Sed replacement of exploit-db links with EDB refs

This is the result of:

find modules/ -name \*.rb -exec sed -i -e 's#\x27URL\x27,
\x27http://www.exploit-db.com/exploits/\([0-9]\+\).*\x27#\x27EDB\x27,
\1#' modules/*.rb {} \
This commit is contained in:
Tod Beardsley 2012-03-20 09:01:59 -05:00
parent c589420f42
commit 2f3bbdc00c
133 changed files with 156 additions and 156 deletions

View File

@ -36,7 +36,7 @@ class Metasploit3 < Msf::Auxiliary
[ 'OSVDB', '73447' ],
[ 'CVE', '2008-2938' ],
[ 'URL', 'http://www.securityfocus.com/archive/1/499926' ],
[ 'URL', 'http://www.exploit-db.com/exploits/17388' ],
[ 'EDB', 17388 ],
[ 'BID', '48225' ],
],
'Author' => [ 'patrick' ],

View File

@ -32,7 +32,7 @@ class Metasploit3 < Msf::Auxiliary
['OSVDB', '52048'],
['CVE', '2009-0815'],
['URL', 'http://secunia.com/advisories/33829/'],
['URL', 'http://www.exploit-db.com/exploits/8038/'],
['EDB', 8038],
['URL', 'http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-002/'],
],
'DisclosureDate' => 'Feb 10 2009',

View File

@ -32,7 +32,7 @@ class Metasploit3 < Msf::Auxiliary
[
[ 'OSVDB', '71420'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-113/' ],
[ 'URL', 'http://www.exploit-db.com/exploits/17078/' ],
[ 'EDB', 17078 ],
],
'DisclosureDate' => 'Mar 28 2011'))

View File

@ -37,7 +37,7 @@ class Metasploit3 < Msf::Auxiliary
[
[ 'CVE', '2010-2156' ],
[ 'OSVDB', '65246'],
[ 'URL', 'http://www.exploit-db.com/exploits/14185/']
[ 'EDB', 14185]
]
)
register_options(

View File

@ -36,7 +36,7 @@ class Metasploit3 < Msf::Auxiliary
[
[ 'CVE', '2011-0514' ],
[ 'OSVDB', '70617' ],
[ 'URL', 'http://www.exploit-db.com/exploits/15940/' ],
[ 'EDB', 15940 ],
],
'DisclosureDate' => 'Jan 8 2011' ))

View File

@ -53,7 +53,7 @@ class Metasploit3 < Msf::Auxiliary
[ 'URL', 'https://issues.apache.org/bugzilla/show_bug.cgi?id=48509' ],
[ 'URL', 'http://www.gossamer-threads.com/lists/apache/cvs/381537' ],
[ 'URL', 'http://www.senseofsecurity.com.au/advisories/SOS-10-002' ],
[ 'URL', 'http://www.exploit-db.com/exploits/11650' ]
[ 'EDB', 11650 ]
],
'DisclosureDate' => 'Mar 05 2010'))

View File

@ -36,7 +36,7 @@ class Metasploit3 < Msf::Auxiliary
[
[ 'BID', '49303'],
[ 'CVE', '2011-3192'],
[ 'URL', 'http://www.exploit-db.com/exploits/17696/'],
[ 'EDB', 17696],
[ 'OSVDB', '74721' ],
],
'DisclosureDate' => 'Aug 19 2011'))

View File

@ -40,7 +40,7 @@ class Metasploit3 < Msf::Auxiliary
[ 'OSVDB', '70167' ],
[ 'BID', '45542' ],
[ 'MSB', 'MS11-004' ],
[ 'URL', 'http://www.exploit-db.com/exploits/15803/' ],
[ 'EDB', 15803 ],
[ 'URL', 'http://blogs.technet.com/b/srd/archive/2010/12/22/assessing-an-iis-ftp-7-5-unauthenticated-denial-of-service-vulnerability.aspx' ]
],
'Platform' => [ 'win' ],

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Auxiliary
'Version' => '$Revision$',
'References' =>
[
[ 'URL', 'http://www.exploit-db.com/exploits/16204/' ],
[ 'EDB', 16204 ],
],
'DisclosureDate' => 'Feb 22 2011'))

View File

@ -38,7 +38,7 @@ class Metasploit3 < Msf::Auxiliary
[ 'CVE', '2010-1899' ],
[ 'OSVDB', '67978'],
[ 'MSB', 'MS10-065'],
[ 'URL', 'http://www.exploit-db.com/exploits/15167/' ]
[ 'EDB', 15167 ]
],
'DisclosureDate' => 'Sep 14 2010'))

