343'], ['OSVDB', '94701'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-179/'], + ['ZDI', '13-179'], ['URL', 'http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03661318'] ], 'Payload' => diff --git a/modules/exploits/linux/samba/setinfopolicy_heap.rb b/modules/exploits/linux/samba/setinfopolicy_heap.rb index a4d693c99e..eb465fbe83 100644 --- a/modules/exploits/linux/samba/setinfopolicy_heap.rb +++ b/modules/exploits/linux/samba/setinfopolicy_heap.rb @@ -44,7 +44,7 @@ class Metasploit3 < Msf::Exploit::Remote ['CVE', '2012-1182'], ['OSVDB', '81303'], ['BID', '52973'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-069/'] + ['ZDI', '12-069'] ], 'Privileged' => true, 'Payload' => diff --git a/modules/exploits/multi/browser/java_getsoundbank_bof.rb b/modules/exploits/multi/browser/java_getsoundbank_bof.rb index c0706f0595..6dfe3c506c 100644 --- a/modules/exploits/multi/browser/java_getsoundbank_bof.rb +++ b/modules/exploits/multi/browser/java_getsoundbank_bof.rb @@ -42,7 +42,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2009-3867' ], [ 'OSVDB', '59711' ], [ 'BID', '36881' ], - [ 'URL', 'http://zerodayinitiative.com/advisories/ZDI-09-076/' ] + [ 'ZDI', '09-076' ] ], 'Payload' => { diff --git a/modules/exploits/multi/browser/java_jre17_driver_manager.rb b/modules/exploits/multi/browser/java_jre17_driver_manager.rb index 3eee3b70c8..aaef9eeedc 100644 --- a/modules/exploits/multi/browser/java_jre17_driver_manager.rb +++ b/modules/exploits/multi/browser/java_jre17_driver_manager.rb @@ -40,7 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'BID', '58504' ], [ 'URL', 'http://www.contextis.com/research/blog/java-pwn2own/' ], [ 'URL', 'http://immunityproducts.blogspot.com/2013/04/yet-another-java-security-warning-bypass.html' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-076/' ] + [ 'ZDI', '13-076' ] ], 'Platform' => %w{ java linux osx win }, 'Payload' => { 'Space' => 20480, 'BadChars' => '', 'DisableNops' => true }, diff --git a/modules/exploits/multi/browser/java_rhino.rb b/modules/exploits/multi/browser/java_rhino.rb index 56386df0ab..d2bdcb327b 100644 --- a/modules/exploits/multi/browser/java_rhino.rb +++ b/modules/exploits/multi/browser/java_rhino.rb @@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'CVE', '2011-3544' ], [ 'OSVDB', '76500' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-305/' ], + [ 'ZDI', '11-305' ], [ 'URL', 'http://schierlm.users.sourceforge.net/CVE-2011-3544.html' ], ], 'Platform' => %w{ java linux win }, diff --git a/modules/exploits/multi/browser/java_setdifficm_bof.rb b/modules/exploits/multi/browser/java_setdifficm_bof.rb index cc22766356..ad850d2ac5 100644 --- a/modules/exploits/multi/browser/java_setdifficm_bof.rb +++ b/modules/exploits/multi/browser/java_setdifficm_bof.rb @@ -42,7 +42,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'OSVDB', '59710' ], [ 'BID', '36881' ], [ 'URL', 'http://sunsolve.sun.com/search/document.do?assetkey=1-66-270474-1' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-078/' ], + [ 'ZDI', '09-078' ], ], 'Payload' => { diff --git a/modules/exploits/multi/browser/qtjava_pointer.rb b/modules/exploits/multi/browser/qtjava_pointer.rb index 97ff9744ed..7b8e6d990c 100644 --- a/modules/exploits/multi/browser/qtjava_pointer.rb +++ b/modules/exploits/multi/browser/qtjava_pointer.rb @@ -35,7 +35,7 @@ class Metasploit3 < Msf::Exploit::Remote ['CVE', '2007-2175'], ['OSVDB', '34178'], ['BID', '23608'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-07-023.html'], + ['ZDI', '07-023'], ], 'Payload' => { diff --git a/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb b/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb index 8baedbadfe..5432929725 100644 --- a/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb +++ b/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb @@ -37,8 +37,8 @@ class Metasploit3 < Msf::Exploit::Remote [ 'OSVDB', '85151' ], [ 'BID', '55269' ], [ 'BID', '55273' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-174/' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-175/' ] + [ 'ZDI', '12-174' ], + [ 'ZDI', '12-175' ] ], 'Privileged' => true, 'Platform' => %w{ linux win }, diff --git a/modules/exploits/multi/http/tomcat_mgr_deploy.rb b/modules/exploits/multi/http/tomcat_mgr_deploy.rb index f3bf808b21..1e3a9888d1 100644 --- a/modules/exploits/multi/http/tomcat_mgr_deploy.rb +++ b/modules/exploits/multi/http/tomcat_mgr_deploy.rb @@ -50,7 +50,7 @@ class Metasploit3 < Msf::Exploit::Remote # IBM Rational Quality Manager and Test Lab Manager [ 'CVE', '2010-4094' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-214/' ], + [ 'ZDI', '10-214' ], # 'admin' password is blank in default Windows installer [ 'CVE', '2009-3548' ], diff --git a/modules/exploits/multi/http/zenworks_control_center_upload.rb b/modules/exploits/multi/http/zenworks_control_center_upload.rb index 7e31956208..eb09d6371c 100644 --- a/modules/exploits/multi/http/zenworks_control_center_upload.rb +++ b/modules/exploits/multi/http/zenworks_control_center_upload.rb @@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2013-1080' ], [ 'BID', '58668' ], [ 'OSVDB', '91627' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-049/' ], + [ 'ZDI', '13-049' ], [ 'URL', 'http://www.novell.com/support/kb/doc.php?id=7011812' ] ], 'Privileged' => false, diff --git a/modules/exploits/multi/misc/zend_java_bridge.rb b/modules/exploits/multi/misc/zend_java_bridge.rb index 46ef5e1ce5..3abfc02b98 100644 --- a/modules/exploits/multi/misc/zend_java_bridge.rb +++ b/modules/exploits/multi/misc/zend_java_bridge.rb @@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote 'References' => [ [ 'OSVDB', '71420'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-113/'], + [ 'ZDI', '11-113'], [ 'EDB', '17078' ], ], 'Platform' => ['java'], # win diff --git a/modules/exploits/netware/sunrpc/pkernel_callit.rb b/modules/exploits/netware/sunrpc/pkernel_callit.rb index c810cc2a65..c94bbd5ff3 100644 --- a/modules/exploits/netware/sunrpc/pkernel_callit.rb +++ b/modules/exploits/netware/sunrpc/pkernel_callit.rb @@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote # There is no CVE for this vulnerability [ 'BID', '36564' ], [ 'OSVDB', '58447' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-067/' ], + [ 'ZDI', '09-067' ], ], 'Privileged' => true, 'Payload' => diff --git a/modules/exploits/windows/antivirus/ams_xfr.rb b/modules/exploits/windows/antivirus/ams_xfr.rb index 73a54ae645..1148ae14c0 100644 --- a/modules/exploits/windows/antivirus/ams_xfr.rb +++ b/modules/exploits/windows/antivirus/ams_xfr.rb @@ -26,7 +26,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2009-1429' ], [ 'BID', '34671' ], [ 'OSVDB', '54157' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-060/' ], + [ 'ZDI', '09-060' ], [ 'URL', 'http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&suid=20090428_02' ] ], 'Targets' => diff --git a/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb b/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb index eea94c96e0..fdfcdb429f 100644 --- a/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb +++ b/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb @@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2007-2139'], [ 'OSVDB', '35326' ], [ 'BID', '23635'], - [ 'URL', 'https://www.zerodayinitiative.com/advisories/ZDI-07-022.html'], + [ 'ZDI', '07-022'], ], 'Privileged' => true, 'Platform' => 'win', diff --git a/modules/exploits/windows/browser/adobe_flash_sps.rb