rapid7/metasploit-framework

View on GitHub
modules/auxiliary/scanner/ftp/colorado_ftp_traversal.rb

Summary

Maintainability
A
2 hrs
Test Coverage

Method initialize has 31 lines of code (exceeds 25 allowed). Consider refactoring.
Open

  def initialize(info = {})
    super(update_info(info,
      'Name'           => 'ColoradoFTP Server 1.3 Build 8 Directory Traversal Information Disclosure',
      'Description'    => %q{
        This module exploits a directory traversal vulnerability found in ColoradoFTP server
Severity: Minor
Found in modules/auxiliary/scanner/ftp/colorado_ftp_traversal.rb - About 1 hr to fix

    Method run_host has 31 lines of code (exceeds 25 allowed). Consider refactoring.
    Open

      def run_host(ip)
        begin
          connect_login
          file_path = datastore['PATH']
          file = ::File.basename(file_path)
    Severity: Minor
    Found in modules/auxiliary/scanner/ftp/colorado_ftp_traversal.rb - About 1 hr to fix

      There are no issues that match your filters.

      Category
      Status