Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

force active record object load #14477

Merged
merged 1 commit into from
Dec 10, 2020

Conversation

jmartin-tech
Copy link
Contributor

@jmartin-tech jmartin-tech commented Dec 9, 2020

In some cases when empty? returns true first will fail to get db connection

Stack trace when fails:

[*] Importing 'NeXpose XML Report' data
[*] Import: Parsing with 'Nokogiri v1.10.10'
[-] Error while running command db_import: No connection pool with 'primary' found.

Call stack:
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/connection_adapters/abstract/connection_pool.rb:1032:in `retrieve_connection'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/connection_handling.rb:118:in `retrieve_connection'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/connection_handling.rb:90:in `connection'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/arel-9.0.0/lib/arel/nodes/node.rb:49:in `to_sql'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/connection_adapters/postgresql/schema_statements.rb:580:in `block in columns_for_distinct'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/connection_adapters/postgresql/schema_statements.rb:578:in `map'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/connection_adapters/postgresql/schema_statements.rb:578:in `columns_for_distinct'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/relation/finder_methods.rb:405:in `limited_ids_for'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/relation/finder_methods.rb:391:in `apply_join_dependency'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/relation.rb:550:in `block in exec_queries'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/relation.rb:584:in `skip_query_cache_if_necessary'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/relation.rb:547:in `exec_queries'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/association_relation.rb:34:in `exec_queries'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/relation.rb:422:in `load'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/relation.rb:200:in `records'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/relation.rb:195:in `to_ary'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/relation/finder_methods.rb:532:in `find_nth_with_limit'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/relation/finder_methods.rb:517:in `find_nth'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/relation/finder_methods.rb:125:in `first'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/msf/core/db_manager/vuln.rb:44:in `find_vuln_by_details'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/msf/core/db_manager/vuln.rb:184:in `block in report_vuln'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/connection_adapters/abstract/connection_pool.rb:416:in `with_connection'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/msf/core/db_manager/vuln.rb:96:in `report_vuln'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/metasploit/framework/data_service/proxy/vuln_data_proxy.rb:33:in `block in report_vuln'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/metasploit/framework/data_service/proxy/core.rb:166:in `data_service_operation'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/metasploit/framework/data_service/proxy/vuln_data_proxy.rb:31:in `report_vuln'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/rex/parser/nexpose_raw_nokogiri.rb:432:in `block in report_test'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/connection_adapters/abstract/connection_pool.rb:416:in `with_connection'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/rex/parser/nexpose_raw_nokogiri.rb:429:in `report_test'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/rex/parser/nexpose_raw_nokogiri.rb:100:in `end_element'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/nokogiri-1.10.10/lib/nokogiri/xml/sax/document.rb:127:in `end_element_namespace'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/nokogiri-1.10.10/lib/nokogiri/xml/sax/parser.rb:110:in `parse_with'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/nokogiri-1.10.10/lib/nokogiri/xml/sax/parser.rb:110:in `parse_memory'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/nokogiri-1.10.10/lib/nokogiri/xml/sax/parser.rb:83:in `parse'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/msf/core/db_manager/import/nexpose/raw.rb:12:in `import_nexpose_raw_noko_stream'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/msf/core/db_manager/import/nexpose/raw.rb:25:in `import_nexpose_rawxml'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/msf/core/db_manager/import.rb:100:in `import'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/msf/core/db_manager/import.rb:219:in `import_file'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/metasploit/framework/data_service/proxy/db_import_data_proxy.rb:17:in `block in import_file'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/metasploit/framework/data_service/proxy/core.rb:166:in `data_service_operation'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/metasploit/framework/data_service/proxy/db_import_data_proxy.rb:15:in `import_file'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/msf/ui/console/command_dispatcher/db.rb:1463:in `block (3 levels) in cmd_db_import'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/msf/ui/console/command_dispatcher/db.rb:1456:in `each'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/msf/ui/console/command_dispatcher/db.rb:1456:in `block (2 levels) in cmd_db_import'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/msf/ui/console/command_dispatcher/db.rb:1450:in `each'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/msf/ui/console/command_dispatcher/db.rb:1450:in `block in cmd_db_import'
/Users/jmartin/.rvm/gems/ruby-2.7.2@metasploit-framework/gems/activerecord-5.2.4.4/lib/active_record/connection_adapters/abstract/connection_pool.rb:416:in `with_connection'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/msf/ui/console/command_dispatcher/db.rb:1445:in `cmd_db_import'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:525:in `run_command'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:476:in `block in run_single'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:470:in `each'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:470:in `run_single'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/rex/ui/text/shell.rb:158:in `run'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
/Users/jmartin/rapid7/src/r7-source/metasploit/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
./msfconsole:23:in `<main>'

