rapid7/metasploit-framework

View on GitHub
modules/exploits/unix/webapp/xoda_file_upload.rb

Summary

Maintainability
A
3 hrs
Test Coverage

Method initialize has 49 lines of code (exceeds 25 allowed). Consider refactoring.
Open

  def initialize(info = {})
    super(
      update_info(
        info,
        'Name' => "XODA 0.4.5 Arbitrary PHP File Upload Vulnerability",
Severity: Minor
Found in modules/exploits/unix/webapp/xoda_file_upload.rb - About 1 hr to fix

    Method exploit has 33 lines of code (exceeds 25 allowed). Consider refactoring.
    Open

      def exploit
        uri = normalize_uri(target_uri.path)
        uri << '/' if uri[-1, 1] != '/'
    
        peer = "#{rhost}:#{rport}"
    Severity: Minor
    Found in modules/exploits/unix/webapp/xoda_file_upload.rb - About 1 hr to fix

      There are no issues that match your filters.

      Category
      Status