automatic module_metadata_base.json update

This commit is contained in:
Metasploit 2020-07-31 08:17:38 -05:00
parent a32d4c2a20
commit d951c37e6f
No known key found for this signature in database
GPG Key ID: CDFB5FA52007B954
1 changed files with 45 additions and 0 deletions

View File

@ -141391,6 +141391,51 @@
},
"needs_cleanup": null
},
"exploit_windows/nimsoft/nimcontroller_bof": {
"name": "CA Unified Infrastructure Management Nimsoft 7.80 - Remote Buffer Overflow",
"fullname": "exploit/windows/nimsoft/nimcontroller_bof",
"aliases": [
],
"rank": 600,
"disclosure_date": "2020-02-05",
"type": "exploit",
"author": [
"wetw0rk"
],
"description": "This module exploits a buffer overflow within the CA Unified Infrastructure Management nimcontroller.\n The vulnerability occurs in the robot (controller) component when sending a specially crafted directory_list\n probe.\n\n Technically speaking the target host must also be vulnerable to CVE-2020-8010 in order to reach the\n directory_list probe.",
"references": [
"CVE-2020-8010",
"CVE-2020-8012",
"URL-https://support.broadcom.com/external/content/release-announcements/CA20200205-01-Security-Notice-for-CA-Unified-Infrastructure-Management/7832",
"PACKETSTORM-156577"
],
"platform": "Windows",
"arch": "x64",
"rport": 48000,
"autofilter_ports": [
],
"autofilter_services": [
],
"targets": [
"Windows Universal (x64) - v7.80.3132"
],
"mod_time": "2020-07-24 15:50:00 +0000",
"path": "/modules/exploits/windows/nimsoft/nimcontroller_bof.rb",
"is_install_path": true,
"ref_name": "windows/nimsoft/nimcontroller_bof",
"check": true,
"post_auth": false,
"default_credential": false,
"notes": {
"Stability": [
"crash-safe"
]
},
"needs_cleanup": null
},
"exploit_windows/nntp/ms05_030_nntp": {
"name": "MS05-030 Microsoft Outlook Express NNTP Response Parsing Buffer Overflow",
"fullname": "exploit/windows/nntp/ms05_030_nntp",