Verification

List the steps needed to make sure this thing works

  • Start msfconsole
  • workspace -a importTest
  • db_import import-sample.xml
  • Verify hosts, services & vulns import.

import-sample.xml.gz

In some cases when `empty?` returns true `first` will fail to get db connection
@jmartin-tech
Copy link
Contributor Author

Issue specifically seen with direct db connection

msf6 > db_status
[*] Connected to metasploit_framework_development. Connection type: postgresql.

@smcintyre-r7
Copy link
Contributor

With the provided sample data I was able to reproduce the original issue and validate the patch.

Original Issue
/msfconsole 
[*] Using configured payload windows/meterpreter/reverse_tcp
                                                  

MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM
MMMMMMMMMMM                MMMMMMMMMM
MMMN$                           vMMMM
MMMNl  MMMMM             MMMMM  JMMMM
MMMNl  MMMMMMMN       NMMMMMMM  JMMMM
MMMNl  MMMMMMMMMNmmmNMMMMMMMMM  JMMMM
MMMNI  MMMMMMMMMMMMMMMMMMMMMMM  jMMMM
MMMNI  MMMMMMMMMMMMMMMMMMMMMMM  jMMMM
MMMNI  MMMMM   MMMMMMM   MMMMM  jMMMM
MMMNI  MMMMM   MMMMMMM   MMMMM  jMMMM
MMMNI  MMMNM   MMMMMMM   MMMMM  jMMMM
MMMNI  WMMMM   MMMMMMM   MMMM#  JMMMM
MMMMR  ?MMNM             MMMMM .dMMMM
MMMMNm `?MMM             MMMM` dMMMMM
MMMMMMN  ?MM             MM?  NMMMMMN
MMMMMMMMNe                 JMMMMMNMMM
MMMMMMMMMMNm,            eMMMMMNMMNMM
MMMMNNMNMMMMMNx        MMMMMMNMMNMMNM
MMMMMMMMNMMNMMMMm+..+MMNMMNMNMMNMMNMM
        https://metasploit.com


       =[ metasploit v6.0.17-dev-13706ccdda               ]
+ -- --=[ 2077 exploits - 1125 auxiliary - 353 post       ]
+ -- --=[ 596 payloads - 45 encoders - 10 nops            ]
+ -- --=[ 7 evasion                                       ]

Metasploit tip: You can use help to view all available commands

[*] Processing /home/smcintyre/.msf4/msfconsole.rc for ERB directives.
resource (/home/smcintyre/.msf4/msfconsole.rc)> setg SESSION -1
SESSION => -1
resource (/home/smcintyre/.msf4/msfconsole.rc)> load request
[*] Successfully loaded plugin: Request
resource (/home/smcintyre/.msf4/msfconsole.rc)> loadpath test/modules
Loaded 35 modules:
    13 auxiliary modules
    9 post modules
    13 exploit modules
msf6 exploit(windows/dcerpc/ms03_026_dcom) > workspace -a reproduce-1447
[*] Added workspace: reproduce-1447
[*] Workspace: reproduce-1447
msf6 exploit(windows/dcerpc/ms03_026_dcom) > db_import /home/smcintyre/Downloads/import-sample.xml
[*] Importing 'NeXpose XML Report' data
[*] Import: Parsing with 'Nokogiri v1.10.10'
[-] Error while running command db_import: No connection pool with 'primary' found.