View File

@ -30,7 +30,7 @@ class Metasploit3 < Msf::Auxiliary
[ 'URL', 'http://pastie.org/private/4egcqt9nucxnsiksudy5dw' ],
[ 'URL', 'http://pastie.org/private/feg8du0e9kfagng4rrg' ],
[ 'URL', 'http://stratsec.blogspot.com.au/2012/03/ms12-020-vulnerability-for-breakfast.html' ],
[ 'URL', 'http://www.exploit-db.com/exploits/18606/' ]
[ 'EDB', 18606 ]
],
'Author' =>
[

View File

@ -43,7 +43,7 @@ class Metasploit3 < Msf::Auxiliary
[ 'BID', '46360' ],
[ 'OSVDB', '70881' ],
[ 'MSB', 'MS11-019' ],
[ 'URL', 'http://www.exploit-db.com/exploits/16166/' ],
[ 'EDB', 16166 ],
[ 'URL', 'http://seclists.org/fulldisclosure/2011/Feb/285' ]
],
'Author' => [ 'Cupidon-3005', 'jduck' ],

View File

@ -30,7 +30,7 @@ class Metasploit3 < Msf::Auxiliary
[
[ 'CVE', '2010-2115' ],
[ 'OSVDB', '64845' ],
[ 'URL', 'http://www.exploit-db.com/exploits/12683' ]
[ 'EDB', 12683 ]
],
'DisclosureDate' => 'May 21 2010'))

View File

@ -29,7 +29,7 @@ class Metasploit3 < Msf::Auxiliary
},
'References' =>
[
['URL', 'http://www.exploit-db.com/exploits/12721/'],
['EDB', 12721],
['OSVDB', '59001'],
],
'Author' =>

View File

@ -31,7 +31,7 @@ class Metasploit3 < Msf::Auxiliary
[
['OSVDB', '68301'],
['URL', 'http://secunia.com/advisories/41609/'],
['URL', 'http://www.exploit-db.com/exploits/15130/']
['EDB', 15130]
],
'Author' =>
[

View File

@ -30,7 +30,7 @@ class Metasploit3 < Msf::Auxiliary
[ 'CVE', '2010-2333' ],
[ 'OSVDB', '65476' ],
[ 'BID', '40815' ],
[ 'URL', 'http://www.exploit-db.com/exploits/13850/' ]
[ 'EDB', 13850 ]
],
'Author' =>
[

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Auxiliary
['CVE', '2011-0063'],
['URL', 'https://sitewat.ch/en/Advisory/View/1'],
['URL', 'http://sotiriu.de/adv/NSOADV-2011-003.txt'],
['URL', 'http://www.exploit-db.com/exploits/16103/']
['EDB', 16103]
],
'DisclosureDate' => 'Mar 08 2011',
'License' => MSF_LICENSE

View File

@ -31,8 +31,8 @@ class Metasploit3 < Msf::Auxiliary
[ 'CVE', '2010-2263' ],
[ 'OSVDB', '65531' ],
[ 'BID', '40760' ],
[ 'URL', 'http://www.exploit-db.com/exploits/13818/' ],
[ 'URL', 'http://www.exploit-db.com/exploits/13822/' ]
[ 'EDB', 13818 ],
[ 'EDB', 13822 ]
],
'Author' =>
[

View File

@ -28,7 +28,7 @@ class Metasploit3 < Msf::Auxiliary
[
['BID', '51182'],
['CVE', '2011-4862'],
['URL', 'http://www.exploit-db.com/exploits/18280/']
['EDB', 18280]
]
)
register_options(

View File

@ -30,7 +30,7 @@ class Metasploit3 < Msf::Auxiliary
[
['OSVDB', '77455'],
['BID', '50890'],
['URL', 'http://www.exploit-db.com/exploits/18189/'],
['EDB', 18189],
['URL', 'http://secpod.org/advisories/SecPod_Ipswitch_TFTP_Server_Dir_Trav.txt']
],
'DisclosureDate' => "Dec 12 2011"

View File

@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote
['CVE', '2011-4862'],
['OSVDB', '78020'],
['BID', '51182'],
['URL', 'http://www.exploit-db.com/exploits/18280/']
['EDB', 18280]
],
'Privileged' => true,
'Platform' => 'bsd',

