BC-SECURITY / Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.
GNU General Public License v3.0
431 stars 54 forks source link

Update CVE-2023-36664.cs #1

Closed LuemmelSec closed 4 months ago

LuemmelSec commented 4 months ago

Fixed logic error where the "true" statement for the GhostScript vuln was placed outside the loop and always returned true. I tested on two systems manually and on no drive was any of the files present. Still it was shown as vulnerable.