Skip to content

Commit 1af4aae

Browse files
committed
update WPVDB link type
1 parent debe424 commit 1af4aae

File tree

2 files changed

+4
-2
lines changed

2 files changed

+4
-2
lines changed

tools/dev/msftidy.rb

+3-1
Original file line numberDiff line numberDiff line change
@@ -180,7 +180,7 @@ def check_ref_identifiers
180180
when 'ZDI'
181181
warn("Invalid ZDI reference") if value !~ /^\d{2}-\d{3,4}$/
182182
when 'WPVDB'
183-
warn("Invalid WPVDB reference") if value !~ /^\d+$/
183+
warn("Invalid WPVDB reference") if value !~ /^\d+$/ and value !~ /^[0-9a-fA-F]{8}-(?:[0-9a-fA-F]{4}-){3}[0-9a-fA-F]{12}?$/
184184
when 'PACKETSTORM'
185185
warn("Invalid PACKETSTORM reference") if value !~ /^\d+$/
186186
when 'URL'
@@ -196,6 +196,8 @@ def check_ref_identifiers
196196
warn("Please use 'US-CERT-VU' for '#{value}'")
197197
elsif value =~ /^https?:\/\/wpvulndb\.com\/vulnerabilities\//
198198
warn("Please use 'WPVDB' for '#{value}'")
199+
elsif value =~ /^https?:\/\/wpscan\.com\/vulnerability\//
200+
warn("Please use 'WPVDB' for '#{value}'")
199201
elsif value =~ /^https?:\/\/(?:[^\.]+\.)?packetstormsecurity\.(?:com|net|org)\//
200202
warn("Please use 'PACKETSTORM' for '#{value}'")
201203
end

tools/modules/module_reference.rb

+1-1
Original file line numberDiff line numberDiff line change
@@ -35,7 +35,7 @@ def types
3535
'EDB' => 'http://www.exploit-db.com/exploits/#{in_ctx_val}',
3636
'US-CERT-VU' => 'http://www.kb.cert.org/vuls/id/#{in_ctx_val}',
3737
'ZDI' => 'http://www.zerodayinitiative.com/advisories/ZDI-#{in_ctx_val}',
38-
'WPVDB' => 'https://wpvulndb.com/vulnerabilities/#{in_ctx_val}',
38+
'WPVDB' => 'https://wpscan.com/vulnerability/#{in_ctx_val}',
3939
'PACKETSTORM' => 'https://packetstormsecurity.com/files/#{in_ctx_val}',
4040
'URL' => '#{in_ctx_val}'
4141
}

0 commit comments

Comments
 (0)