Metasploit mailing list archives

Re: How to use the CVE-2011-1213 48018.rb exploit ?


From: Tod Beardsley <todb () metasploit com>
Date: Fri, 06 Jan 2012 19:10:04 -0600

On 1/6/2012 6:00 PM, Dan Jenkins wrote:
OK - put me on the "wall of NOOBS" - I missed this

Hah, not a problem. SecurityFocus has the annoying habit of sometimes
republishing Metasploit modules with different names, so it can make it
hard to find.

-todb

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: