diff --git a/modules/exploits/multi/http/axis2_deployer.rb b/modules/exploits/multi/http/axis2_deployer.rb index e8242c976e..9c751d5e66 100644 --- a/modules/exploits/multi/http/axis2_deployer.rb +++ b/modules/exploits/multi/http/axis2_deployer.rb @@ -1,18 +1,12 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # web site for more information on licensing and terms of use. -# http://metasploit.com/ +# http://metasploit.com/ ## - require 'msf/core' - class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking @@ -27,15 +21,15 @@ class Metasploit3 < Msf::Exploit::Remote This module logs in to an Axis2 Web Admin Module instance using a specific user/pass and uploads and executes commands via deploying a malicious web service by using SOAP. }, - 'References' => + 'References' => [ # General [ 'URL', 'http://www.rapid7.com/security-center/advisories/R7-0037.jsp' ], [ 'URL', 'http://spl0it.org/files/talks/source_barcelona10/Hacking%20SAP%20BusinessObjects.pdf' ], [ 'CVE', '2010-0219' ], ], - 'Platform' => [ 'java', 'win', 'linux' ], # others? - 'Targets' => + 'Platform' => [ 'java', 'win', 'linux' ], # others? + 'Targets' => [ [ 'Java', { 'Arch' => ARCH_JAVA,