View File

@ -40,9 +40,9 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'US-CERT-VU', '382365' ],
[ 'URL', 'http://www.cert.org/advisories/CA-2000-22.html' ],
[ 'URL', 'https://bugzilla.redhat.com/show_bug.cgi?id=17756' ],
[ 'URL', 'http://www.exploit-db.com/exploits/226' ],
[ 'URL', 'http://www.exploit-db.com/exploits/227' ],
[ 'URL', 'http://www.exploit-db.com/exploits/230' ]
[ 'EDB', 226 ],
[ 'EDB', 227 ],
[ 'EDB', 230 ]
],
'Platform' => 'linux',
'Arch' => ARCH_X86,

View File

@ -38,7 +38,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '70408' ],
[ 'BID', '45728' ],
[ 'URL', 'http://seclists.org/fulldisclosure/2011/Jan/90' ],
[ 'URL', 'http://www.exploit-db.com/exploits/15937/' ]
[ 'EDB', 15937 ]
],
'Privileged' => true,
'Platform' => 'linux',

View File

@ -42,8 +42,8 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2006-2502' ],
[ 'OSVDB', '25853' ],
[ 'BID', '18056' ],
[ 'URL', 'http://www.exploit-db.com/exploits/2053' ],
[ 'URL', 'http://www.exploit-db.com/exploits/2185' ],
[ 'EDB', 2053 ],
[ 'EDB', 2185 ],
[ 'URL', 'http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0527.html' ],
],
'Payload' =>

View File

@ -35,7 +35,7 @@ class Metasploit3 < Msf::Exploit::Remote
['CVE', '2011-4862'],
['OSVDB', '78020'],
['BID', '51182'],
['URL', 'http://www.exploit-db.com/exploits/18280/']
['EDB', 18280]
],
'Privileged' => true,
'Platform' => 'linux',

View File

@ -42,7 +42,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2009-2261' ],
[ 'OSVDB', '54966' ],
[ 'URL', 'http://peazip.sourceforge.net/' ],
[ 'URL', 'http://www.exploit-db.com/exploits/8881' ]
[ 'EDB', 8881 ]
],
'Platform' => ['unix', 'win', 'linux'],
'Arch' => ARCH_CMD,

View File

@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'URL', 'https://www.familycms.com/blog/2011/11/security-vulnerability-fcms-2-5-2-7-1/' ],
[ 'URL', 'http://sourceforge.net/apps/trac/fam-connections/ticket/407' ],
[ 'URL', 'http://rwx.biz.nf/advisories/fc_cms_rce_adv.html' ],
[ 'URL', 'http://www.exploit-db.com/exploits/18198/' ]
[ 'EDB', 18198 ]
],
'Privileged' => false,
'Payload' =>

View File

@ -39,7 +39,7 @@ class Metasploit3 < Msf::Exploit::Remote
['OSVDB', '76594'],
['BID', '50331'],
['URL', 'http://sourceforge.net/support/tracker.php?aid=3417184'],
['URL', 'http://www.exploit-db.com/exploits/18021/'],
['EDB', 18021],
],
'Privileged' => false,
'Payload' =>

View File

@ -38,7 +38,7 @@ class Metasploit3 < Msf::Exploit::Remote
['CVE', '2008-6132'],
['OSVDB', '48797'],
['BID', '31520'],
['URL', 'http://www.exploit-db.com/exploits/6646/'],
['EDB', 6646],
],
'Privileged' => false,
'Platform' => ['php'],

View File

@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
['CVE', '2011-3587'],
['OSVDB', '76105'],
['URL', 'http://www.exploit-db.com/exploits/18262/'],
['EDB', 18262],
['URL', 'http://plone.org/products/plone/security/advisories/20110928']
],
'Privileged' => false,

View File

@ -31,7 +31,7 @@ class Metasploit3 < Msf::Exploit::Remote
['CVE', '2011-4453'],
['BID', '50776'],
['OSVDB', '77261'],
['URL', 'http://www.exploit-db.com/exploits/18149/'],
['EDB', 18149],
['URL', 'http://www.pmwiki.org/wiki/PITS/01271']
],
'Privileged' => false,

View File

@ -40,7 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2010-1870'],
[ 'OSVDB', '66280'],
[ 'URL', 'http://www.exploit-db.com/exploits/14360/' ],
[ 'EDB', 14360 ],
],
'Platform' => [ 'win', 'linux'],
'Privileged' => true,

View File

@ -35,7 +35,7 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
[ 'OSVDB', '77556'],
[ 'URL', 'http://www.exploit-db.com/exploits/18213/' ],
[ 'EDB', 18213 ],
[ 'URL', 'http://traqproject.org/' ],
],
'Privileged' => false,

View File

@ -29,7 +29,7 @@ class Metasploit3 < Msf::Exploit::Remote
['OSVDB', '78508'],
['BID', '51647'],
['URL', 'http://www.vbseo.com/f5/vbseo-security-bulletin-all-supported-versions-patch-release-52783/'],
['URL', 'http://www.exploit-db.com/exploits/18424/']
['EDB', 18424]
],
'Privileged' => false,
'Payload' =>

View File

@ -38,7 +38,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'OSVDB', '71420'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-113/'],
[ 'URL', 'http://www.exploit-db.com/exploits/17078/' ],
[ 'EDB', 17078 ],
],
'Platform' => ['java'], # win
'Arch' => ARCH_JAVA,

View File

@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
['CVE', '2010-2309'],
['OSVDB', '65043'],
['URL', 'http://www.exploit-db.com/exploits/12835'],
['EDB', 12835],
],
'Payload' =>
{

View File

@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
[ 'OSVDB', '65689' ],
[ 'URL', 'http://www.exploit-db.com/exploits/14013' ]
[ 'EDB', 14013 ]
],
'Payload' =>
{

View File

@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote
['OSVDB', '25284'],
['BID', '17844'],
['URL', 'http://awstats.sourceforge.net/awstats_security_news.php'],
['URL', 'http://www.exploit-db.com/exploits/1755/'],
['EDB', 1755],
],
'Privileged' => false,
'Payload' =>

View File

@ -52,7 +52,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2008-0506' ],
[ 'OSVDB', '41676' ],
[ 'URL', 'http://www.exploit-db.com/exploits/5019' ],
[ 'EDB', 5019 ],
[ 'URL', 'http://forum.coppermine-gallery.net/index.php?topic=50103.0' ]
],
'Privileged' => true, # web server context

View File

@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
['OSVDB', '64578'],
['URL', 'http://www.exploit-db.com/exploits/9296/'],
['EDB', 9296],
['URL', 'http://developer.joomla.org/security/news/301-20090722-core-file-upload.html'],
],
'Privileged' => false,

View File

@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote
['CVE', '2005-2733'],
['OSVDB', '19012'],
['BID', '14667'],
['URL', 'http://www.exploit-db.com/exploits/1191/'],
['EDB', 1191],
],
'Privileged' => false,
'Payload' =>

View File

@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2009-1612' ],
[ 'OSVDB', '54169' ],
[ 'BID', '34789' ],
[ 'URL', 'http://www.exploit-db.com/exploits/8579' ]
[ 'EDB', 8579 ]
],
'DefaultOptions' =>
{

View File

@ -51,7 +51,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2008-2683'],
[ 'OSVDB', '46007'],
[ 'BID', '29577'],
[ 'URL', 'http://www.exploit-db.com/exploits/5750/' ],
[ 'EDB', 5750 ],
],
'DefaultOptions' =>
{

View File

@ -40,7 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2008-5002' ],
[ 'OSVDB', '49510' ],
[ 'BID', '32073' ],
[ 'URL', 'http://www.exploit-db.com/exploits/6963' ]
[ 'EDB', 6963 ]
],
'Payload' =>
{

View File

@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
[ 'OSVDB', '64839' ],
[ 'URL', 'http://www.exploit-db.com/exploits/12663' ],
[ 'EDB', 12663 ],
],
'DefaultOptions' =>
{

View File

@ -44,7 +44,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2009-2011' ],
[ 'BID', '35273' ],
[ 'OSVDB', '54969' ],
[ 'URL', 'http://www.exploit-db.com/exploits/8922' ],
[ 'EDB', 8922 ],
[ 'URL', 'http://dxstudio.com/guide.aspx' ]
],
'Payload' =>

View File

@ -49,7 +49,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
['OSVDB', '55126'],
['URL', 'http://www.cse.umich.edu/~jhalderm/pub/gd/'], # Analysis of the Green Dam Censorware System
['URL', 'http://www.exploit-db.com/exploits/8938/'], # Original exploit by seer[N.N.U]
['EDB', 8938], # Original exploit by seer[N.N.U]
['URL', 'http://taossa.com/archive/bh08sotirovdowd.pdf'], # .NET DLL memory technique
],
'DefaultOptions' =>