Call stack:
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/connection_adapters/abstract/connection_pool.rb:1032:in `retrieve_connection'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/connection_handling.rb:118:in `retrieve_connection'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/connection_handling.rb:90:in `connection'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/arel-9.0.0/lib/arel/nodes/node.rb:49:in `to_sql'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/connection_adapters/postgresql/schema_statements.rb:580:in `block in columns_for_distinct'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/connection_adapters/postgresql/schema_statements.rb:578:in `map'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/connection_adapters/postgresql/schema_statements.rb:578:in `columns_for_distinct'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/relation/finder_methods.rb:405:in `limited_ids_for'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/relation/finder_methods.rb:391:in `apply_join_dependency'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/relation.rb:550:in `block in exec_queries'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/relation.rb:584:in `skip_query_cache_if_necessary'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/relation.rb:547:in `exec_queries'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/association_relation.rb:34:in `exec_queries'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/relation.rb:422:in `load'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/relation.rb:200:in `records'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/relation.rb:195:in `to_ary'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/relation/finder_methods.rb:532:in `find_nth_with_limit'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/relation/finder_methods.rb:517:in `find_nth'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/relation/finder_methods.rb:125:in `first'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/msf/core/db_manager/vuln.rb:44:in `find_vuln_by_details'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/msf/core/db_manager/vuln.rb:184:in `block in report_vuln'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/connection_adapters/abstract/connection_pool.rb:416:in `with_connection'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/msf/core/db_manager/vuln.rb:96:in `report_vuln'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/metasploit/framework/data_service/proxy/vuln_data_proxy.rb:33:in `block in report_vuln'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/metasploit/framework/data_service/proxy/core.rb:166:in `data_service_operation'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/metasploit/framework/data_service/proxy/vuln_data_proxy.rb:31:in `report_vuln'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/rex/parser/nexpose_raw_nokogiri.rb:432:in `block in report_test'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/connection_adapters/abstract/connection_pool.rb:416:in `with_connection'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/rex/parser/nexpose_raw_nokogiri.rb:429:in `report_test'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/rex/parser/nexpose_raw_nokogiri.rb:100:in `end_element'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/nokogiri-1.10.10/lib/nokogiri/xml/sax/document.rb:127:in `end_element_namespace'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/nokogiri-1.10.10/lib/nokogiri/xml/sax/parser.rb:110:in `parse_with'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/nokogiri-1.10.10/lib/nokogiri/xml/sax/parser.rb:110:in `parse_memory'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/nokogiri-1.10.10/lib/nokogiri/xml/sax/parser.rb:83:in `parse'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/msf/core/db_manager/import/nexpose/raw.rb:12:in `import_nexpose_raw_noko_stream'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/msf/core/db_manager/import/nexpose/raw.rb:25:in `import_nexpose_rawxml'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/msf/core/db_manager/import.rb:100:in `import'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/msf/core/db_manager/import.rb:219:in `import_file'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/metasploit/framework/data_service/proxy/db_import_data_proxy.rb:17:in `block in import_file'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/metasploit/framework/data_service/proxy/core.rb:166:in `data_service_operation'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/metasploit/framework/data_service/proxy/db_import_data_proxy.rb:15:in `import_file'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/msf/ui/console/command_dispatcher/db.rb:1464:in `block (3 levels) in cmd_db_import'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/msf/ui/console/command_dispatcher/db.rb:1457:in `each'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/msf/ui/console/command_dispatcher/db.rb:1457:in `block (2 levels) in cmd_db_import'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/msf/ui/console/command_dispatcher/db.rb:1451:in `each'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/msf/ui/console/command_dispatcher/db.rb:1451:in `block in cmd_db_import'
/home/smcintyre/.rvm/gems/ruby-2.6.5/gems/activerecord-5.2.4.4/lib/active_record/connection_adapters/abstract/connection_pool.rb:416:in `with_connection'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/msf/ui/console/command_dispatcher/db.rb:1446:in `cmd_db_import'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/rex/ui/text/dispatcher_shell.rb:525:in `run_command'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/rex/ui/text/dispatcher_shell.rb:476:in `block in run_single'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/rex/ui/text/dispatcher_shell.rb:470:in `each'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/rex/ui/text/dispatcher_shell.rb:470:in `run_single'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/rex/ui/text/shell.rb:158:in `run'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/metasploit/framework/command/console.rb:48:in `start'
/home/smcintyre/Repositories/metasploit-framework.pr/lib/metasploit/framework/command/base.rb:82:in `start'
./msfconsole:23:in `<main>'
msf6 exploit(windows/dcerpc/ms03_026_dcom) > db_status 
[*] Connected to metasploit. Connection type: postgresql.
msf6 exploit(windows/dcerpc/ms03_026_dcom) > exit
Patched Output
msf6 exploit(windows/dcerpc/ms03_026_dcom) > workspace -a test-1447
[*] Added workspace: test-1447
[*] Workspace: test-1447
msf6 exploit(windows/dcerpc/ms03_026_dcom) > db_import /home/smcintyre/Downloads/import-sample.xml
[*] Importing 'NeXpose XML Report' data
[*] Import: Parsing with 'Nokogiri v1.10.10'
[*] Importing host 192.168.0.195
[*] Importing host 192.168.0.197
[*] Importing vulnerability 'NEXPOSE-apache-httpd-cve-2008-0456' (1 instance)
[*] Importing vulnerability 'NEXPOSE-apache-httpd-cve-2011-3368' (1 instance)
[*] Importing vulnerability 'NEXPOSE-apache-httpd-cve-2012-0053' (1 instance)
[*] Importing vulnerability 'NEXPOSE-apache-httpd-cve-2013-5704' (1 instance)
