added references for cve-2012-1196

This commit is contained in:
juan 2012-04-07 20:22:59 +02:00
parent ee7bce5995
commit 938d5d0a75
1 changed files with 4 additions and 1 deletions

View File

@ -36,9 +36,12 @@ class Metasploit3 < Msf::Exploit::Remote
'References' =>
[
['CVE', '2012-1195'],
['CVE', '2012-1196'],
['OSVDB', '79276'],
['OSVDB', '79277'],
['BID', '52023'],
['URL', 'http://www.exploit-db.com/exploits/18622/']
['URL', 'http://www.exploit-db.com/exploits/18622/'],
['URL', 'http://www.exploit-db.com/exploits/18623/']
],
'Targets' =>
[