From 7c77fe20cc9daf8d72b43185af4a57f842533c8f Mon Sep 17 00:00:00 2001 From: sinn3r Date: Sat, 17 Mar 2012 20:37:42 -0500 Subject: [PATCH] Some variables don't need to be in a double-quote. --- .../admin/http/tomcat_utf8_traversal.rb | 2 +- .../admin/http/trendmicro_dlp_traversal.rb | 2 +- modules/auxiliary/admin/oracle/oraenum.rb | 2 +- modules/auxiliary/admin/oracle/sid_brute.rb | 2 +- modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb | 4 +- modules/auxiliary/gather/d20pass.rb | 2 +- .../scanner/http/axis_local_file_include.rb | 2 +- modules/auxiliary/scanner/http/backup_file.rb | 2 +- .../auxiliary/scanner/http/blind_sql_query.rb | 8 ++-- .../scanner/http/error_sql_injection.rb | 4 +- .../scanner/http/mod_negotiation_scanner.rb | 2 +- .../scanner/http/prev_dir_same_name_file.rb | 2 +- modules/auxiliary/scanner/http/replace_ext.rb | 2 +- modules/auxiliary/scanner/http/robots_txt.rb | 2 +- modules/auxiliary/scanner/http/scraper.rb | 4 +- modules/auxiliary/scanner/http/svn_scanner.rb | 10 ++--- .../auxiliary/scanner/http/vhost_scanner.rb | 2 +- .../scanner/http/webdav_internal_ip.rb | 2 +- .../scanner/http/webdav_website_content.rb | 2 +- modules/auxiliary/scanner/oracle/emc_sid.rb | 2 +- modules/auxiliary/scanner/oracle/xdb_sid.rb | 2 +- .../auxiliary/scanner/oracle/xdb_sid_brute.rb | 4 +- modules/auxiliary/scanner/pop3/pop3_login.rb | 4 +- .../sap/sap_mgmt_con_instanceproperties.rb | 40 +++++++++---------- .../scanner/sap/sap_mgmt_con_version.rb | 14 +++---- modules/exploits/freebsd/samba/trans2open.rb | 2 +- .../exploits/multi/http/vbseo_proc_deutf.rb | 2 +- .../multi/misc/veritas_netbackup_cmdexec.rb | 2 +- modules/exploits/osx/samba/trans2open.rb | 2 +- 29 files changed, 66 insertions(+), 66 deletions(-) diff --git a/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb b/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb index 5ad5c5ec35..65f36f19fb 100644 --- a/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb +++ b/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb @@ -106,7 +106,7 @@ class Metasploit3 < Msf::Auxiliary print_good("File(s) found:") @files_found.each do |f| - print_good("#{f}") + print_good(f) end else print_good("No File(s) found") diff --git a/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb b/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb index 9c58399475..4786829140 100644 --- a/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb +++ b/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb @@ -102,7 +102,7 @@ class Metasploit3 < Msf::Auxiliary print_good("File(s) found:") @files_found.each do |f| - print_good("#{f}") + print_good(f) end else print_good("No File(s) found") diff --git a/modules/auxiliary/admin/oracle/oraenum.rb b/modules/auxiliary/admin/oracle/oraenum.rb index a2196691e2..0bf7a35ee8 100644 --- a/modules/auxiliary/admin/oracle/oraenum.rb +++ b/modules/auxiliary/admin/oracle/oraenum.rb @@ -639,7 +639,7 @@ class Metasploit3 < Msf::Auxiliary accts = {} returnedstring.each do |record| user,pass = record.split(",") - accts["#{pass.chomp}"] = "#{user}" + accts["#{pass.chomp}"] = user end ::File.open(ordfltpss, "rb").each_line do |l| accrcrd = l.split(",") diff --git a/modules/auxiliary/admin/oracle/sid_brute.rb b/modules/auxiliary/admin/oracle/sid_brute.rb index d597fb163f..34e8440607 100644 --- a/modules/auxiliary/admin/oracle/sid_brute.rb +++ b/modules/auxiliary/admin/oracle/sid_brute.rb @@ -55,7 +55,7 @@ class Metasploit3 < Msf::Auxiliary begin connect rescue => e - print_error("#{e}") + print_error(e.to_s) disconnect return end diff --git a/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb b/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb index cf93c97346..24e8b7b396 100644 --- a/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb +++ b/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb @@ -55,11 +55,11 @@ class Metasploit3 < Msf::Auxiliary connect end @connected=true - sock.put("#{data}") + sock.put(data) @result=sock.get_once @codresult=@result[0..2] rescue ::Exception => e - print_error("Error #{e}") + print_error(e.to_s) end end diff --git a/modules/auxiliary/gather/d20pass.rb b/modules/auxiliary/gather/d20pass.rb index 30717f74a4..cee450d9c1 100644 --- a/modules/auxiliary/gather/d20pass.rb +++ b/modules/auxiliary/gather/d20pass.rb @@ -65,7 +65,7 @@ class Metasploit3 < Msf::Auxiliary if (ip or rhost) and rport [(ip || rhost),rport].map {|x| x.to_s}.join(":") << " " elsif (ip or rhost) - "#{rhost}" + rhost else "" end diff --git a/modules/auxiliary/scanner/http/axis_local_file_include.rb b/modules/auxiliary/scanner/http/axis_local_file_include.rb index 1f15c36d41..f0d4bddee0 100644 --- a/modules/auxiliary/scanner/http/axis_local_file_include.rb +++ b/modules/auxiliary/scanner/http/axis_local_file_include.rb @@ -56,7 +56,7 @@ class Metasploit3 < Msf::Auxiliary begin res = send_request_raw({ 'method' => 'GET', - 'uri' => "#{uri}", + 'uri' => uri, }, 25) if (res and res.code == 200) diff --git a/modules/auxiliary/scanner/http/backup_file.rb b/modules/auxiliary/scanner/http/backup_file.rb index f6b1508b22..ffe2a1882c 100644 --- a/modules/auxiliary/scanner/http/backup_file.rb +++ b/modules/auxiliary/scanner/http/backup_file.rb @@ -77,7 +77,7 @@ class Metasploit3 < Msf::Auxiliary :port => rport, :vhost => vhost, :ssl => ssl, - :path => "#{file}", + :path => file, :method => 'GET', :pname => "", :proof => "Res code: #{res.code.to_s}", diff --git a/modules/auxiliary/scanner/http/blind_sql_query.rb b/modules/auxiliary/scanner/http/blind_sql_query.rb index a988759386..49ca8d8fa3 100644 --- a/modules/auxiliary/scanner/http/blind_sql_query.rb +++ b/modules/auxiliary/scanner/http/blind_sql_query.rb @@ -236,9 +236,9 @@ class Metasploit3 < Msf::Auxiliary :port => rport, :vhost => vhost, :ssl => ssl, - :path => "#{datastore['PATH']}", + :path => datastore['PATH'], :method => http_method, - :pname => "#{key}", + :pname => key, :proof => "blind sql inj.", :risk => 2, :confidence => 50, @@ -327,9 +327,9 @@ class Metasploit3 < Msf::Auxiliary :port => rport, :vhost => vhost, :ssl => ssl, - :path => "#{datastore['PATH']}", + :path => datastore['PATH'], :method => http_method, - :pname => "#{key}", + :pname => key, :proof => "blind sql inj.", :risk => 2, :confidence => 50, diff --git a/modules/auxiliary/scanner/http/error_sql_injection.rb b/modules/auxiliary/scanner/http/error_sql_injection.rb index e972314da6..12c79caa2a 100644 --- a/modules/auxiliary/scanner/http/error_sql_injection.rb +++ b/modules/auxiliary/scanner/http/error_sql_injection.rb @@ -256,8 +256,8 @@ class Metasploit3 < Msf::Auxiliary :ssl => ssl, :path => datastore['PATH'], :method => datastore['METHOD'], - :pname => "#{key}", - :proof => "#{istr}", + :pname => key, + :proof => istr, :risk => 2, :confidence => 50, :category => 'SQL injection', diff --git a/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb b/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb index 9fc4994ddf..aabaa3750e 100644 --- a/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb +++ b/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb @@ -64,7 +64,7 @@ class Metasploit3 < Msf::Auxiliary # Sheck for alternates header if(res.code == 406) - print_status("#{ip}") + print_status(ip.to_s) end rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout diff --git a/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb b/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb index a9f0464f49..0b4bc6cd4c 100644 --- a/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb +++ b/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb @@ -99,7 +99,7 @@ class Metasploit3 < Msf::Auxiliary :port => rport, :vhost => vhost, :ssl => ssl, - :path => "#{testf}", + :path => testf, :method => 'GET', :pname => "", :proof => "Res code: #{res.code.to_s}", diff --git a/modules/auxiliary/scanner/http/replace_ext.rb b/modules/auxiliary/scanner/http/replace_ext.rb index 01217ed5c0..58b490d8e9 100644 --- a/modules/auxiliary/scanner/http/replace_ext.rb +++ b/modules/auxiliary/scanner/http/replace_ext.rb @@ -166,7 +166,7 @@ class Metasploit3 < Msf::Auxiliary :port => rport, :vhost => vhost, :ssl => ssl, - :path => "#{tpath}", + :path => tpath, :method => 'GET', :pname => "", :proof => "Res code: #{res.code.to_s}", diff --git a/modules/auxiliary/scanner/http/robots_txt.rb b/modules/auxiliary/scanner/http/robots_txt.rb index 14d5421e33..c830d35414 100644 --- a/modules/auxiliary/scanner/http/robots_txt.rb +++ b/modules/auxiliary/scanner/http/robots_txt.rb @@ -82,7 +82,7 @@ class Metasploit3 < Msf::Auxiliary :proto => 'tcp', :sname => (ssl ? 'https' : 'http'), :type => 'ROBOTS_TXT', - :data => "#{u}", + :data => u, :update => :unique_data ) end diff --git a/modules/auxiliary/scanner/http/scraper.rb b/modules/auxiliary/scanner/http/scraper.rb index be1d298466..9bfcd847ae 100644 --- a/modules/auxiliary/scanner/http/scraper.rb +++ b/modules/auxiliary/scanner/http/scraper.rb @@ -74,10 +74,10 @@ class Metasploit3 < Msf::Auxiliary :port => rport, :vhost => vhost, :ssl => ssl, - :path => "#{tpath}", + :path => tpath, :method => 'GET', :pname => "", - :proof => "#{u}", + :proof => u, :risk => 0, :confidence => 100, :category => 'scraper', diff --git a/modules/auxiliary/scanner/http/svn_scanner.rb b/modules/auxiliary/scanner/http/svn_scanner.rb index 7c14ad6af6..160af13fa8 100644 --- a/modules/auxiliary/scanner/http/svn_scanner.rb +++ b/modules/auxiliary/scanner/http/svn_scanner.rb @@ -129,7 +129,7 @@ class Metasploit3 < Msf::Auxiliary :port => rport, :vhost => vhost, :ssl => ssl, - :path => "#{turl}", + :path => turl, :method => 'GET', :pname => "", :proof => "Res code: #{res.code.to_s}", @@ -176,7 +176,7 @@ class Metasploit3 < Msf::Auxiliary :sname => (ssl ? 'https' : 'http'), :port => rport, :type => 'USERNAME', - :data => "#{slastauthor}", + :data => slastauthor, :update => :unique_data ) @@ -190,7 +190,7 @@ class Metasploit3 < Msf::Auxiliary :sname => (ssl ? 'https' : 'http'), :port => rport, :type => 'DIRECTORY', - :data => "#{sname}", + :data => sname, :update => :unique_data ) end @@ -202,7 +202,7 @@ class Metasploit3 < Msf::Auxiliary :sname => (ssl ? 