[*] Importing vulnerability 'NEXPOSE-apache-httpd-cve-2013-6438' (1 instance)
[*] Importing vulnerability 'NEXPOSE-apache-httpd-cve-2014-0098' (1 instance)
[*] Importing vulnerability 'NEXPOSE-apache-httpd-cve-2014-0118' (1 instance)
[*] Importing vulnerability 'NEXPOSE-apache-httpd-cve-2014-0226' (1 instance)
[*] Importing vulnerability 'NEXPOSE-apache-httpd-cve-2014-0231' (1 instance)
[*] Importing vulnerability 'NEXPOSE-apache-tomcat-default-install-page' (1 instance)
[*] Importing vulnerability 'NEXPOSE-apache-tomcat-default-password' (1 instance)
[*] Importing vulnerability 'NEXPOSE-apache-tomcat-example-leaks' (1 instance)
[*] Importing vulnerability 'NEXPOSE-backdoor-vnc-0001' (1 instance)
[*] Importing vulnerability 'NEXPOSE-cifs-nt-0001' (1 instance)
[*] Importing vulnerability 'NEXPOSE-cifs-nt-0002' (1 instance)
[*] Importing vulnerability 'NEXPOSE-cifs-samba-afs-filesystem-acl-mapping-bof' (2 instances)
[*] Importing vulnerability 'NEXPOSE-cifs-samba-connection-flooding-dos' (2 instances)
[*] Importing vulnerability 'NEXPOSE-cifs-samba-file-renaming-dos' (2 instances)
[*] Importing vulnerability 'NEXPOSE-cifs-share-world-readable' (1 instance)
[*] Importing vulnerability 'NEXPOSE-cifs-share-world-writeable' (1 instance)
[*] Importing vulnerability 'NEXPOSE-cifs-smb-signing-disabled' (3 instances)
[*] Importing vulnerability 'NEXPOSE-cifs-smb-signing-not-required' (3 instances)
[*] Importing vulnerability 'NEXPOSE-database-open-access' (2 instances)
[*] Importing vulnerability 'NEXPOSE-dcerpc-ms-netapi-netpathcanonicalize-dos' (1 instance)
[*] Importing vulnerability 'NEXPOSE-dns-amplification' (1 instance)
[*] Importing vulnerability 'NEXPOSE-dns-bind-cve-2010-0097' (1 instance)
[*] Importing vulnerability 'NEXPOSE-dns-bind-cve-2010-3613' (1 instance)
[*] Importing vulnerability 'NEXPOSE-dns-bind-cve-2010-3614' (1 instance)
[*] Importing vulnerability 'NEXPOSE-dns-bind-cve-2011-4313' (1 instance)
[*] Importing vulnerability 'NEXPOSE-dns-bind-cve-2012-1033' (1 instance)
[*] Importing vulnerability 'NEXPOSE-dns-bind-cve-2012-1667' (1 instance)
[*] Importing vulnerability 'NEXPOSE-dns-bind-cve-2012-4244' (1 instance)
[*] Importing vulnerability 'NEXPOSE-dns-bind-libbind-off-by-one-vuln' (1 instance)
[*] Importing vulnerability 'NEXPOSE-dns-bind-obsolete' (1 instance)
[*] Importing vulnerability 'NEXPOSE-dns-bind9-dnssec-cache-poisoning' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ftp-generic-0001' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ftp-generic-0002' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ftp-plaintext-auth' (1 instance)
[*] Importing vulnerability 'NEXPOSE-generic-icmp-timestamp' (2 instances)
[*] Importing vulnerability 'NEXPOSE-generic-ip-source-routing-enabled' (1 instance)
[*] Importing vulnerability 'NEXPOSE-generic-tcp-timestamp' (1 instance)
[*] Importing vulnerability 'NEXPOSE-gnu-bash-cve-2014-6271' (1 instance)
[*] Importing vulnerability 'NEXPOSE-gnu-bash-cve-2014-6278' (1 instance)
[*] Importing vulnerability 'NEXPOSE-gnu-bash-cve-2014-7169' (1 instance)
[*] Importing vulnerability 'NEXPOSE-gnu-bash-cve-2014-7186' (1 instance)
[*] Importing vulnerability 'NEXPOSE-http-apache-0007' (1 instance)
[*] Importing vulnerability 'NEXPOSE-http-php-multiple-vulns-5-3-2' (1 instance)
[*] Importing vulnerability 'NEXPOSE-http-php-safemode-bypass3' (1 instance)
[*] Importing vulnerability 'NEXPOSE-http-trace-method-enabled' (1 instance)
[*] Importing vulnerability 'NEXPOSE-lilo-linux-single-user-mode' (1 instance)
[*] Importing vulnerability 'NEXPOSE-linux-grub-missing-passwd' (1 instance)
[*] Importing vulnerability 'NEXPOSE-linux-icmp-redirect' (1 instance)
[*] Importing vulnerability 'NEXPOSE-mysql-bug-29801-remote-federated-engine-crash' (1 instance)
[*] Importing vulnerability 'NEXPOSE-mysql-bug-29908-alter-view-priv-esc' (1 instance)
[*] Importing vulnerability 'NEXPOSE-mysql-bug-32707-send-error-bof' (1 instance)
[*] Importing vulnerability 'NEXPOSE-mysql-bug-37428-user-defind-function-remote-codex' (1 instance)
[*] Importing vulnerability 'NEXPOSE-mysql-bug-38296-nested-boolean-query-exhaustion-dos' (1 instance)
[*] Importing vulnerability 'NEXPOSE-mysql-bug-44798-stored-procedures-server-crash' (1 instance)
[*] Importing vulnerability 'NEXPOSE-mysql-default-account-root-nopassword' (1 instance)
[*] Importing vulnerability 'NEXPOSE-mysql-obsolete-version' (1 instance)
[*] Importing vulnerability 'NEXPOSE-mysql-vio_verify_callback-zero-depth-x-509-certificate' (1 instance)
[*] Importing vulnerability 'NEXPOSE-netbios-nbstat-amplification' (2 instances)
[*] Importing vulnerability 'NEXPOSE-nfs-mountd-0002' (2 instances)
[*] Importing vulnerability 'NEXPOSE-openssl-debian-weak-keys' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2009-5026' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2010-3677' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2010-3682' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2010-3833' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2010-3834' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2010-3836' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2010-3837' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2010-3838' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2011-2262' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0075' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0087' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0101' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0102' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0112' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0113' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0114' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0115' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0116' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0117' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0118' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0119' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0120' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0484' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0485' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0486' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0487' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0488' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0489' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0490' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0491' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0492' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0493' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0494' (1 instance)
