Rapid7 Vulnerability & Exploit Database

URGENT/11 Scanner, Based on Detection Tool by Armis

Back to Search

URGENT/11 Scanner, Based on Detection Tool by Armis

Disclosed
08/09/2019
Created
10/21/2019

Description

This module detects VxWorks and the IPnet IP stack, along with devices vulnerable to CVE-2019-12258.

Author(s)

  • Ben Seri
  • Brent Cook
  • wvu <wvu@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/vxworks/urgent11_check
msf auxiliary(urgent11_check) > show actions
    ...actions...
msf auxiliary(urgent11_check) > set ACTION < action-name >
msf auxiliary(urgent11_check) > show options
    ...show and set options...
msf auxiliary(urgent11_check) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;