rapid7/metasploit-framework

View on GitHub
modules/exploits/windows/http/easyftp_list.rb

Summary

Maintainability
A
3 hrs
Test Coverage

Method initialize has 54 lines of code (exceeds 25 allowed). Consider refactoring.
Open

  def initialize(info = {})
    super(update_info(info,
      'Name'           => 'EasyFTP Server list.html path Stack Buffer Overflow',
      'Description'    => %q{
          This module exploits a stack-based buffer overflow in EasyFTP Server 1.7.0.11
Severity: Major
Found in modules/exploits/windows/http/easyftp_list.rb - About 2 hrs to fix

    Method exploit has 26 lines of code (exceeds 25 allowed). Consider refactoring.
    Open

      def exploit
        if (payload.encoded.length > payload_space)
          fail_with(Failure::Unknown, "Insufficient space for payload, try using a staged, ORD and/or shell payload.")
        end
    
    
    Severity: Minor
    Found in modules/exploits/windows/http/easyftp_list.rb - About 1 hr to fix

      There are no issues that match your filters.

      Category
      Status