rapid7/metasploit-framework

View on GitHub
modules/exploits/linux/local/ueb_bpserverd_privesc.rb

Summary

Maintainability
B
4 hrs
Test Coverage

Method exploit has 74 lines of code (exceeds 25 allowed). Consider refactoring.
Open

  def exploit

    pl = generate_payload_exe
    exe_path = "#{datastore['WritableDir']}/.#{rand_text_alphanumeric 5..10}"
    print_status("Writing payload executable to '#{exe_path}'")
Severity: Major
Found in modules/exploits/linux/local/ueb_bpserverd_privesc.rb - About 2 hrs to fix

    Method initialize has 41 lines of code (exceeds 25 allowed). Consider refactoring.
    Open

      def initialize(info={})
        super(update_info(info, {
          'Name'           => 'Unitrends Enterprise Backup bpserverd Privilege Escalation',
          'Description'    => %q{
            It was discovered that the Unitrends bpserverd proprietary protocol, as exposed via xinetd,
    Severity: Minor
    Found in modules/exploits/linux/local/ueb_bpserverd_privesc.rb - About 1 hr to fix

      There are no issues that match your filters.

      Category
      Status