View File

@ -38,7 +38,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2010-0679' ],
[ 'OSVDB', '62276' ],
[ 'URL', 'http://www.security-assessment.com/files/advisories/2010-02-11_ChemviewX_Activex.pdf' ],
[ 'URL', 'http://www.exploit-db.com/exploits/11422/' ]
[ 'EDB', 11422 ]
],
'DefaultOptions' =>
{

View File

@ -35,7 +35,7 @@ class Metasploit3 < Msf::Exploit::Remote
'Version' => '$Revision: $',
'References' =>
[
[ 'URL', 'http://www.exploit-db.com/exploits/15668/' ],
[ 'EDB', 15668 ],
[ 'URL', 'http://secunia.com/advisories/42445/' ],
[ 'URL', 'http://xforce.iss.net/xforce/xfdb/63666' ]
],

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '55806' ],
[ 'MSB', 'MS09-043' ],
[ 'URL', 'http://ahmed.obied.net/software/code/exploits/ie_owc.py' ],
[ 'URL', 'http://www.exploit-db.com/exploits/9163/' ],
[ 'EDB', 9163 ],
# broken: [ 'URL', 'http://xeye.us/blog/2009/07/one-0day/' ],
[ 'URL', 'http://www.microsoft.com/technet/security/advisory/973472.mspx' ],
],

View File

@ -64,7 +64,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '68987' ],
[ 'BID', '44536' ],
[ 'URL', 'http://www.microsoft.com/technet/security/advisory/2458511.mspx' ],
[ 'URL', 'http://www.exploit-db.com/exploits/15421/' ],
[ 'EDB', 15421 ],
[ 'MSB', 'MS10-090' ]
],
'DefaultOptions' =>

View File

@ -62,7 +62,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2010-1527' ],
[ 'OSVDB', '67411'],
[ 'URL', 'http://secunia.com/secunia_research/2010-104/' ], # Carsten Eiram, Secunia Research
[ 'URL', 'http://www.exploit-db.com/exploits/15042/' ], # MOAUB #19
[ 'EDB', 15042 ], # MOAUB #19
],
'DefaultOptions' =>
{

View File

@ -61,7 +61,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2010-3106' ],
[ 'OSVDB', '66960'],
[ 'URL', 'http://dvlabs.tippingpoint.com/advisory/TPTI-10-06' ], # Aaron Portnoy, TippingPoint DVLabs
[ 'URL', 'http://www.exploit-db.com/exploits/15001/' ], # MOAUB #14
[ 'EDB', 15001 ], # MOAUB #14
],
'DefaultOptions' =>
{

View File

@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'BID', '44966' ],
[ 'OSVDB', '69357' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-256/' ],
[ 'URL', 'http://www.exploit-db.com/exploits/16014/' ],
[ 'EDB', 16014 ],
[ 'URL', 'http://www.novell.com/support/viewContent.do?externalId=7007234' ],
],
'DefaultOptions' =>

View File

@ -35,7 +35,7 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
[ 'OSVDB', '71559' ],
[ 'URL', 'http://www.exploit-db.com/exploits/17105/' ]
[ 'EDB', 17105 ]
],
'Payload' =>
{

View File

@ -61,7 +61,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2010-3189' ],
[ 'OSVDB', '67561'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-165/' ], # Andrea Micalizzi aka rgod via Zero Day Initiative
[ 'URL', 'http://www.exploit-db.com/exploits/14878/' ], # MOAUB #03
[ 'EDB', 14878 ], # MOAUB #03
],
'DefaultOptions' =>
{

View File

@ -38,7 +38,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2008-3878' ],
[ 'OSVDB', '47866' ],
[ 'BID', '30861' ],
[ 'URL', 'http://www.exploit-db.com/exploits/6318' ]
[ 'EDB', 6318 ]
],
'Payload' =>
{

View File

@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2010-0356' ],
[ 'OSVDB', '61634' ],
[ 'URL', 'http://www.exploit-db.com/exploits/12320/' ],
[ 'EDB', 12320 ],
],
'DefaultOptions' =>
{

