Nmap Development mailing list archives

Re: NSE: mysql-vuln-cve2012-2122 - Authentication bypass in MySQL and MariaDB servers up to 5.1.61, 5.2.11, 5.3.5 and 5.5.22


From: Aleksandar Nikolic <nikolic.alek () gmail com>
Date: Mon, 11 Jun 2012 10:54:42 +0200

Wow, that was fast, I've just heard of that vuln
and was thinking about doing the script myself.

Will test this later today.

Thanks,
Aleksandar

On Mon, Jun 11, 2012 at 10:45 AM, Paulino Calderon
<paulino () calderonpale com> wrote:
After testing from a remote connection I realized the iteration counter
needed to be way bigger. I also left additional debug messages that were
added when troubleshooting.

Cheers.

_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: