From 5bebd01eb0e27a9e3e1d8861866fbc0c09d43816 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Tue, 24 Apr 2012 16:06:08 -0500 Subject: [PATCH] Tabs vs spaces war round 2 --- modules/exploits/multi/http/axis2_deployer.rb | 14 ++++---------- 1 file changed, 4 insertions(+), 10 deletions(-) diff --git a/modules/exploits/multi/http/axis2_deployer.rb b/modules/exploits/multi/http/axis2_deployer.rb index e8242c976e..9c751d5e66 100644 --- a/modules/exploits/multi/http/axis2_deployer.rb +++ b/modules/exploits/multi/http/axis2_deployer.rb @@ -1,18 +1,12 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # web site for more information on licensing and terms of use. -# http://metasploit.com/ +# http://metasploit.com/ ## - require 'msf/core' - class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking @@ -27,15 +21,15 @@ class Metasploit3 < Msf::Exploit::Remote This module logs in to an Axis2 Web Admin Module instance using a specific user/pass and uploads and executes commands via deploying a malicious web service by using SOAP. }, - 'References' => + 'References' => [ # General [ 'URL', 'http://www.rapid7.com/security-center/advisories/R7-0037.jsp' ], [ 'URL', 'http://spl0it.org/files/talks/source_barcelona10/Hacking%20SAP%20BusinessObjects.pdf' ], [ 'CVE', '2010-0219' ], ], - 'Platform' => [ 'java', 'win', 'linux' ], # others? - 'Targets' => + 'Platform' => [ 'java', 'win', 'linux' ], # others? + 'Targets' => [ [ 'Java', { 'Arch' => ARCH_JAVA,