Nmap Development mailing list archives

Re: sslv2 script bug


From: Thierry Zoller <Thierry () Zoller lu>
Date: Fri, 11 Jun 2010 12:40:06 +0200

Hi,

No  time to debug, the error should be hear, more fields are necessary
then  those  two  bytes in order to assess whether SSLv2 is allowed or
not.

--
        if (ssl_version == string.char(0x00, 0x02)) then
                return_string = "server still supports SSLv2\n";
        end
--



-- 
http://blog.zoller.lu
Thierry Zoller


_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: