Skip to content

Commit

Permalink
Land #6396, Fix PACKETSTORM warnings
Browse files Browse the repository at this point in the history
  • Loading branch information
wchen-r7 committed Dec 24, 2015
2 parents efdb6a8 + 283cf5b commit d41c776
Show file tree
Hide file tree
Showing 21 changed files with 22 additions and 22 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -22,7 +22,7 @@ def initialize
[
[ 'OSVDB', '90733' ],
[ 'BID', '58231' ],
[ 'URL', 'http://packetstormsecurity.com/files/120591/dlinkdir645-bypass.txt' ]
[ 'PACKETSTORM', '120591' ]
],
'Author' =>
[
Expand Down
2 changes: 1 addition & 1 deletion modules/auxiliary/admin/http/intersil_pass_reset.rb
Original file line number Diff line number Diff line change
Expand Up @@ -33,7 +33,7 @@ def initialize(info = {})
'References' =>
[
[ 'BID', '25676'],
[ 'URL', 'http://packetstormsecurity.org/files/59347/boa-bypass.txt.html']
[ 'PACKETSTORM', '59347']
],
'DisclosureDate' => 'Sep 10 2007'))

Expand Down
2 changes: 1 addition & 1 deletion modules/auxiliary/scanner/http/goahead_traversal.rb
Original file line number Diff line number Diff line change
Expand Up @@ -22,7 +22,7 @@ def initialize(info = {})
'References' =>
[
['CVE', '2014-9707'],
['URL', 'http://packetstormsecurity.com/files/131156/GoAhead-3.4.1-Heap-Overflow-Traversal.html']
['PACKETSTORM', '131156']
],
'Author' =>
[
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,7 @@ def initialize(info={})
['EDB', '31262'],
['OSVDB', '102656'],
['BID', '65199'],
['URL', 'http://packetstormsecurity.com/files/124975/ManageEngine-Support-Center-Plus-7916-Directory-Traversal.html']
['PACKETSTORM', '124975']
],
'DisclosureDate' => "Jan 28 2014"
))
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -22,7 +22,7 @@ def initialize(info = {})
'References' =>
[
['WPVDB', '8107'],
['URL', 'https://packetstormsecurity.com/files/132750/']
['PACKETSTORM', '132750']
],
'Author' =>
[
Expand Down
4 changes: 2 additions & 2 deletions modules/exploits/linux/http/linksys_themoon_exec.rb
Original file line number Diff line number Diff line change
Expand Up @@ -35,8 +35,8 @@ def initialize(info = {})
[ 'EDB', '31683' ],
[ 'BID', '65585' ],
[ 'OSVDB', '103321' ],
[ 'URL', 'http://packetstormsecurity.com/files/125253/linksyseseries-exec.txt' ],
[ 'URL', 'http://packetstormsecurity.com/files/125252/Linksys-Worm-Remote-Root.html' ],
[ 'PACKETSTORM', '125253' ],
[ 'PACKETSTORM', '125252' ],
[ 'URL', 'https://isc.sans.edu/diary/Linksys+Worm+%22TheMoon%22+Summary%3A+What+we+know+so+far/17633' ],
[ 'URL', 'https://isc.sans.edu/forums/diary/Linksys+Worm+TheMoon+Captured/17630' ]
],
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -35,7 +35,7 @@ def initialize(info = {})
'License' => MSF_LICENSE,
'References' =>
[
['URL', 'http://packetstormsecurity.com/files/125754/Loadbalancer.org-Enterprise-VA-7.5.2-Static-SSH-Key.html']
['PACKETSTORM', '125754']
],
'DisclosureDate' => "Mar 17 2014",
'DefaultOptions' => { 'PAYLOAD' => 'cmd/unix/interact' },
Expand Down
2 changes: 1 addition & 1 deletion modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb
Original file line number Diff line number Diff line change
Expand Up @@ -33,7 +33,7 @@ def initialize(info = {})
'License' => MSF_LICENSE,
'References' =>
[
['URL', 'http://packetstormsecurity.com/files/125755/quantum-root.txt']
['PACKETSTORM', '125755']
],
'DisclosureDate' => "Mar 17 2014",
'DefaultOptions' => { 'PAYLOAD' => 'cmd/unix/interact' },
Expand Down
2 changes: 1 addition & 1 deletion modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,7 @@ def initialize(info={})
],
'References' =>
[
['URL', 'http://packetstormsecurity.com/files/125760/quantumvmpro-backdoor.txt']
['PACKETSTORM', '125760']
],
'DefaultOptions' =>
{
Expand Down
2 changes: 1 addition & 1 deletion modules/exploits/multi/browser/java_storeimagearray.rb
Original file line number Diff line number Diff line change
Expand Up @@ -37,7 +37,7 @@ def initialize( info = {} )
[ 'CVE', '2013-2465' ],
[ 'OSVDB', '96269' ],
[ 'EDB', '27526' ],
[ 'URL', 'http://packetstormsecurity.com/files/122777/' ],
[ 'PACKETSTORM', '122777' ],
[ 'URL', 'http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/2a9c79db0040' ]
],
'Platform' => %w{ java linux win },
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -32,7 +32,7 @@ def initialize(info={})
['OSVDB', '104652'],
['OSVDB', '104653'],
['OSVDB', '104654'],
['URL', 'http://packetstormsecurity.com/files/125761/Array-Networks-vxAG-xAPV-Privilege-Escalation.html']
['PACKETSTORM', '125761']
],
'DefaultOptions' =>
{
Expand Down
2 changes: 1 addition & 1 deletion modules/exploits/unix/webapp/cakephp_cache_corruption.rb
Original file line number Diff line number Diff line change
Expand Up @@ -31,7 +31,7 @@ def initialize(info = {})
[ 'OSVDB', '69352' ],
[ 'CVE', '2010-4335' ],
[ 'BID', '44852' ],
[ 'URL', 'http://packetstormsecurity.org/files/view/95847/burnedcake.py.txt' ]
[ 'PACKETSTORM', '95847' ]
],
'Privileged' => false,
'Platform' => ['php'],
Expand Down
2 changes: 1 addition & 1 deletion modules/exploits/unix/webapp/clipbucket_upload_exec.rb
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@ def initialize(info={})
],
'References' =>
[
[ 'URL', 'http://packetstormsecurity.com/files/123480/ClipBucket-Remote-Code-Execution.html' ]
[ 'PACKETSTORM', '123480' ]
],
'Platform' => ['php'],
'Arch' => ARCH_PHP,
Expand Down
2 changes: 1 addition & 1 deletion modules/exploits/unix/webapp/instantcms_exec.rb
Original file line number Diff line number Diff line change
Expand Up @@ -24,7 +24,7 @@ def initialize(info = {})
'References' =>
[
[ 'BID', '60816' ],
[ 'URL', 'http://packetstormsecurity.com/files/122176/InstantCMS-1.6-Code-Execution.html' ]
[ 'PACKETSTORM', '122176' ]
],
'Privileged' => false,
'Platform' => 'php',
Expand Down
2 changes: 1 addition & 1 deletion modules/exploits/unix/webapp/nagios_graph_explorer.rb
Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,7 @@ def initialize(info={})
[
[ 'OSVDB', '83552' ],
[ 'BID', '54263' ],
[ 'URL', 'http://packetstormsecurity.org/files/118497/Nagios-XI-Network-Monitor-2011R1.9-OS-Command-Injection.html' ]
[ 'PACKETSTORM', '118497' ]
],
'Payload' =>
{
Expand Down
2 changes: 1 addition & 1 deletion modules/exploits/unix/webapp/projectpier_upload_exec.rb
Original file line number Diff line number Diff line change
Expand Up @@ -32,7 +32,7 @@ def initialize(info={})
[
['OSVDB', '85881'],
['EDB', '21929'],
['URL', 'http://packetstormsecurity.org/files/117070/ProjectPier-0.8.8-Shell-Upload.html']
['PACKETSTORM', '117070']
],
'Platform' => %w{ linux php },
'Targets' =>
Expand Down
2 changes: 1 addition & 1 deletion modules/exploits/unix/webapp/skybluecanvas_exec.rb
Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,7 @@ def initialize(info={})
['OSVDB', '102586'],
['BID', '65129'],
['EDB', '31183'],
['URL', 'http://packetstormsecurity.com/files/124948/SkyBlueCanvas-CMS-1.1-r248-03-Command-Injection.html']
['PACKETSTORM', '124948']
],
'Privileged' => false,
'Payload' =>
Expand Down
2 changes: 1 addition & 1 deletion modules/exploits/unix/webapp/zeroshell_exec.rb
Original file line number Diff line number Diff line change
Expand Up @@ -31,7 +31,7 @@ def initialize(info={})
],
'References' =>
[
[ 'URL', 'http://packetstormsecurity.com/files/122799/ZeroShell-2.0RC2-File-Disclosure-Command-Execution.html' ]
[ 'PACKETSTORM', '122799' ]
],
'Platform' => ['linux'],
'Arch' => ARCH_X86,
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -47,7 +47,7 @@ def initialize(info={})
[ 'BID', '62793' ],
[ 'MSB', 'MS13-022' ],
[ 'MSB', 'MS13-087' ],
[ 'URL', 'http://packetstormsecurity.com/files/123731/' ]
[ 'PACKETSTORM', '123731' ]
],
'DefaultOptions' =>
{
Expand Down
2 changes: 1 addition & 1 deletion modules/exploits/windows/http/miniweb_upload_wbem.rb
Original file line number Diff line number Diff line change
Expand Up @@ -38,7 +38,7 @@ def initialize(info={})
[
['OSVDB', '92198'],
['OSVDB', '92200'],
['URL', 'http://dl.packetstormsecurity.net/1304-exploits/miniweb-shelltraversal.txt']
['PACKETSTORM', '121168']
],
'Payload' =>
{
Expand Down
2 changes: 1 addition & 1 deletion tools/dev/msftidy.rb
Original file line number Diff line number Diff line change
Expand Up @@ -210,7 +210,7 @@ def check_ref_identifiers
warn("Please use 'US-CERT-VU' for '#{value}'")
elsif value =~ /^https:\/\/wpvulndb\.com\/vulnerabilities\//
warn("Please use 'WPVDB' for '#{value}'")
elsif value =~ /^http:\/\/packetstormsecurity\.com\/files\//
elsif value =~ /^https?:\/\/(?:[^\.]+\.)?packetstormsecurity\.(?:com|net|org)\//
warn("Please use 'PACKETSTORM' for '#{value}'")
end
end
Expand Down

0 comments on commit d41c776

Please sign in to comment.