Fix typo, remove unused import, change function/variable names for consistency

This commit is contained in:
Shreya 2021-02-25 22:38:17 +05:30
parent ce697b3a45
commit c0d2d5b2b6
3 changed files with 9 additions and 9 deletions

View File

@ -51,4 +51,4 @@ class FindingWithoutDetailsError(Exception):
class DomainControllerNameFetchError(FailedExploitationError):
""" Raise on failed attemt to extract domain controller's name """
""" Raise on failed attempt to extract domain controller's name """

View File

@ -4,7 +4,7 @@ from typing import Optional
import nmb.NetBIOS
from impacket.dcerpc.v5 import nrpc, rpcrt
from common.common_consts.timeouts import SHORT_REQUEST_TIMEOUT, MEDIUM_REQUEST_TIMEOUT
from common.common_consts.timeouts import MEDIUM_REQUEST_TIMEOUT
from common.utils.exceptions import DomainControllerNameFetchError
LOG = logging.getLogger(__name__)

View File

@ -306,7 +306,7 @@ class ReportPageComponent extends AuthComponent {
<li>Drupal servers are susceptible to a remote code execution vulnerability
(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6340">
CVE-2019-6340</a>).</li> : null}
{this.generateZeroLogonOverview()}
{this.generateZerologonOverview()}
</ul>
</div>
:
@ -364,27 +364,27 @@ class ReportPageComponent extends AuthComponent {
);
}
generateZeroLogonOverview() {
let zeroLogonOverview = [];
generateZerologonOverview() {
let zerologonOverview = [];
// TODO finish this by linking to the documentation
if(!this.state.report.overview.issues[this.Issue.ZEROLOGON_PASSWORD_RESTORED]) {
zeroLogonOverview.push(<span>
zerologonOverview.push(<span>
<WarningIcon/> Automatic password restoration on a domain controller failed!
<Button variant={"link"} href={"#"} target={"_blank"} className={"security-report-link"}>
Restore your domain controller's password manually.</Button>
</span>)
}
if(this.state.report.overview.issues[this.Issue.ZEROLOGON]) {
zeroLogonOverview.push(<>
Some domain controllers are vulnerable to ZeroLogon exploiter(
zerologonOverview.push(<>
Some domain controllers are vulnerable to Zerologon exploiter(
<a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-1472" target={"_blank"}>
CVE-2020-1472</a>)!
</>)
} else {
return none;
}
return (<li>{zeroLogonOverview}</li>)
return (<li>{zerologonOverview}</li>)
}
generateReportRecommendationsSection() {