'https' : 'http'), :port => rport, :type => 'FILE', - :data => "#{sname}", + :data => sname, :update => :unique_data ) @@ -221,7 +221,7 @@ class Metasploit3 < Msf::Auxiliary if srcres and srcres.body.length > 0 if datastore['SHOW_SOURCE'] - print_status("#{srcres.body}") + print_status(srcres.body) end report_note( diff --git a/modules/auxiliary/scanner/http/vhost_scanner.rb b/modules/auxiliary/scanner/http/vhost_scanner.rb index 8f823cf204..69319b37de 100644 --- a/modules/auxiliary/scanner/http/vhost_scanner.rb +++ b/modules/auxiliary/scanner/http/vhost_scanner.rb @@ -128,7 +128,7 @@ require 'cgi' :sname => (ssl ? 'https' : 'http'), :port => rport, :type => 'VHOST', - :data => "#{thost}", + :data => thost, :update => :unique_data ) diff --git a/modules/auxiliary/scanner/http/webdav_internal_ip.rb b/modules/auxiliary/scanner/http/webdav_internal_ip.rb index 9be8ba2852..d634203fba 100644 --- a/modules/auxiliary/scanner/http/webdav_internal_ip.rb +++ b/modules/auxiliary/scanner/http/webdav_internal_ip.rb @@ -68,7 +68,7 @@ class Metasploit3 < Msf::Auxiliary :sname => (ssl ? 'https' : 'http'), :port => rport, :type => 'INTERNAL_IP', - :data => "#{addr}" + :data => addr ) end end diff --git a/modules/auxiliary/scanner/http/webdav_website_content.rb b/modules/auxiliary/scanner/http/webdav_website_content.rb index 6b78238d17..dddca526f1 100644 --- a/modules/auxiliary/scanner/http/webdav_website_content.rb +++ b/modules/auxiliary/scanner/http/webdav_website_content.rb @@ -67,7 +67,7 @@ class Metasploit3 < Msf::Auxiliary :sname => (ssl ? 'https' : 'http'), :port => rport, :type => 'WEBDAV_FILE_DIRECTORY', - :data => "#{u}" + :data => u ) end diff --git a/modules/auxiliary/scanner/oracle/emc_sid.rb b/modules/auxiliary/scanner/oracle/emc_sid.rb index 8dccb897c8..27a4bea0ea 100644 --- a/modules/auxiliary/scanner/oracle/emc_sid.rb +++ b/modules/auxiliary/scanner/oracle/emc_sid.rb @@ -51,7 +51,7 @@ class Metasploit3 < Msf::Auxiliary :port => datastore['RPORT'], :proto => 'tcp', :type => 'oracle_sid', - :data => "#{sid}", + :data => sid, :update => :unique_data ) print_status("Discovered SID: '#{sid}' for host #{ip}") diff --git a/modules/auxiliary/scanner/oracle/xdb_sid.rb b/modules/auxiliary/scanner/oracle/xdb_sid.rb index 392f44485c..3b4ee0101d 100644 --- a/modules/auxiliary/scanner/oracle/xdb_sid.rb +++ b/modules/auxiliary/scanner/oracle/xdb_sid.rb @@ -72,7 +72,7 @@ class Metasploit3 < Msf::Auxiliary :port => datastore['RPORT'], :proto => 'tcp', :type => 'oracle_sid', - :data => "#{sid}", + :data => sid, :update => :unique_data ) print_status("Discovered SID: '#{sid}' for host #{ip}:#{datastore['RPORT']} with #{datastore['DBUSER']} / #{datastore['DBPASS']}") diff --git a/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb b/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb index b6fa1d7e1c..6906784798 100644 --- a/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb +++ b/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb @@ -93,7 +93,7 @@ class Metasploit3 < Msf::Auxiliary :proto => 'tcp', :port => datastore['RPORT'], :type => 'SERVICE_NAME', - :data => "#{sid}", + :data => sid, :update => :unique_data ) print_good("Discovered SID: '#{sid[0]}' for host #{ip}:#{datastore['RPORT']} with #{datastore['DBUSER']} / #{datastore['DBPASS']}") @@ -224,7 +224,7 @@ class Metasploit3 < Msf::Auxiliary :port => datastore['RPORT'], :sname => 'xdb', :type => 