rapid7/metasploit-framework

View on GitHub
modules/exploits/windows/misc/ivanti_avalanche_mdm_bof.rb

Summary

Maintainability
B
4 hrs
Test Coverage

Method exploit has 61 lines of code (exceeds 25 allowed). Consider refactoring.
Open

  def exploit
    expected_payload_size = 622

    # This is a custom ROP chain for bypassing DEP via VirtualAlloc
    rop_chain = [0x00544498].pack('V') # pop edx ; mov eax, 0x00000022 ; ret ;
Severity: Major
Found in modules/exploits/windows/misc/ivanti_avalanche_mdm_bof.rb - About 2 hrs to fix

    Method initialize has 47 lines of code (exceeds 25 allowed). Consider refactoring.
    Open

      def initialize(info = {})
        super(
          update_info(
            info,
            'Name' => 'Ivanti Avalanche MDM Buffer Overflow',
    Severity: Minor
    Found in modules/exploits/windows/misc/ivanti_avalanche_mdm_bof.rb - About 1 hr to fix

      There are no issues that match your filters.

      Category
      Status