rapid7/metasploit-framework

View on GitHub
modules/exploits/windows/fileformat/microsoft_windows_contact.rb

Summary

Maintainability
A
3 hrs
Test Coverage

Method exploit has 44 lines of code (exceeds 25 allowed). Consider refactoring.
Open

  def exploit
    contact_full_name = "#{datastore['FILENAME']}"
    exe_filename = "#{datastore['WEBSITE']}"

    xml_header = %Q|<?xml version="1.0" encoding="UTF-8"?>
Severity: Minor
Found in modules/exploits/windows/fileformat/microsoft_windows_contact.rb - About 1 hr to fix

    Method initialize has 39 lines of code (exceeds 25 allowed). Consider refactoring.
    Open

      def initialize(info = {})
        super(update_info(info,
          'Name'        => 'Microsoft Windows Contact File Format Arbitary Code Execution',
          'Description' => %q{
            This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Windows.
    Severity: Minor
    Found in modules/exploits/windows/fileformat/microsoft_windows_contact.rb - About 1 hr to fix

      There are no issues that match your filters.

      Category
      Status