'oracle_sid', - :data => "#{sid}", + :data => sid, :update => :unique_data ) else diff --git a/modules/auxiliary/scanner/pop3/pop3_login.rb b/modules/auxiliary/scanner/pop3/pop3_login.rb index 49f09b86db..c713b64403 100644 --- a/modules/auxiliary/scanner/pop3/pop3_login.rb +++ b/modules/auxiliary/scanner/pop3/pop3_login.rb @@ -78,10 +78,10 @@ class Metasploit3 < Msf::Auxiliary select(nil,nil,nil,0.4) end @connected=true - sock.put("#{data}") + sock.put(data) @result=sock.get_once rescue ::Exception => err - print_error("Error: #{err}") + print_error("Error: #{err.to_s}") end end diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb index 9832fbc87d..4778c0c362 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb @@ -166,58 +166,58 @@ class Metasploit4 < Msf::Auxiliary end if sapsystem print_good("#{rhost}:#{rport} [SAP] SAP System Number: #{sapsystem}") - report_note(:host => "#{rhost}", + report_note(:host => rhost, :proto => 'tcp', - :port => "#{rport}", + :port => rport, :type => 'sap.sapsystem', :data => {:proto => "soap", :sapsystem => sapsystem}) end if sapsystemname print_good("#{rhost}:#{rport} [SAP] SAP System Name: #{sapsystemname}") - report_note(:host => "#{rhost}", + report_note(:host => rhost, :proto => 'tcp', - :port => "#{rport}", + :port => rport, :type => 'sap.systemname', :data => {:proto => "soap", :sapsystemname => sapsystemname}) end if saplocalhost print_good("#{rhost}:#{rport} [SAP] SAP Localhost: #{saplocalhost}") - report_note(:host => "#{rhost}", + report_note(:host => rhost, :proto => 'tcp', - :port => "#{rport}", + :port => rport, :type => 'sap.localhost', :data => {:proto => "soap", :saplocalhost => saplocalhost}) end if instancename print_good("#{rhost}:#{rport} [SAP] Instance Name: #{instancename}") - report_note(:host => "#{rhost}", + report_note(:host => rhost, :proto => 'tcp', - :port => "#{rport}", + :port => rport, :type => 'sap.instancename', :data => {:proto => "soap", :instancename => instancename}) end if icmurl print_good("#{rhost}:#{rport} [SAP] ICM URL: #{icmurl}") - report_note(:host => "#{rhost}", + report_note(:host => rhost, :proto => 'tcp', - :port => "#{rport}", + :port => rport, :type => 'sap.icm.url', :data => {:proto => "soap", :icmurl => icmurl}) end if igsurl print_good("#{rhost}:#{rport} [SAP] IGS URL: #{igsurl}") - report_note(:host => "#{rhost}", + report_note(:host => rhost, :proto => 'tcp', - :port => "#{rport}", + :port => rport, :type => 'sap.igs.url', :data => {:proto => "soap", :igsurl => igsurl}) end if dbstring dbstring = CGI.unescapeHTML(dbstring) print_good("#{rhost}:#{rport} [SAP] ABAP DATABASE: #{dbstring}") - report_note(:host => "#{rhost}", + report_note(:host => rhost, :proto => 'tcp', - :port => "#{rport}", + :port => rport, :type => 'sap.dbstring', :data => {:proto => "soap", :dbstring => dbstring}, :update => :unique_data ) @@ -225,9 +225,9 @@ class Metasploit4 < Msf::Auxiliary if j2eedbstring j2eedbstring = CGI.unescapeHTML(j2eedbstring) print_good("#{rhost}:#{rport} [SAP] J2EE DATABASE: #{j2eedbstring}") - report_note(:host => "#{rhost}", + report_note(:host => rhost, :proto => 'tcp', - :port => "#{rport}", + :port => rport, :type => 'sap.j2eedbstring', :data => {:proto => "soap", :j2eedbstring => j2eedbstring}, :update => :unique_data ) @@ -238,9 +238,9 @@ class Metasploit4 < Msf::Auxiliary protectedweb_arr.each do | pweb | print_status("#{pweb}") end - report_note(:host => "#{rhost}", + report_note(:host => rhost, :proto => 'tcp', - :port => "#{rport}", + :port => rport, :type => 'sap.protected.web.methods', :data => {:proto => "soap", :protectedweb => protectedweb}, :update => :unique_data ) @@ -252,9 +252,9 @@ class Metasploit4 < Msf::Auxiliary # Only print webmethods not found in protectedweb_arr print_status("#{webm}") if not protectedweb_arr.include?