b/modules/exploits/windows/browser/adobe_flash_sps.rb index 7da28d7754..2190b3c32b 100644 --- a/modules/exploits/windows/browser/adobe_flash_sps.rb +++ b/modules/exploits/windows/browser/adobe_flash_sps.rb @@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2011-2140' ], [ 'OSVDB', '74439'], [ 'BID', '49083' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-276/' ], + [ 'ZDI', '11-276' ], [ 'URL', 'http://www.kahusecurity.com/2011/cve-2011-2140-caught-in-the-wild/' ], [ 'URL', 'http://www.adobe.com/support/security/bulletins/apsb11-21.html' ], [ 'URL', 'http://0x1byte.blogspot.com/2011/11/analysis-of-cve-2011-2140-adobe-flash.html' ], diff --git a/modules/exploits/windows/browser/adobe_geticon.rb b/modules/exploits/windows/browser/adobe_geticon.rb index 91042da600..4bad3a7ac0 100644 --- a/modules/exploits/windows/browser/adobe_geticon.rb +++ b/modules/exploits/windows/browser/adobe_geticon.rb @@ -31,7 +31,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'CVE', '2009-0927' ], [ 'OSVDB', '53647' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-014/' ], + [ 'ZDI', '09-014' ], [ 'URL', 'http://www.adobe.com/support/security/bulletins/apsb09-04.html'] ], 'DefaultOptions' => diff --git a/modules/exploits/windows/browser/aol_icq_downloadagent.rb b/modules/exploits/windows/browser/aol_icq_downloadagent.rb index 5650bc085d..48d46a68f5 100644 --- a/modules/exploits/windows/browser/aol_icq_downloadagent.rb +++ b/modules/exploits/windows/browser/aol_icq_downloadagent.rb @@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2006-5650' ], [ 'OSVDB', '30220' ], [ 'BID', '20930' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-06-037/' ], + [ 'ZDI', '06-037' ], ], 'Payload' => { diff --git a/modules/exploits/windows/browser/apple_quicktime_rdrf.rb b/modules/exploits/windows/browser/apple_quicktime_rdrf.rb index edf152ff43..ebd3b3c1d1 100644 --- a/modules/exploits/windows/browser/apple_quicktime_rdrf.rb +++ b/modules/exploits/windows/browser/apple_quicktime_rdrf.rb @@ -35,7 +35,7 @@ class Metasploit4 < Msf::Exploit::Remote [ 'OSVDB', '93625' ], [ 'BID', '60097' ], [ 'URL', 'http://support.apple.com/kb/HT5770' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-110/' ] + [ 'ZDI', '13-110' ] ], 'Platform' => 'win', 'Targets' => diff --git a/modules/exploits/windows/browser/clear_quest_cqole.rb b/modules/exploits/windows/browser/clear_quest_cqole.rb index aa03fda74a..3b49ab6ab1 100644 --- a/modules/exploits/windows/browser/clear_quest_cqole.rb +++ b/modules/exploits/windows/browser/clear_quest_cqole.rb @@ -40,7 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2012-0708' ], [ 'BID', '53170' ], [ 'OSVDB', '81443'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-113/' ], + [ 'ZDI', '12-113' ], [ 'URL', 'http://www-304.ibm.com/support/docview.wss?uid=swg21591705' ], [ 'URL', 'https://community.rapid7.com/community/metasploit/blog/2012/07/11/it-isnt-always-about-buffer-overflow' ] ], diff --git a/modules/exploits/windows/browser/hp_alm_xgo_setshapenodetype_exec.rb b/modules/exploits/windows/browser/hp_alm_xgo_setshapenodetype_exec.rb index 382c297413..5407524081 100644 --- a/modules/exploits/windows/browser/hp_alm_xgo_setshapenodetype_exec.rb +++ b/modules/exploits/windows/browser/hp_alm_xgo_setshapenodetype_exec.rb @@ -43,7 +43,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'OSVDB', '85152' ], [ 'BID', '55272' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-170/' ] + [ 'ZDI', '12-170' ] ], 'Payload' => { diff --git a/modules/exploits/windows/browser/hp_easy_printer_care_xmlcachemgr.rb b/modules/exploits/windows/browser/hp_easy_printer_care_xmlcachemgr.rb index 40b6c14561..6420f2d048 100644 --- a/modules/exploits/windows/browser/hp_easy_printer_care_xmlcachemgr.rb +++ b/modules/exploits/windows/browser/hp_easy_printer_care_xmlcachemgr.rb @@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2011-4786' ], [ 'OSVDB', '78306' ], [ 'BID', '51396' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-013/' ], + [ 'ZDI', '12-013' ], ], 'DefaultOptions' => { diff --git a/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb b/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb index fc6ad51136..60fa1b8b0c 100644 --- a/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb +++ b/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb @@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2011-2404'], [ 'OSVDB', '74510'], [ 'BID', '49100'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-261/' ], + [ 'ZDI', '11-261' ], ], 'DefaultOptions' => { diff --git a/modules/exploits/windows/browser/hp_loadrunner_writefilebinary.rb b/modules/exploits/windows/browser/hp_loadrunner_writefilebinary.rb index ac24364de1..a82acbf1a0 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_writefilebinary.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_writefilebinary.rb @@ -45,7 +45,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2013-2370' ], [ 'OSVDB', '95640' ], [ 'BID', '61441'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-182/' ], + [ 'ZDI', '13-182' ], [ 'URL', 'https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03862772' ] ], 'Payload' => diff --git a/modules/exploits/windows/browser/hp_loadrunner_writefilestring.rb b/modules/exploits/windows/browser/hp_loadrunner_writefilestring.rb index 290061cc28..23c4734564 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_writefilestring.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_writefilestring.rb @@ -48,7 +48,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2013-4798' ], [ 'OSVDB', '95642' ], [ 'BID', '61443'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-207/' ], + [ 'ZDI', '13-207' ], [ 'URL', 'https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03862772' ] ], 'Payload' => diff --git a/modules/exploits/windows/browser/ibm_spss_c1sizer.rb b/modules/exploits/windows/browser/ibm_spss_c1sizer.rb index 1e39e385d4..e41190029f 100644 --- a/modules/exploits/windows/browser/ibm_spss_c1sizer.rb +++ b/modules/exploits/windows/browser/ibm_spss_c1sizer.rb @@ -46,7 +46,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'OSVDB', '92845' ], [ 'BID', '59559' ], [ 'URL', 'http://www-01.ibm.com/support/docview.wss?uid=swg21635476' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-100/' ] + [ 'ZDI', '13-100' ] ], 'Payload' => { diff --git a/modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb b/modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb index 7a7349fe3b..879286ef03 100644 --- a/modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb +++ b/modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb @@ -48,7 +48,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2012-0198' ], [ 'OSVDB', '79735' ], [ 'BID', '52252' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-040/' ] + [ 'ZDI', '12-040' ] ], 'Payload' => { diff --git a/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb b/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb index cbbd6e8ce7..6c6da0c5d5 100644 --- a/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb +++ b/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb @@ -46,7 +46,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2011-0340' ], [ 'OSVDB', '72865' ], [ 'BID', '47596' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-168/' ], + [ 'ZDI', '12-168' ], [ 'URL', 'http://secunia.com/secunia_research/2011-37/' ] ], 'Payload' => diff --git a/modules/exploits/windows/browser/inotes_dwa85w_bof.rb b/modules/exploits/windows/browser/inotes_dwa85w_bof.rb index 66a0b54c81..2e2ccbed74 100644 --- a/modules/exploits/windows/browser/inotes_dwa85w_bof.rb +++ b/modules/exploits/windows/browser/inotes_dwa85w_bof.rb @@ -50,7 +50,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2012-2175'], [ 'OSVDB', '82755' ], [ 'BID', '53879' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-132/' ], + [ 'ZDI', '12-132' ], [ 'URL', 'http://www-304.ibm.com/support/docview.wss?uid=swg21596862' ] ], 'Payload' => diff --git a/modules/exploits/windows/browser/java_codebase_trust.rb b/modules/exploits/windows/browser/java_codebase_trust.rb index 271771caa6..190c67b307 100644 --- a/modules/exploits/windows/browser/java_codebase_trust.rb +++ b/modules/exploits/windows/browser/java_codebase_trust.rb @@ -35,7 +35,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'CVE', '2010-4452' ], [ 'OSVDB', '71193' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-084/' ], + [ 'ZDI', '11-084' ], [ 'URL', 'http://fhoguin.com/2011/03/oracle-java-unsigned-applet-applet2classloader-remote-code-execution-vulnerability-zdi-11-084-explained/' ], [ 'URL', 'http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html' ] ], diff --git a/modules/exploits/windows/browser/java_docbase_bof.rb b/modules/exploits/windows/browser/java_docbase_bof.rb index 2bedc7c58b..51e24327bf 100644 --- a/modules/exploits/windows/browser/java_docbase_bof.rb +++ b/modules/exploits/windows/browser/java_docbase_bof.rb @@ -49,7 +49,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'OSVDB', '68873' ], [ 'BID', '44023' ], [ 'URL', 'http://blog.harmonysecurity.com/2010/10/oracle-java-ie-browser-plugin-stack.html' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-206/' ], + [ 'ZDI', '10-206' ], [ 'URL', 'http://code.google.com/p/skylined/issues/detail?id=23' ], [ 'URL', 'http://skypher.com/index.php/2010/10/13/issue-2-oracle-java-object-launchjnlp-docbase/' ], [ 'URL', 'http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html' ], diff --git a/modules/exploits/windows/browser/java_mixer_sequencer.rb b/modules/exploits/windows/browser/java_mixer_sequencer.rb index 0fce7dfa69..4adf8e04eb 100644 --- a/modules/exploits/windows/browser/java_mixer_sequencer.rb +++ b/modules/exploits/windows/browser/java_mixer_sequencer.rb @@ -38,7 +38,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2010-0842' ], [ 'OSVDB', '63493'], [ 'BID', '39077'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-060/' ], + [ 'ZDI', '10-060' ], [ 'URL', 'http://vreugdenhilresearch.nl/java-midi-parse-vulnerabilities/'] ], 'Payload' => diff --git a/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb b/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb index 94add0548d..ed1a34a6c0 100644 --- a/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb +++ b/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb @@ -55,7 +55,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2012-2516' ], [ 'OSVDB', '83311' ], [ 'BID', '55265' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-169/' ], + [ 'ZDI', '12-169' ], [ 'URL', 'http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB14863' ] ], 'DefaultOptions' => diff --git a/modules/exploits/windows/browser/mozilla_attribchildremoved.rb b/modules/exploits/windows/browser/mozilla_attribchildremoved.rb index b47195eba5..87a0689323 100644 --- a/modules/exploits/windows/browser/mozilla_attribchildremoved.rb +++ b/modules/exploits/windows/browser/mozilla_attribchildremoved.rb @@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'CVE', '2011-3659' ], [ 'OSVDB', '78736' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/upcoming/'], #ZDI-CAN-1413 + [ 'ZDI', '12-110'], [ 'URL', 'https://bugzilla.mozilla.org/show_bug.cgi?id=708198' ] ], 'DefaultOptions' => diff --git a/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb b/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb index c88ccf30e3..9925504034 100644 --- a/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb +++ b/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb @@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2013-0753' ], [ 'OSVDB', '89021'], [ 'BID', '57209'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-006/' ], + [ 'ZDI', '13-006' ], [ 'URL', 'http://www.mozilla.org/security/announce/2013/mfsa2013-16.html' ], [ 'URL', 'https://bugzilla.mozilla.org/show_bug.cgi?id=814001' ] ], diff --git a/modules/exploits/windows/browser/mozilla_nssvgvalue.rb b/modules/exploits/windows/browser/mozilla_nssvgvalue.rb index f0e4b4fd1f..f866e2d890 100644 --- a/modules/exploits/windows/browser/mozilla_nssvgvalue.rb +++ b/modules/exploits/windows/browser/mozilla_nssvgvalue.rb @@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'CVE', '2011-3658' ], [ 'OSVDB', '77953'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-056/' ], + [ 'ZDI', '12-056' ], [ 'URL', 'https://bugzilla.mozilla.org/show_bug.cgi?id=708186' ] ], 'DefaultOptions' => diff --git a/modules/exploits/windows/browser/mozilla_nstreerange.rb b/modules/exploits/windows/browser/mozilla_nstreerange.rb index b5f4f95362..d239ef9219 100644 --- a/modules/exploits/windows/browser/mozilla_nstreerange.rb +++ b/modules/exploits/windows/browser/mozilla_nstreerange.rb @@ -46,7 +46,7 @@ class Metasploit3 < Msf::Exploit::Remote ['CVE', '2011-0073'], ['OSVDB', '72087'], ['BID', '47663'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-157/'], + ['ZDI', '11-157'], ['URL', 'https://bugzilla.mozilla.org/show_bug.cgi?id=630919'], ['URL', 'http://www.mozilla.org/security/announce/2011/mfsa2011-13.html'] ], diff --git a/modules/exploits/windows/browser/ms10_002_ie_object.rb b/modules/exploits/windows/browser/ms10_002_ie_object.rb index 45b32ecd8b..672a16a447 100644 --- a/modules/exploits/windows/browser/ms10_002_ie_object.rb +++ b/modules/exploits/windows/browser/ms10_002_ie_object.rb @@ -40,7 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2010-0248' ], [ 'OSVDB', '61914'], [ 'URL', 'http://dvlabs.tippingpoint.com/blog/2012/03/15/pwn2own-2012-challenge-writeup' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-014/'] + [ 'ZDI', '10-014'] ], 'Payload' => { diff --git a/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb b/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb index ae26aa507b..542c26b8fa 100644 --- a/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb +++ b/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb @@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2010-0805' ], [ 'OSVDB', '63329' ], [ 'BID', '39025' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-034' ], + [ 'ZDI', '10-034' ], [ 'MSB', 'MS10-018' ] ], 'DefaultOptions' => diff --git a/modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb b/modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb index 82857ac519..3dc110190f 100644 --- a/modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb +++ b/modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb @@ -52,8 +52,8 @@ class Metasploit3 < Msf::Exploit::Remote [ 'OSVDB', '96182' ], [ 'MSB', 'MS13-059' ], [ 'BID', '61668' ], - [ 'URL', 'http://zerodayinitiative.com/advisories/ZDI-13-194/' ], - [ 'URL', 'http://zerodayinitiative.com/advisories/ZDI-13-195/' ] + [ 'ZDI', '13-194' ], + [ 'ZDI', '13-195' ] ], 'Platform' => 'win', 'Targets' => diff --git a/modules/exploits/windows/browser/ms13_069_caret.rb b/modules/exploits/windows/browser/ms13_069_caret.rb index 444bad2fa9..b0263f9b80 100644 --- a/modules/exploits/windows/browser/ms13_069_caret.rb +++ b/modules/exploits/windows/browser/ms13_069_caret.rb @@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2013-3205' ], [ 'OSVDB', '97094' ], [ 'MSB', 'MS13-069' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-217/' ] + [ 'ZDI', '13-217' ] ], 'Platform' => 'win', 'Targets' => diff --git a/modules/exploits/windows/browser/notes_handler_cmdinject.rb b/modules/exploits/windows/browser/notes_handler_cmdinject.rb index e6f63b3e92..a32c3f9348 100644 --- a/modules/exploits/windows/browser/notes_handler_cmdinject.rb +++ b/modules/exploits/windows/browser/notes_handler_cmdinject.rb @@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2012-2174' ], [ 'OSVDB', '83063' ], [ 'BID', '54070' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-154/' ], + [ 'ZDI', '12-154' ], [ 'URL', 'http://pwnanisec.blogspot.com/2012/10/exploiting-command-injection.html' ], [ 'URL', 'http://www-304.ibm.com/support/docview.wss?uid=swg21598348' ] ], diff --git a/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb b/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb index fee5f1360f..bc6447b81e 100644 --- a/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb +++ b/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb @@ -45,7 +45,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2012-0439' ], [ 'OSVDB', '89700' ], [ 'BID' , '57658' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-008' ], + [ 'ZDI', '13-008' ], [ 'URL', 'http://www.novell.com/support/kb/doc.php?id=7011688' ] ], 'Payload' => diff --git a/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb b/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb index 529145c0ce..349e7f096d 100644 --- a/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb +++ b/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb @@ -29,7 +29,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2010-4321' ], [ 'BID', '44966' ], [ 'OSVDB', '69357' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-256/' ], + [ 'ZDI', '10-256' ], [ 'EDB', '16014' ], [ 'URL', 'http://www.novell.com/support/viewContent.do?externalId=7007234' ], ], diff --git a/modules/exploits/windows/browser/oracle_webcenter_checkoutandopen.rb b/modules/exploits/windows/browser/oracle_webcenter_checkoutandopen.rb index cbf8c25044..b1618c0aaf 100644 --- a/modules/exploits/windows/browser/oracle_webcenter_checkoutandopen.rb +++ b/modules/exploits/windows/browser/oracle_webcenter_checkoutandopen.rb @@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'OSVDB', '92386' ], [ 'BID', '59122' ], [ 'URL', 'http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-094/' ] + [ 'ZDI', '13-094' ] ], 'Payload' => { diff --git a/modules/exploits/windows/browser/quickr_qp2_bof.rb b/modules/exploits/windows/browser/quickr_qp2_bof.rb index 74fac4bedb..0ff011e220 100644 --- a/modules/exploits/windows/browser/quickr_qp2_bof.rb +++ b/modules/exploits/windows/browser/quickr_qp2_bof.rb @@ -48,7 +48,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2012-2176' ], [ 'OSVDB', '82166' ], [ 'BID', '53678'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-134/' ], + [ 'ZDI', '12-134' ], [ 'URL', 'http://www-01.ibm.com/support/docview.wss?uid=swg21596191' ] ], 'Payload' => diff --git a/modules/exploits/windows/browser/realplayer_cdda_uri.rb b/modules/exploits/windows/browser/realplayer_cdda_uri.rb index 2300e44ad9..bc3ef3d322 100644 --- a/modules/exploits/windows/browser/realplayer_cdda_uri.rb +++ b/modules/exploits/windows/browser/realplayer_cdda_uri.rb @@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2010-3747' ], [ 'OSVDB', '68673'], [ 'BID', '44144' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-210/'], + [ 'ZDI', '10-210'], [ 'URL', 'http://service.real.com/realplayer/security/10152010_player/en/'] ], 'DefaultOptions' => diff --git a/modules/exploits/windows/browser/realplayer_qcp.rb b/modules/exploits/windows/browser/realplayer_qcp.rb index ada8678d56..13c040f298 100644 --- a/modules/exploits/windows/browser/realplayer_qcp.rb +++ b/modules/exploits/windows/browser/realplayer_qcp.rb @@ -35,7 +35,7 @@ class Metasploit3 < Msf::Exploit::Remote ['OSVDB', '74549'], ['BID', '49172'], # ZDI advisory - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-265/'], + ['ZDI', '11-265'], # Vendor advisory ['URL', 'http://service.real.com/realplayer/security/08162011_player/en/'], #Fix commit diff --git a/modules/exploits/windows/browser/trendmicro_extsetowner.rb b/modules/exploits/windows/browser/trendmicro_extsetowner.rb index 111be503f7..a9ce3d94d8 100644 --- a/modules/exploits/windows/browser/trendmicro_extsetowner.rb +++ b/modules/exploits/windows/browser/trendmicro_extsetowner.rb @@ -53,7 +53,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'CVE', '2010-3189' ], [ 'OSVDB', '67561'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-165/' ], # Andrea Micalizzi aka rgod via Zero Day Initiative + [ 'ZDI', '10-165' ], # Andrea Micalizzi aka rgod via Zero Day Initiative [ 'EDB', '14878' ], # MOAUB #03 ], 'DefaultOptions' => diff --git a/modules/exploits/windows/browser/zenworks_helplauncher_exec.rb b/modules/exploits/windows/browser/zenworks_helplauncher_exec.rb index d418ac78e4..4b4acb6a71 100644 --- a/modules/exploits/windows/browser/zenworks_helplauncher_exec.rb +++ b/modules/exploits/windows/browser/zenworks_helplauncher_exec.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2011-2657' ], [ 'OSVDB', '76700'], [ 'BID', '50274' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-318/' ], + [ 'ZDI', '11-318' ], [ 'URL', 'http://www.novell.com/support/viewContent.do?externalId=7009570&sliceId=1' ], ], 'Payload' => diff --git a/modules/exploits/windows/fileformat/adobe_geticon.rb b/modules/exploits/windows/fileformat/adobe_geticon.rb index 19d19c24f1..fd0926f7be 100644 --- a/modules/exploits/windows/fileformat/adobe_geticon.rb +++ b/modules/exploits/windows/fileformat/adobe_geticon.rb @@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'CVE', '2009-0927' ], [ 'OSVDB', '53647' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-014/' ], + [ 'ZDI', '09-014' ], ], 'DefaultOptions' => { diff --git a/modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb b/modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb index b64fc7b839..19ccc32179 100644 --- a/modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb +++ b/modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb @@ -37,7 +37,7 @@ class Metasploit4 < Msf::Exploit::Remote [ 'OSVDB', '93625' ], [ 'BID', '60097' ], [ 'URL', 'http://support.apple.com/kb/HT5770' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-110/' ] + [ 'ZDI', '13-110' ] ], 'Platform' => 'win', 'Targets' => diff --git a/modules/exploits/windows/fileformat/apple_quicktime_texml.rb b/modules/exploits/windows/fileformat/apple_quicktime_texml.rb index 0f436e2ada..8459e51f16 100644 --- a/modules/exploits/windows/fileformat/apple_quicktime_texml.rb +++ b/modules/exploits/windows/fileformat/apple_quicktime_texml.rb @@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'OSVDB', '81934' ], [ 'CVE', '2012-0663' ], [ 'BID', '53571' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-107/' ], + [ 'ZDI', '12-107' ], [ 'URL', 'http://0x1byte.blogspot.com/2012/06/cve-2012-0663-and-cve-2012-0664-samples.html' ], [ 'URL', 'http://support.apple.com/kb/HT1222' ] ], diff --git a/modules/exploits/windows/fileformat/ca_cab.rb b/modules/exploits/windows/fileformat/ca_cab.rb index 5df2381380..dfa941cf3b 100644 --- a/modules/exploits/windows/fileformat/ca_cab.rb +++ b/modules/exploits/windows/fileformat/ca_cab.rb @@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2007-2864' ], [ 'OSVDB', '35245'], [ 'BID', '24330' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-07-035.html' ], + [ 'ZDI', '07-035' ], ], 'DefaultOptions' => { diff --git a/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb b/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb index 3062a405b3..085f137f33 100644 --- a/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb +++ b/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb @@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote [ ['OSVDB', '78310'], ['BID', '51397'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-012'], + ['ZDI', '12-012'], ], 'Payload' => { diff --git a/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb b/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb index f6cdcdd69b..3c127dd824 100644 --- a/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb +++ b/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb @@ -40,7 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'OSVDB', '59860' ], [ 'MSB', 'MS09-067' ], [ 'BID', '36945' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-083/' ], + [ 'ZDI', '09-083' ], [ 'URL', 'http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=832' ] ], 'DefaultOptions' => diff --git a/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb b/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb index 36da85d5c2..ccdd086f99 100644 --- a/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb +++ b/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb @@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2010-0033' ], [ 'OSVDB', '62241' ], [ 'MSB', 'MS10-004' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-017/' ], + [ 'ZDI', '10-017' ], [ 'URL', 'http://www.snoop-security.com/blog/index.php/2010/03/exploiting-ms10-004-ppt-viewer/' ] ], 'DefaultOptions' => diff --git a/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb b/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb index 900857e9ac..00ac788372 100644 --- a/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb +++ b/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb @@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote ['CVE', '2011-0105'], ['OSVDB', '71765'], ['MSB', 'MS11-021'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-121/'], + ['ZDI', '11-121'], ['URL', 'http://www.abysssec.com/blog/2011/11/02/microsoft-excel-2007-sp2-buffer-overwrite-vulnerability-ba-exploit-ms11-021/'] ], 'Payload' => diff --git a/modules/exploits/windows/http/adobe_robohelper_authbypass.rb b/modules/exploits/windows/http/adobe_robohelper_authbypass.rb index 295f456df9..9953aa07b0 100644 --- a/modules/exploits/windows/http/adobe_robohelper_authbypass.rb +++ b/modules/exploits/windows/http/adobe_robohelper_authbypass.rb @@ -28,7 +28,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2009-3068' ], [ 'OSVDB', '57896'], [ 'URL', 'http://www.intevydis.com/blog/?p=69' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-066' ], + [ 'ZDI', '09-066' ], ], 'Targets' => [ diff --git a/modules/exploits/windows/http/apache_modjk_overflow.rb b/modules/exploits/windows/http/apache_modjk_overflow.rb index 6c0f87e633..c1ffa289ee 100644 --- a/modules/exploits/windows/http/apache_modjk_overflow.rb +++ b/modules/exploits/windows/http/apache_modjk_overflow.rb @@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2007-0774' ], [ 'OSVDB', '33855' ], [ 'BID', '22791' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-07-008.html' ] + [ 'ZDI', '07-008' ] ], 'DefaultOptions' => { diff --git a/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb b/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb index fd5bf59c74..3469695d84 100644 --- a/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb +++ b/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb @@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'OSVDB', '83399' ], [ 'BID', '54225' ], [ 'URL', 'https://downloads.avaya.com/css/P8/documents/100164021' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-106/' ] + [ 'ZDI', '12-106' ] ], 'Targets' => [ diff --git a/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb b/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb index 7e55d58e30..7b11914c7e 100644 --- a/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb +++ b/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb @@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'References' => [ - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-134' ], + [ 'ZDI', '11-134' ], [ 'OSVDB', '74968'], [ 'CVE', '2011-1653' ], ], diff --git a/modules/exploits/windows/http/cogent_datahub_request_headers_bof.rb b/modules/exploits/windows/http/cogent_datahub_request_headers_bof.rb index 7fe4d8bd68..0d6e244568 100644 --- a/modules/exploits/windows/http/cogent_datahub_request_headers_bof.rb +++ b/modules/exploits/windows/http/cogent_datahub_request_headers_bof.rb @@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'OSVDB', '95819'], [ 'BID', '53455'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-178' ], + [ 'ZDI', '13-178' ], [ 'URL', 'http://www.cogentdatahub.com/Info/130712_ZDI-CAN-1915_Response.html'] ], 'DefaultOptions' => diff --git a/modules/exploits/windows/http/hp_imc_bims_upload.rb b/modules/exploits/windows/http/hp_imc_bims_upload.rb index d95b5696c6..4766b4e4a6 100644 --- a/modules/exploits/windows/http/hp_imc_bims_upload.rb +++ b/modules/exploits/windows/http/hp_imc_bims_upload.rb @@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2013-4822' ], [ 'OSVDB', '98247' ], [ 'BID', '62895' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-238/' ], + [ 'ZDI', '13-238' ], [ 'URL', 'https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03943425' ] ], 'Privileged' => true, diff --git a/modules/exploits/windows/http/hp_imc_mibfileupload.rb b/modules/exploits/windows/http/hp_imc_mibfileupload.rb index a41f7332e9..773d860001 100644 --- a/modules/exploits/windows/http/hp_imc_mibfileupload.rb +++ b/modules/exploits/windows/http/hp_imc_mibfileupload.rb @@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2012-5201' ], [ 'OSVDB', '91026' ], [ 'BID', '58385' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-050/' ], + [ 'ZDI', '13-050' ], [ 'URL', 'https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03689276' ] ], 'Privileged' => true, diff --git a/modules/exploits/windows/http/hp_mpa_job_acct.rb b/modules/exploits/windows/http/hp_mpa_job_acct.rb index ff6c348180..34debef77c 100644 --- a/modules/exploits/windows/http/hp_mpa_job_acct.rb +++ b/modules/exploits/windows/http/hp_mpa_job_acct.rb @@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote ['CVE', '2011-4166'], ['OSVDB', '78015'], ['BID', '51174'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-352/'], + ['ZDI', '11-352'], ['URL', 'https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03128469'] ], 'Targets' => diff --git a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb index 4f41ed16ee..92a52a0922 100644 --- a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb +++ b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb @@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote [ ['CVE', '2011-0266'], ['OSVDB', '70473'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-008/'] + ['ZDI', '11-008'] ], 'Payload' => { diff --git a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb index fad74aafd9..24cb1da3df 100644 --- a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb +++ b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb @@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote [ ['CVE', '2011-0267'], ['OSVDB', '70473'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-009/'], + ['ZDI', '11-009'], ], 'Payload' => { diff --git a/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb b/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb index d5d65c0bae..45dbf51476 100644 --- a/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb +++ b/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb @@ -47,7 +47,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2011-3167' ], [ 'OSVDB', '76775' ], [ 'BID', '50471' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-002/' ], + [ 'ZDI', '12-002' ], [ 'URL', 'https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03054052' ] ], 'Payload' => diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb index 8f9c044071..9bd63e0368 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb @@ -44,7 +44,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2010-1964' ], [ 'OSVDB', '65552' ], [ 'BID', '40873' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-108/' ], + [ 'ZDI', '10-108' ], [ 'URL', 'http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02217439' ] ], 'DefaultOptions' => diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb index b1e2c9760c..9daabfee8d 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb @@ -47,7 +47,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2010-1961' ], [ 'OSVDB', '65428' ], [ 'BID', '40638' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-106/' ], + [ 'ZDI', '10-106' ], [ 'URL', 'http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02217439' ] ], 'DefaultOptions' => diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb index 57aa420763..c08152ab9d 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb @@ -43,7 +43,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2010-1960' ], [ 'OSVDB', '65427' ], [ 'BID', '40637' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-105/' ], + [ 'ZDI', '10-105' ], [ 'URL', 'http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02217439' ] ], 'DefaultOptions' => diff --git a/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb b/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb index 5c9cd4774e..db806283fb 100644 --- a/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb +++ b/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb @@ -41,7 +41,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2010-1552' ], [ 'OSVDB', '64975' ], [ 'BID', '40068' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-083/' ], + [ 'ZDI', '10-083' ], [ 'URL', 'http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02153379' ] ], 'DefaultOptions' => diff --git a/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb b/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb index 304f5a0656..7c8b831072 100644 --- a/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb +++ b/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb @@ -46,7 +46,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'OSVDB', '66514' ], [ 'BID', '41829' ], [ 'URL', 'http://www.vupen.com/english/advisories/2010/1866' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-137/' ], + [ 'ZDI', '10-137' ], [ 'URL', 'http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02286088' ] ], 'Payload' => diff --git a/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb b/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb index 55377a6512..4d09755a4b 100644 --- a/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb +++ b/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb @@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2013-4812' ], [ 'OSVDB', '97155' ], [ 'BID', '62348' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-225/' ] + [ 'ZDI', '13-225' ] ], 'Privileged' => true, 'Platform' => 'win', diff --git a/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb b/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb index ea2a887a49..3a6e09fca2 100644 --- a/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb +++ b/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb @@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2013-4811' ], [ 'OSVDB', '97154' ], [ 'BID', '62349' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-226/' ] + [ 'ZDI', '13-226' ] ], 'Privileged' => true, 'Platform' => 'win', diff --git a/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb b/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb index ba52eb6904..88d2ad2ae9 100644 --- a/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb +++ b/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb @@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2013-2367'], [ 'OSVDB', '95824' ], [ 'BID', '61506' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-205/' ] + [ 'ZDI', '13-205' ] ], 'Privileged' => true, 'Platform' => 'win', diff --git a/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb b/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb index 06e2712d6d..8c1b1fbb00 100644 --- a/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb +++ b/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb @@ -35,7 +35,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'OSVDB', '72713'], # buffer overflow [ 'OSVDB', '72751'], # hardcoded account [ 'BID', '48049'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-169/' ], + [ 'ZDI', '11-169' ], ], 'DefaultOptions' => { diff --git a/modules/exploits/windows/http/novell_imanager_upload.rb b/modules/exploits/windows/http/novell_imanager_upload.rb index e4c901db33..68935e08ce 100644 --- a/modules/exploits/windows/http/novell_imanager_upload.rb +++ b/modules/exploits/windows/http/novell_imanager_upload.rb @@ -29,7 +29,7 @@ class Metasploit3 < Msf::Exploit::Remote [ #[ 'CVE', '2010-??' ], [ 'OSVDB', '68320'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-190/' ], + [ 'ZDI', '10-190' ], [ 'URL', 'http://www.novell.com/support/viewContent.do?externalId=7006515&sliceId=2' ], ], 'Targets' => diff --git a/modules/exploits/windows/http/novell_mdm_lfi.rb b/modules/exploits/windows/http/novell_mdm_lfi.rb index 935e6ec5bf..584055c214 100644 --- a/modules/exploits/windows/http/novell_mdm_lfi.rb +++ b/modules/exploits/windows/http/novell_mdm_lfi.rb @@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote [ ['CVE', '2013-1081'], ['OSVDB', '91119'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-087/'], + ['ZDI', '13-087'], ['URL', 'http://www.novell.com/support/kb/doc.php?id=7011895'] ], 'DisclosureDate' => "Mar 13 2013", diff --git a/modules/exploits/windows/http/oracle_endeca_exec.rb b/modules/exploits/windows/http/oracle_endeca_exec.rb index 4f3a6c5c89..45ce9d8c4c 100644 --- a/modules/exploits/windows/http/oracle_endeca_exec.rb +++ b/modules/exploits/windows/http/oracle_endeca_exec.rb @@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2013-3763' ], [ 'BID', '61217' ], [ 'OSVDB', '95269' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-190/' ], + [ 'ZDI', '13-190' ], [ 'URL', 'http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html' ] ], 'Targets' => diff --git a/modules/exploits/windows/http/osb_uname_jlist.rb b/modules/exploits/windows/http/osb_uname_jlist.rb index 7cf961f793..1590d1ba62 100644 --- a/modules/exploits/windows/http/osb_uname_jlist.rb +++ b/modules/exploits/windows/http/osb_uname_jlist.rb @@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'CVE', '2010-0904' ], [ 'OSVDB', '66338' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-118' ] + [ 'ZDI', '10-118' ] # the jlist vector has not been disclosed or has it? ], 'Targets' => diff --git a/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb b/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb index 89c3642303..9c2fa10d7d 100644 --- a/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb +++ b/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb @@ -35,7 +35,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2013-3520' ], [ 'OSVDB', '94188' ], [ 'BID', '60484' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-147/' ] + [ 'ZDI', '13-147' ] ], 'Privileged' => true, 'Platform' => 'win', diff --git a/modules/exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb b/modules/exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb index f0f68919cd..717132a791 100644 --- a/modules/exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb +++ b/modules/exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb @@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2011-2653' ], [ 'OSVDB', '77583' ], [ 'BID', '50966' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-342/' ], + [ 'ZDI', '11-342' ], [ 'URL', 'http://download.novell.com/Download?buildid=hPvHtXeNmCU~' ] ], 'Privileged' => true, diff --git a/modules/exploits/windows/http/zenworks_uploadservlet.rb b/modules/exploits/windows/http/zenworks_uploadservlet.rb index 5cd0a119e2..9d675fec6a 100644 --- a/modules/exploits/windows/http/zenworks_uploadservlet.rb +++ b/modules/exploits/windows/http/zenworks_uploadservlet.rb @@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'OSVDB', '63412' ], [ 'BID', '39114' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-078/' ], + [ 'ZDI', '10-078' ], [ 'URL', 'http://tucanalamigo.blogspot.com/2010/04/pdc-de-zdi-10-078.html' ], [ 'URL', 'http://www.novell.com/support/kb/doc.php?id=7005573' ] ], diff --git a/modules/exploits/windows/imap/novell_netmail_append.rb b/modules/exploits/windows/imap/novell_netmail_append.rb index bf5c33db45..e9d76471be 100644 --- a/modules/exploits/windows/imap/novell_netmail_append.rb +++ b/modules/exploits/windows/imap/novell_netmail_append.rb @@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2006-6425' ], [ 'OSVDB', '31362' ], [ 'BID', '21723' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-06-054.html' ], + [ 'ZDI', '06-054' ], ], 'Privileged' => true, 'DefaultOptions' => diff --git a/modules/exploits/windows/license/flexnet_lmgrd_bof.rb b/modules/exploits/windows/license/flexnet_lmgrd_bof.rb index f640ef77d4..d2a0479ec7 100644 --- a/modules/exploits/windows/license/flexnet_lmgrd_bof.rb +++ b/modules/exploits/windows/license/flexnet_lmgrd_bof.rb @@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'OSVDB', '81899' ], [ 'BID', '52718' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-052/' ], + [ 'ZDI', '12-052' ], [ 'URL', 'http://aluigi.altervista.org/adv/lmgrd_1-adv.txt' ], [ 'URL', 'http://www.flexerasoftware.com/pl/13057.htm' ] # Vendor advisory ], diff --git a/modules/exploits/windows/lotus/domino_icalendar_organizer.rb b/modules/exploits/windows/lotus/domino_icalendar_organizer.rb index a1a8c7e63f..c84035dd39 100644 --- a/modules/exploits/windows/lotus/domino_icalendar_organizer.rb +++ b/modules/exploits/windows/lotus/domino_icalendar_organizer.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'CVE', '2010-3407' ], [ 'OSVDB', '68040' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-177/' ], + [ 'ZDI', '10-177' ], [ 'URL', 'http://labs.mwrinfosecurity.com/advisories/lotus_domino_ical_stack_buffer_overflow/' ], [ 'URL', 'http://www-01.ibm.com/support/docview.wss?rs=475&uid=swg21446515' ], ], diff --git a/modules/exploits/windows/lotus/domino_sametime_stmux.rb b/modules/exploits/windows/lotus/domino_sametime_stmux.rb index ae51722caa..602110d628 100644 --- a/modules/exploits/windows/lotus/domino_sametime_stmux.rb +++ b/modules/exploits/windows/lotus/domino_sametime_stmux.rb @@ -28,7 +28,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2008-2499' ], [ 'OSVDB', '45610' ], [ 'BID', '29328' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-08-028/' ], + [ 'ZDI', '08-028' ], ], 'Privileged' => true, 'DefaultOptions' => diff --git a/modules/exploits/windows/misc/citrix_streamprocess.rb b/modules/exploits/windows/misc/citrix_streamprocess.rb index eb46ecb256..e01e9f6175 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess.rb @@ -24,7 +24,7 @@ class Metasploit3 < Msf::Exploit::Remote 'References' => [ [ 'OSVDB', '70597'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-023/' ], + [ 'ZDI', '11-023' ], [ 'URL', 'http://secunia.com/advisories/42954/' ], [ 'URL', 'http://support.citrix.com/article/CTX127149' ], ], diff --git a/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb b/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb index a15393ddf8..b857ee1508 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb @@ -31,7 +31,7 @@ class Metasploit3 < Msf::Exploit::Remote [ ['OSVDB', '75780'], ['BID', '49803'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-009'], + ['ZDI', '12-009'], ['URL', 'http://support.citrix.com/article/CTX130846'] ], 'DefaultOptions' => diff --git a/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb b/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb index eae86e6e62..1b6bb06d83 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote ['OSVDB', '75780'], ['BID', '49803'], ['URL', 'http://support.citrix.com/article/CTX130846'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-010/'] + ['ZDI', '12-010'] ], 'DefaultOptions' => { diff --git a/modules/exploits/windows/misc/eiqnetworks_esa.rb b/modules/exploits/windows/misc/eiqnetworks_esa.rb index 105d8fc805..e22d345013 100644 --- a/modules/exploits/windows/misc/eiqnetworks_esa.rb +++ b/modules/exploits/windows/misc/eiqnetworks_esa.rb @@ -26,7 +26,7 @@ class Metasploit3 < Msf::Exploit::Remote ['CVE', '2006-3838'], ['OSVDB', '27526'], ['BID', '19163'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-06-024.html'], + ['ZDI', '06-024'], ], 'DefaultOptions' => { diff --git a/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb b/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb index ccd5ff3b84..a5e1d0c360 100644 --- a/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb +++ b/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb @@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote ['CVE', '2011-5227'], ['OSVDB', '77971'], ['BID', '51124'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-350/'], + ['ZDI', '11-350'], ['URL', 'https://cp-enterasys.kb.net/article.aspx?article=14206&p=1'] ], 'Payload' => diff --git a/modules/exploits/windows/misc/hp_dataprotector_crs.rb b/modules/exploits/windows/misc/hp_dataprotector_crs.rb index 7caa3b12f6..6e5429bf6e 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_crs.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_crs.