rapid7/metasploit-framework

View on GitHub
modules/exploits/linux/http/cisco_firepower_useradd.rb

Summary

Maintainability
A
2 hrs
Test Coverage

Method initialize has 44 lines of code (exceeds 25 allowed). Consider refactoring.
Open

  def initialize(info={})
    super(update_info(info,
      'Name'           => "Cisco Firepower Management Console 6.0 Post Authentication UserAdd Vulnerability",
      'Description'    => %q{
        This module exploits a vulnerability found in Cisco Firepower Management Console.
Severity: Minor
Found in modules/exploits/linux/http/cisco_firepower_useradd.rb - About 1 hr to fix

    Method check has 27 lines of code (exceeds 25 allowed). Consider refactoring.
    Open

      def check
        # For this exploit to work, we need to check two services:
        # * HTTP - To create the backdoor account for SSH
        # * SSH  - To execute our payload
    
    
    Severity: Minor
    Found in modules/exploits/linux/http/cisco_firepower_useradd.rb - About 1 hr to fix

      There are no issues that match your filters.

      Category
      Status