View File

@ -49,7 +49,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2008-3558' ],
[ 'OSVDB', '47344' ],
[ 'BID', '30578' ],
[ 'URL', 'http://www.exploit-db.com/exploits/6220' ],
[ 'EDB', 6220 ],
[ 'URL', 'http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=849' ],
[ 'URL', 'http://www.trapkit.de/advisories/TKADV2008-009.txt' ],
[ 'URL', 'http://tk-blog.blogspot.com/2008/09/vulnerability-rediscovery-xss-and-webex.html' ],

View File

@ -36,8 +36,8 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
[ 'OSVDB', '67241' ],
[ 'URL', 'http://www.exploit-db.com/exploits/14676/' ],
[ 'URL', 'http://www.exploit-db.com/exploits/14681/' ]
[ 'EDB', 14676 ],
[ 'EDB', 14681 ]
],
'DefaultOptions' =>
{

View File

@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'BID', '37192' ],
[ 'OSVDB', '60632' ],
[ 'URL', 'http://retrogod.altervista.org/9sg_adobe_illuso.html' ],
[ 'URL', 'http://www.exploit-db.com/exploits/10281' ],
[ 'EDB', 10281 ],
],
'DefaultOptions' =>
{

View File

@ -38,7 +38,7 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
[ 'OSVDB', '70741'],
[ 'URL', 'http://www.exploit-db.com/exploits/16085/' ],
[ 'EDB', 16085 ],
],
'Payload' =>
{

View File

@ -59,7 +59,7 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
[ 'OSVDB', '61964'],
[ 'URL', 'http://www.exploit-db.com/exploits/11204' ],
[ 'EDB', 11204 ],
[ 'URL', 'http://www.rec-sec.com/2010/01/25/aol-playlist-class-buffer-overflow/' ],
],
'DefaultOptions' =>

View File

@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2009-0476' ],
[ 'OSVDB', '55424' ],
[ 'URL', 'http://www.exploit-db.com/exploits/10353' ],
[ 'EDB', 10353 ],
],
'DefaultOptions' =>
{

View File

@ -38,7 +38,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2009-0476'],
[ 'OSVDB', '55424'],
[ 'URL', 'http://www.exploit-db.com/exploits/11079' ],
[ 'EDB', 11079 ],
],
'Payload' =>
{

View File

@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
['OSVDB', '77043'],
['URL', 'http://www.exploit-db.com/exploits/18096/'],
['EDB', 18096],
],
'Payload' =>
{

View File

@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote
],
'References' =>
[
[ 'URL', 'http://www.exploit-db.com/exploits/15934/' ]
[ 'EDB', 15934 ]
],
'DefaultOptions' =>
{

View File

@ -28,7 +28,7 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
['OSVDB', '77453'],
['URL', 'http://www.exploit-db.com/exploits/18178/']
['EDB', 18178]
],
'DefaultOptions' =>
{

View File

@ -42,7 +42,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2006-6665' ],
[ 'URL', 'http://milw0rm.com/exploits/2950' ],
[ 'URL', 'http://milw0rm.com/exploits/8335' ],
[ 'URL', 'http://www.exploit-db.com/exploits/11315' ]
[ 'EDB', 11315 ]
],
'Payload' =>
{

View File

@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'OSVDB', '68178' ],
[ 'URL', 'http://secunia.com/advisories/41519/' ],
[ 'URL', 'http://www.exploit-db.com/exploits/15134' ],
[ 'EDB', 15134 ],
],
'DefaultOptions' =>
{

View File

@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2009-4656'],
[ 'OSVDB', '58159'],
[ 'URL', 'http://www.exploit-db.com/exploits/10827' ]
[ 'EDB', 10827 ]
],
'Payload' =>
{

View File

@ -43,7 +43,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2007-3068' ],
[ 'OSVDB', '36956' ],
[ 'BID', '24278' ],
[ 'URL', 'http://www.exploit-db.com/exploits/17745' ],
[ 'EDB', 17745 ],
],
'Payload' =>
{

View File

@ -41,7 +41,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '75456' ],
[ 'BID', '49600' ],
[ 'URL', 'http://aluigi.altervista.org/adv/esignal_1-adv.txt' ],
[ 'URL', 'http://www.exploit-db.com/exploits/17837/' ]
[ 'EDB', 17837 ]
],
'DefaultOptions' =>
{

View File

@ -46,8 +46,8 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '52815' ],
[ 'BID', '34044' ],
[ 'URL', 'http://www.edisys.com/' ],
[ 'URL', 'http://www.exploit-db.com/exploits/8180' ],
[ 'URL', 'http://www.exploit-db.com/exploits/12059/' ],
[ 'EDB', 8180 ],
[ 'EDB', 12059 ],
],
'Platform' => [ 'win' ],
'Payload' =>

View File

@ -41,9 +41,9 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2009-0546' ],
[ 'OSVDB', '51753' ],
[ 'BID', '33630' ],
[ 'URL', 'http://www.exploit-db.com/exploits/7995' ],
[ 'URL', 'http://www.exploit-db.com/exploits/8010' ],
[ 'URL', 'http://www.exploit-db.com/exploits/11379' ]
[ 'EDB', 7995 ],
[ 'EDB', 8010 ],
[ 'EDB', 11379 ]
],
'DefaultOptions' =>
{

View File

@ -43,7 +43,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
#[ 'CVE', '' ],
[ 'OSVDB', '68648' ],
[ 'URL', 'http://www.exploit-db.com/exploits/15532' ],
[ 'EDB', 15532 ],
[ 'URL', 'http://www.corelan.be:8800/index.php/2010/11/13/offensive-security-exploit-weekend/' ]
],
'Payload' =>

View File

@ -32,8 +32,8 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
[ 'OSVDG', '63349' ],
[ 'URL', 'http://www.exploit-db.com/exploits/11975' ], #Initial disclosure
[ 'URL', 'http://www.exploit-db.com/exploits/17727/' ] #This exploit is based on this poc
[ 'EDB', 11975 ], #Initial disclosure
[ 'EDB', 17727 ] #This exploit is based on this poc
],
'DefaultOptions' =>
{

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
[ 'OSVDB', '60897' ],
[ 'URL', 'http://www.exploit-db.com/exploits/10339' ],
[ 'EDB', 10339 ],
],
'DefaultOptions' =>
{

View File

@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote
'Version' => '$Revision$',
'References' =>
[
[ 'URL', 'http://www.exploit-db.com/exploits/17893' ]
[ 'EDB', 17893 ]
],
'DefaultOptions' =>
{

View File

@ -32,8 +32,8 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2006-0564'],
[ 'OSVDB', '22941'],
[ 'URL', 'http://www.exploit-db.com/exploits/1488' ],
[ 'URL', 'http://www.exploit-db.com/exploits/1490' ],
[ 'EDB', 1488 ],
[ 'EDB', 1490 ],
],
'DefaultOptions' =>
{

View File

@ -31,8 +31,8 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2006-0564' ],
[ 'OSVDB', '22941' ],
[ 'URL', 'http://www.exploit-db.com/exploits/1470' ],
[ 'URL', 'http://www.exploit-db.com/exploits/1495' ],
[ 'EDB', 1470 ],
[ 'EDB', 1495 ],
],
'DefaultOptions' =>
{

View File

@ -32,8 +32,8 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2009-0133' ],
[ 'BID', '33189' ],
[ 'OSVDB', '22941' ],
[ 'URL', 'http://www.exploit-db.com/exploits/10323' ],
[ 'URL', 'http://www.exploit-db.com/exploits/10335' ],
[ 'EDB', 10323 ],
[ 'EDB', 10335 ],
],
'DefaultOptions' =>
{

View File

@ -35,10 +35,10 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2009-4265' ],
[ 'OSVDB', '60681' ],
[ 'URL', 'http://www.exploit-db.com/exploits/10319' ],
[ 'URL', 'http://www.exploit-db.com/exploits/12403' ],
[ 'URL', 'http://www.exploit-db.com/exploits/12404' ],
[ 'URL', 'http://www.exploit-db.com/exploits/12540' ]
[ 'EDB', 10319 ],
[ 'EDB', 12403 ],
[ 'EDB', 12404 ],
[ 'EDB', 12540 ]
],
'DefaultOptions' =>
{

View File

@ -31,7 +31,7 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
[ 'OSVDB', '73627'],
[ 'URL', 'http://www.exploit-db.com/exploits/14720' ],
[ 'EDB', 14720 ],
],
'DefaultOptions' =>
{

View File

@ -33,8 +33,8 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
[ 'OSVDB', '56574' ],
[ 'URL', 'http://www.exploit-db.com/exploits/9618' ],
[ 'URL', 'http://www.exploit-db.com/exploits/10240' ],
[ 'EDB', 9618 ],
[ 'EDB', 10240 ],
],
'DefaultOptions' =>
{

View File

@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote
'Version' => '$Revision: $',
'References' =>
[
[ 'URL', 'http://www.exploit-db.com/exploits/14373/' ],
[ 'EDB', 14373 ],
[ 'BID', '34514' ],
],
'DefaultOptions' =>

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
[ 'OSVDB', '64580'],
[ 'URL', 'http://www.exploit-db.com/exploits/11791' ],
[ 'EDB', 11791 ],
],
'DefaultOptions' =>
{

View File

@ -36,7 +36,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '62580' ],
[ 'CVE', '2010-0688' ],
[ 'URL', 'http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-011-orbital-viewer-orb-buffer-overflow/' ],
[ 'URL', 'http://www.exploit-db.com/exploits/11581' ]
[ 'EDB', 11581 ]
],
'Payload' =>
{

View File

@ -31,8 +31,8 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'CVE', '2009-3214' ],
[ 'OSVDB', '57226' ],
[ 'URL', 'http://www.exploit-db.com/exploits/9483' ],
[ 'URL', 'http://www.exploit-db.com/exploits/9519' ],
[ 'EDB', 9483 ],
[ 'EDB', 9519 ],
],
'DefaultOptions' =>
{

View File

@ -38,7 +38,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'BID', '46059' ],
[ 'URL', 'http://proforma.real.com' ],
[ 'URL', 'http://www.exploit-db.com/exploits/16083/' ],
[ 'EDB', 16083 ],
],
'Platform' => [ 'win' ],
'DefaultOptions' =>

View File

@ -41,7 +41,7 @@ class Metasploit3 < Msf::Exploit::Remote
#[ 'CVE', '' ],
[ 'OSVDB', '75375' ],
[ 'URL', 'http://www.scadatec.com/' ],
[ 'URL', 'http://www.exploit-db.com/exploits/17817/' ],
[ 'EDB', 17817 ],
],
'Platform' => [ 'win' ],
'Payload' =>

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
[ 'OSVDB', '64368' ],
[ 'URL', 'http://www.exploit-db.com/exploits/11219' ],
[ 'EDB', 11219 ],
],
'DefaultOptions' =>
{

View File

@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
[ 'URL', 'http://sourceforge.net/projects/subtitleproc/' ],
[ 'URL', 'http://www.exploit-db.com/exploits/17217/' ],
[ 'EDB', 17217 ],
],
'Payload' =>
{

View File

@ -41,7 +41,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '49371' ],
[ 'CVE', '2008-4779' ],
[ 'BID', '31913' ],
[ 'URL', 'http://www.exploit-db.com/exploits/12008/' ]
[ 'EDB', 12008 ]
],
'Platform' => [ 'win' ],
'Payload' =>

View File

@ -43,7 +43,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'BID', '38613' ],
# NOTE: The following OSVDB entry seems invalid, the IMG file doesn't appear to trigger any vulnerability.
# [ 'OS-VDB', '53425' ],
[ 'URL', 'http://www.exploit-db.com/exploits/8343' ]
[ 'EDB', 8343 ]
],
'Payload' =>
{

View File

@ -42,7 +42,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2007-2888' ],
[ 'OSVDB', '36570' ],
[ 'BID', '24140' ],
[ 'URL', 'http://www.exploit-db.com/exploits/3978' ]
[ 'EDB', 3978 ]
],
'Payload' =>
{

View File

@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
[ 'OSVDB', '63067' ],
[ 'BID', '38815' ],
[ 'URL', 'http://www.exploit-db.com/exploits/11789' ]
[ 'EDB', 11789 ]
],
'Payload' =>
{

View File

@ -40,7 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'CVE', '2009-2484' ],
[ 'URL', 'http://git.videolan.org/?p=vlc.git;a=commit;h=e60a9038b13b5eb805a76755efc5c6d5e080180f' ],
[ 'URL', 'http://milw0rm.com/exploits/9209' ],
[ 'URL', 'http://www.exploit-db.com/exploits/9029' ]
[ 'EDB', 9029 ]
],
'Payload' =>
{

View File

@ -40,7 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '71848'],
[ 'URL', 'https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5838' ],
[ 'URL', 'https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5836' ],
[ 'URL', 'http://www.exploit-db.com/exploits/17185' ],
[ 'EDB', 17185 ],
],
'DefaultOptions' =>
{

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
[ 'OSVDB', '66911'],
[ 'URL', 'http://www.exploit-db.com/exploits/14497/' ],
[ 'EDB', 14497 ],
],
'DefaultOptions' =>
{

Some files were not shown because too many files have changed in this diff Show More