[*] Importing vulnerability 'NEXPOSE-oracle-mysql-cve-2012-0495' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2007-1581' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2007-4783' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2007-4825' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2007-4840' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2007-4887' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2007-4889' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2007-5447' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2007-6039' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2008-2666' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2008-4107' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2008-5498' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2009-1272' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2009-4418' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2010-1860' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2010-1861' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2010-1862' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2010-1864' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2010-1915' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2010-2093' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2010-2097' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2010-2100' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2010-2101' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2010-2190' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2010-2191' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2010-4150' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2010-4699' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2011-0752' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2011-0753' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2011-0755' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2011-1398' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2011-3268' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2011-3389' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2011-4718' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2012-0789' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2012-1171' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2012-1172' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2012-2143' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2012-2336' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2012-2386' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2012-2688' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2012-3365' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2013-1635' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2013-1643' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2014-2497' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2014-3981' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2014-5459' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2014-8626' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2014-9425' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-cve-2014-9426' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-fixed-dl-to-limit-argument-size-to-maxpathlen' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-fixed-iconv-functions-to-limit-argument-sizes-cve-2007-4783' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-fixed-iconv-functions-to-limit-argument-sizes-cve-2007-4840' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-fixed-security-issue-in-imagerotate' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-fixed-security-issues-cve-2008-2666' (1 instance)
[*] Importing vulnerability 'NEXPOSE-php-possible-double-free-in-imap-extension' (1 instance)
[*] Importing vulnerability 'NEXPOSE-postfix-cve-2008-2937' (1 instance)
[*] Importing vulnerability 'NEXPOSE-service-rexec' (1 instance)
[*] Importing vulnerability 'NEXPOSE-service-rlogin' (1 instance)
[*] Importing vulnerability 'NEXPOSE-service-rsh' (1 instance)
[*] Importing vulnerability 'NEXPOSE-shell-backdoor' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ssh-openssh-x11uselocalhost-x11-forwarding-session-hijack' (1 instance)
[*] Importing vulnerability 'NEXPOSE-tcp-seq-num-approximation' (1 instance)
[*] Importing vulnerability 'NEXPOSE-telnet-open-port' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-obsolete-version' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1009-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1009-2' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1013-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1016-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1017-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1021-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1022-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1042-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1044-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1045-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1075-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1077-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1082-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1085-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1102-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1108-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1113-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1126-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1131-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1134-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1140-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1153-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1158-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1172-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1175-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1199-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1215-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1229-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1231-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1237-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1259-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1267-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1283-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1307-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1308-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1334-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1357-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1358-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1367-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1368-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1374-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1376-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1378-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1396-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1397-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1402-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1403-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1416-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1417-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1418-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1423-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1427-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1436-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1437-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1442-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1447-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1450-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1451-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1461-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1467-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1477-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1498-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1527-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1542-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1546-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1570-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1576-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1587-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1589-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1601-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1613-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1627-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1631-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1643-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1655-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1656-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1682-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1686-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1717-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1732-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1752-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1754-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1765-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1770-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1782-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1789-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-1801-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-612-2' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-612-4' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-613-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-617-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-624-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-636-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-640-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-642-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-644-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-653-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-670-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-671-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-673-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-678-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-695-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-704-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-722-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-726-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-732-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-753-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-758-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-762-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-778-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-786-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-790-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-799-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-803-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-808-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-809-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-813-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-813-3' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-815-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-834-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-837-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-839-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-842-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-855-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-876-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-889-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-890-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-892-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-897-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-905-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-918-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-928-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-933-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-944-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-950-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-951-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-953-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-954-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-956-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-960-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-963-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-967-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-972-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-981-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-982-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-986-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-986-3' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-987-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-989-1' (1 instance)
[*] Importing vulnerability 'NEXPOSE-ubuntu-usn-990-2' (1 instance)
[*] Importing vulnerability 'NEXPOSE-udp-ipid-zero' (1 instance)
[*] Importing vulnerability 'NEXPOSE-unix-anonymous-root-logins' (1 instance)
[*] Importing vulnerability 'NEXPOSE-unix-hosts-equiv-allows-access' (1 instance)
[*] Importing vulnerability 'NEXPOSE-unix-partition-mounting-weakness' (1 instance)
[*] Importing vulnerability 'NEXPOSE-unix-rhosts-file' (1 instance)
[*] Importing vulnerability 'NEXPOSE-unix-umask-unsafe' (1 instance)
[*] Importing vulnerability 'NEXPOSE-unix-user-home-dir-mode' (1 instance)
[*] Importing vulnerability 'NEXPOSE-unix-world-writable-files' (1 instance)
[*] Importing vulnerability 'NEXPOSE-vnc-password-password' (1 instance)
[*] Importing vulnerability 'NEXPOSE-windows-hotfix-ms06-035' (1 instance)
[*] Importing vulnerability 'NEXPOSE-windows-hotfix-ms08-067' (2 instances)
[*] Importing vulnerability 'NEXPOSE-windows-hotfix-ms09-001' (1 instance)
[*] Importing vulnerability 'NEXPOSE-windows-hotfix-ms10-012' (2 instances)
[*] Importing vulnerability 'NEXPOSE-windows-hotfix-ms10-054' (2 instances)
[*] Importing vulnerability 'NEXPOSE-windows-hotfix-ms11-020' (2 instances)
[*] Successfully imported /home/smcintyre/Downloads/import-sample.xml
msf6 exploit(windows/dcerpc/ms03_026_dcom) > db_status
[*] Connected to metasploit. Connection type: postgresql.
msf6 exploit(windows/dcerpc/ms03_026_dcom) > 

@smcintyre-r7
Copy link
Contributor

smcintyre-r7 commented Dec 10, 2020

Release Notes

Fixed a bug when importing some XML files into the database while using a direct database connection.

@smcintyre-r7 smcintyre-r7 merged commit de274b0 into rapid7:master Dec 10, 2020
@gwillcox-r7 gwillcox-r7 added the rn-fix release notes fix label Dec 21, 2020
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

4 participants