rapid7/metasploit-framework

View on GitHub
modules/exploits/linux/ssh/symantec_smg_ssh.rb

Summary

Maintainability
B
4 hrs
Test Coverage

Method initialize has 52 lines of code (exceeds 25 allowed). Consider refactoring.
Open

  def initialize(info = {})
    super(
      update_info(
        info,
        'Name' => 'Symantec Messaging Gateway 9.5 Default SSH Password Vulnerability',
Severity: Major
Found in modules/exploits/linux/ssh/symantec_smg_ssh.rb - About 2 hrs to fix

    Method do_login has 31 lines of code (exceeds 25 allowed). Consider refactoring.
    Open

      def do_login(user, pass)
        opts = ssh_client_defaults.merge({
          auth_methods: ['password', 'keyboard-interactive'],
          port: rport,
          password: pass
    Severity: Minor
    Found in modules/exploits/linux/ssh/symantec_smg_ssh.rb - About 1 hr to fix

      Avoid too many return statements within this method.
      Open

          return nil
      Severity: Major
      Found in modules/exploits/linux/ssh/symantec_smg_ssh.rb - About 30 mins to fix

        Avoid too many return statements within this method.
        Open

              return conn
        Severity: Major
        Found in modules/exploits/linux/ssh/symantec_smg_ssh.rb - About 30 mins to fix

          There are no issues that match your filters.

          Category
          Status