(webm) end - report_note(:host => "#{rhost}", + report_note(:host => rhost, :proto => 'tcp', - :port => "#{rport}", + :port => rport, :type => 'sap.web.methods', :data => {:proto => "soap", :webmethods => webmethods}, :update => :unique_data ) diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb index 885f2ddcfd..dfbec3d8de 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb @@ -101,11 +101,11 @@ class Metasploit4 < Msf::Auxiliary if res.code == 200 body = res.body if body.match(/([^<]+)<\/VersionInfo>/) - version = "#{$1}" + version = $1 success = true end if body.match(/[\\\/]sap[\\\/](\w{3})/i) - sapsid = "#{$1}" + sapsid = $1 success = true else sapsid = "Unknown" @@ -113,7 +113,7 @@ class Metasploit4 < Msf::Auxiliary elsif res.code == 500 case res.body when /(.*)<\/faultstring>/i - faultcode = "#{$1}" + faultcode = $1 fault = true end end @@ -129,17 +129,17 @@ class Metasploit4 < Msf::Auxiliary print_good("[SAP] SID: #{sapsid.upcase}") report_note( - :host => "#{rhost}", + :host => rhost, :proto => 'SOAP', - :port => "#{rport}", + :port => rport, :type => 'SAP Version', :data => "SAP Version: #{version}" ) report_note( - :host => "#{rhost}", + :host => rhost, :proto => 'SOAP', - :port => "#{rport}", + :port => rport, :type => 'SAP SID', :data => "SAP SID: #{sapsid.upcase}" ) diff --git a/modules/exploits/freebsd/samba/trans2open.rb b/modules/exploits/freebsd/samba/trans2open.rb index eadbd10d96..f07ac6d499 100644 --- a/modules/exploits/freebsd/samba/trans2open.rb +++ b/modules/exploits/freebsd/samba/trans2open.rb @@ -134,7 +134,7 @@ class Metasploit3 < Msf::Exploit::Remote rescue EOFError rescue => e - print_error("#{e}") + print_error(e.to_s) end end diff --git a/modules/exploits/multi/http/vbseo_proc_deutf.rb b/modules/exploits/multi/http/vbseo_proc_deutf.rb index 9a32aed181..6b56f23f29 100644 --- a/modules/exploits/multi/http/vbseo_proc_deutf.rb +++ b/modules/exploits/multi/http/vbseo_proc_deutf.rb @@ -63,7 +63,7 @@ class Metasploit3 < Msf::Exploit::Remote response = send_request_cgi({ 'method' => "POST", 'uri' => uri, - 'data' => "#{data}" + 'data' => data }) if response.code == 200 and response.body =~ /#{flag}/ diff --git a/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb b/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb index 05ac8f4537..9019442378 100644 --- a/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb +++ b/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb @@ -88,7 +88,7 @@ class Metasploit3 < Msf::Exploit::Remote sock.put(buf) res = sock.get(-1,3) - print_status("#{res}") + print_status(res.to_s) handler disconnect diff --git a/modules/exploits/osx/samba/trans2open.rb b/modules/exploits/osx/samba/trans2open.rb index a9d3a1ab53..f486343cfd 100644 --- a/modules/exploits/osx/samba/trans2open.rb +++ b/modules/exploits/osx/samba/trans2open.rb @@ -107,7 +107,7 @@ class Metasploit3 < Msf::Exploit::Remote rescue EOFError rescue => e - print_error("#{e}") + print_error(e.to_s) end end