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2013-2333' ], [ 'OSVDB', '93867' ], [ 'BID', '60309' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-130/' ] + [ 'ZDI', '13-130' ] ], 'Privileged' => true, 'Payload' => diff --git a/modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb b/modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb index 6968982594..ecaa4167dc 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2010-3007' ], [ 'OSVDB', '67973' ], [ 'BID', '43105' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-174/' ], + [ 'ZDI', '10-174' ], [ 'URL', 'http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02498535' ] ], 'Payload' => diff --git a/modules/exploits/windows/misc/hp_imc_uam.rb b/modules/exploits/windows/misc/hp_imc_uam.rb index 07f36d6793..f55e3724a6 100644 --- a/modules/exploits/windows/misc/hp_imc_uam.rb +++ b/modules/exploits/windows/misc/hp_imc_uam.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote ['CVE', '2012-3274'], ['OSVDB', '85060'], ['BID', '55271'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-171'], + ['ZDI', '12-171'], ['URL', 'https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03589863'] ], 'Payload' => diff --git a/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb b/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb index 799d4ebfb6..6b25504e3e 100644 --- a/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb +++ b/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb @@ -29,7 +29,7 @@ class Metasploit3 < Msf::Exploit::Remote [ ['CVE', '2013-4800'], ['OSVDB', '95644'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-169/'] + ['ZDI', '13-169'] ], 'Privileged' => false, 'DefaultOptions' => diff --git a/modules/exploits/windows/misc/hp_magentservice.rb b/modules/exploits/windows/misc/hp_magentservice.rb index 686841678c..1f0810650e 100644 --- a/modules/exploits/windows/misc/hp_magentservice.rb +++ b/modules/exploits/windows/misc/hp_magentservice.rb @@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote [ ['OSVDB', '72815'], ['CVE', '2011-4789'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-016/'] + ['ZDI', '12-016'] ], 'Privileged' => true, 'DefaultOptions' => diff --git a/modules/exploits/windows/misc/hp_omniinet_1.rb b/modules/exploits/windows/misc/hp_omniinet_1.rb index 2a18b874df..a4e7ce8675 100644 --- a/modules/exploits/windows/misc/hp_omniinet_1.rb +++ b/modules/exploits/windows/misc/hp_omniinet_1.rb @@ -42,7 +42,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2007-2280' ], [ 'BID', '37396' ], [ 'OSVDB', '61206' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-099' ] + [ 'ZDI', '09-099' ] ], 'Privileged' => true, 'DefaultOptions' => diff --git a/modules/exploits/windows/misc/hp_omniinet_2.rb b/modules/exploits/windows/misc/hp_omniinet_2.rb index 2840b9e996..f4e4a98f9a 100644 --- a/modules/exploits/windows/misc/hp_omniinet_2.rb +++ b/modules/exploits/windows/misc/hp_omniinet_2.rb @@ -42,7 +42,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2009-3844' ], [ 'BID', '37250' ], [ 'OSVDB', '60852' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-091' ] + [ 'ZDI', '09-091' ] ], 'Privileged' => true, 'DefaultOptions' => diff --git a/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb b/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb index c716bd916a..6c932d6167 100644 --- a/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb +++ b/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb @@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2012-2019' ], [ 'OSVDB', '83673' ], [ 'BID', '54362' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-114/' ] + [ 'ZDI', '12-114' ] ], 'Payload' => { diff --git a/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb b/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb index 078a031d7b..849b526a0e 100644 --- a/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb +++ b/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb @@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2012-2020' ], [ 'OSVDB', '83674' ], [ 'BID', '54362' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-115/' ] + [ 'ZDI', '12-115' ] ], 'Payload' => { diff --git a/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb b/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb index 67f28d4383..942d478bb0 100644 --- a/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb +++ b/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb @@ -31,7 +31,7 @@ class Metasploit3 < Msf::Exploit::Remote ['CVE', '2012-0202'], ['OSVDB', '80876'], ['BID', '52847'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-101/'], + ['ZDI', '12-101'], ['URL', 'http://www-01.ibm.com/support/docview.wss?uid=swg21590314'] ], 'Privileged' => true, diff --git a/modules/exploits/windows/misc/ms10_104_sharepoint.rb b/modules/exploits/windows/misc/ms10_104_sharepoint.rb index a2b6f0cc59..f42f087f30 100644 --- a/modules/exploits/windows/misc/ms10_104_sharepoint.rb +++ b/modules/exploits/windows/misc/ms10_104_sharepoint.rb @@ -39,7 +39,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'OSVDB', '69817' ], [ 'BID', '45264' ], [ 'MSB', 'MS10-104' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-287/' ] + [ 'ZDI', '10-287' ] ], 'Targets' => [ diff --git a/modules/exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb b/modules/exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb index 713be3d8d7..65095d3ff2 100644 --- a/modules/exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb +++ b/modules/exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb @@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote [ ['CVE', '2011-5001'], ['OSVDB', '77585'], - ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-345/'] + ['ZDI', '11-345'] ], 'Payload' => { diff --git a/modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb b/modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb index 429b83e2fd..70fc51ae61 100644 --- a/modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb +++ b/modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'OSVDB', '65361' ], [ 'BID', '40486' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-090/' ], + [ 'ZDI', '10-090' ], [ 'URL', 'http://www.novell.com/support/kb/doc.php?id=7005572' ] ], 'DefaultOptions' => diff --git a/modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb b/modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb index 1f220a8dbb..62f755ed72 100644 --- a/modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb +++ b/modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'OSVDB', '65361' ], [ 'BID', '40486' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-090/' ], + [ 'ZDI', '10-090' ], [ 'URL', 'http://www.novell.com/support/kb/doc.php?id=7005572' ] ], 'DefaultOptions' => diff --git a/modules/exploits/windows/oracle/client_system_analyzer_upload.rb b/modules/exploits/windows/oracle/client_system_analyzer_upload.rb index 82ba8bfee9..88064ab1e8 100644 --- a/modules/exploits/windows/oracle/client_system_analyzer_upload.rb +++ b/modules/exploits/windows/oracle/client_system_analyzer_upload.rb @@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2010-3600' ], [ 'OSVDB', '70546'], [ 'BID', '45883'], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-018/' ], + [ 'ZDI', '11-018' ], [ 'URL', 'http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html' ] ], 'Targets' => diff --git a/modules/exploits/windows/scada/indusoft_webstudio_exec.rb b/modules/exploits/windows/scada/indusoft_webstudio_exec.rb index cc43b178b6..edfaed5062 100644 --- a/modules/exploits/windows/scada/indusoft_webstudio_exec.rb +++ b/modules/exploits/windows/scada/indusoft_webstudio_exec.rb @@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2011-4051' ], [ 'OSVDB', '77179' ], [ 'BID', '50675' ], - [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-330' ] + [ 'ZDI', '11-330' ] ], 'Privileged' => true, 'Payload' =>