Nmap Development mailing list archives

Re: NSE: mysql-vuln-cve2012-2122 - Authentication bypass in MySQL and MariaDB servers up to 5.1.61, 5.2.11, 5.3.5 and 5.5.22


From: Paulino Calderon <paulino () calderonpale com>
Date: Mon, 11 Jun 2012 02:45:48 -0600

After testing from a remote connection I realized the iteration counter needed to be way bigger. I also left additional debug messages that were added when troubleshooting.

Cheers.

Attachment: mysql-vuln-cve2012-2122.nse
Description:

_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/

Current thread: