rapid7 / metasploit-framework

Metasploit Framework
https://www.metasploit.com/
Other
33.89k stars 13.93k forks source link

Bajillion warnings with "ruby -c -w" #857

Closed jlee-r7 closed 11 years ago

jlee-r7 commented 12 years ago
modules/exploits/windows/antivirus/ams_hndlrsvc.rb:61: warning: assigned but unused variable - exe_fname
modules/exploits/windows/antivirus/ams_hndlrsvc.rb:171: warning: mismatched indentations at 'end' with 'case' at 166
modules/exploits/windows/antivirus/ams_xfr.rb:62: warning: assigned but unused variable - exe_fname
modules/exploits/windows/antivirus/ams_xfr.rb:112: warning: mismatched indentations at 'end' with 'case' at 107
modules/exploits/windows/backupexec/remote_agent.rb:97: warning: assigned but unused variable - resp
modules/exploits/windows/brightstor/mediasrv_sunrpc.rb:279: warning: assigned but unused variable - ret
modules/exploits/windows/browser/adobe_cooltype_sing.rb:320: warning: assigned but unused variable - var_start
modules/exploits/windows/browser/adobe_flash_otf_font.rb:318: warning: shadowing outer local variable - cli
modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb:215: warning: assigned but unused variable - var_start
modules/exploits/windows/browser/adobe_flash_rtmp.rb:283: warning: assigned but unused variable - c0
modules/exploits/windows/browser/adobe_flash_rtmp.rb:293: warning: assigned but unused variable - c2
modules/exploits/windows/browser/adobe_flash_sps.rb:149: warning: assigned but unused variable - myhost
modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb:92: warning: assigned but unused variable - p
modules/exploits/windows/browser/adobe_geticon.rb:82: warning: assigned but unused variable - p
modules/exploits/windows/browser/adobe_jbig2decode.rb:73: warning: assigned but unused variable - p
modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb:78: warning: assigned but unused variable - p
modules/exploits/windows/browser/adobe_utilprintf.rb:64: warning: assigned but unused variable - p
modules/exploits/windows/browser/amaya_bdo.rb:60: warning: assigned but unused variable - p
modules/exploits/windows/browser/aol_ampx_convertfile.rb:70: warning: assigned but unused variable - p
modules/exploits/windows/browser/apple_itunes_playlist.rb:63: warning: assigned but unused variable - p
modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb:101: warning: assigned but unused variable - shellcode
modules/exploits/windows/browser/apple_quicktime_smil_debug.rb:123: warning: assigned but unused variable - shellcode
modules/exploits/windows/browser/ask_shortformat.rb:68: warning: assigned but unused variable - p
modules/exploits/windows/browser/athocgov_completeinstallation.rb:68: warning: assigned but unused variable - p
modules/exploits/windows/browser/autodesk_idrop.rb:71: warning: assigned but unused variable - p
modules/exploits/windows/browser/aventail_epi_activex.rb:94: warning: assigned but unused variable - progid
modules/exploits/windows/browser/aventail_epi_activex.rb:123: warning: assigned but unused variable - j_ret
modules/exploits/windows/browser/awingsoft_web3d_bof.rb:87: warning: assigned but unused variable - p
modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb:72: warning: assigned but unused variable - p
modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb:75: warning: assigned but unused variable - clsid
modules/exploits/windows/browser/barcode_ax49.rb:66: warning: assigned but unused variable - p
modules/exploits/windows/browser/ca_brightstor_addcolumn.rb:63: warning: assigned but unused variable - p
modules/exploits/windows/browser/ca_brightstor_addcolumn.rb:69: warning: assigned but unused variable - nops
modules/exploits/windows/browser/citrix_gateway_actx.rb:193: warning: shadowing outer local variable - cli
modules/exploits/windows/browser/citrix_gateway_actx.rb:133: warning: assigned but unused variable - p
modules/exploits/windows/browser/creative_software_cachefolder.rb:63: warning: assigned but unused variable - p
modules/exploits/windows/browser/ea_checkrequirements.rb:64: warning: assigned but unused variable - p
modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb:65: warning: assigned but unused variable - p
modules/exploits/windows/browser/facebook_extractiptc.rb:67: warning: assigned but unused variable - p
modules/exploits/windows/browser/hpmqc_progcolor.rb:69: warning: assigned but unused variable - p
modules/exploits/windows/browser/hyleos_chemviewx_activex.rb:74: warning: assigned but unused variable - progid
modules/exploits/windows/browser/ibmegath_getxmlvalue.rb:65: warning: assigned but unused variable - p
modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb:67: warning: assigned but unused variable - p
modules/exploits/windows/browser/ie_execcommand_uaf.rb:262: warning: assigned but unused variable - js
modules/exploits/windows/browser/ie_iscomponentinstalled.rb:57: warning: assigned but unused variable - p
modules/exploits/windows/browser/ie_unsafe_scripting.rb:84: warning: assigned but unused variable - var_stream
modules/exploits/windows/browser/java_basicservice_impl.rb:134: warning: assigned but unused variable - buf
modules/exploits/windows/browser/java_codebase_trust.rb:139: warning: assigned but unused variable - p
modules/exploits/windows/browser/java_docbase_bof.rb:97: warning: assigned but unused variable - p
modules/exploits/windows/browser/java_ws_arginject_altjvm.rb:128: warning: (...) interpreted as grouped expression
modules/exploits/windows/browser/java_ws_vmargs.rb:125: warning: (...) interpreted as grouped expression
modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb:62: warning: assigned but unused variable - p
modules/exploits/windows/browser/kazaa_altnet_heap.rb:65: warning: assigned but unused variable - p
modules/exploits/windows/browser/lpviewer_url.rb:64: warning: assigned but unused variable - p
modules/exploits/windows/browser/mirc_irc_url.rb:63: warning: assigned but unused variable - p
modules/exploits/windows/browser/mozilla_attribchildremoved.rb:246: warning: assigned but unused variable - p
modules/exploits/windows/browser/mozilla_attribchildremoved.rb:250: warning: assigned but unused variable - ffversion
modules/exploits/windows/browser/mozilla_attribchildremoved.rb:251: warning: assigned but unused variable - osversion
modules/exploits/windows/browser/mozilla_nssvgvalue.rb:158: warning: assigned but unused variable - p
modules/exploits/windows/browser/mozilla_nssvgvalue.rb:162: warning: assigned but unused variable - ffversion
modules/exploits/windows/browser/mozilla_nssvgvalue.rb:163: warning: assigned but unused variable - osversion
modules/exploits/windows/browser/mozilla_nssvgvalue.rb:183: warning: assigned but unused variable - target
modules/exploits/windows/browser/mozilla_nstreerange.rb:147: warning: assigned but unused variable - spray_size
modules/exploits/windows/browser/mozilla_reduceright.rb:96: warning: character class has duplicated range: /Firefox\/3\.6\.[16|17]/
modules/exploits/windows/browser/ms06_013_createtextrange.rb:72: warning: assigned but unused variable - p
modules/exploits/windows/browser/ms06_013_createtextrange.rb:81: warning: assigned but unused variable - xmlns
modules/exploits/windows/browser/ms06_055_vml_method.rb:61: warning: assigned but unused variable - p
modules/exploits/windows/browser/ms06_057_webview_setslice.rb:59: warning: assigned but unused variable - p
modules/exploits/windows/browser/ms06_071_xml_core.rb:59: warning: assigned but unused variable - p
modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb:359: warning: assigned but unused variable - buf
modules/exploits/windows/browser/ms08_053_mediaencoder.rb:65: warning: assigned but unused variable - p
modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb:71: warning: assigned but unused variable - p
modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb:80: warning: assigned but unused variable - vname
modules/exploits/windows/browser/ms08_078_xml_corruption.rb:104: warning: assigned but unused variable - trash
modules/exploits/windows/browser/ms09_002_memory_corruption.rb:86: warning: assigned but unused variable - p
modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb:111: warning: assigned but unused variable - p
modules/exploits/windows/browser/ms09_072_style_object.rb:97: warning: assigned but unused variable - var_start
modules/exploits/windows/browser/ms10_002_aurora.rb:116: warning: assigned but unused variable - rand_html
modules/exploits/windows/browser/ms10_018_ie_behaviors.rb:158: warning: assigned but unused variable - p
modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb:74: warning: assigned but unused variable - p
modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb:79: warning: assigned but unused variable - shellcode
modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb:123: warning: (...) interpreted as grouped expression
modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb:199: warning: assigned but unused variable - js_net_dll
modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb:86: warning: (...) interpreted as grouped expression
modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb:95: warning: assigned but unused variable - webdav
modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb:128: warning: assigned but unused variable - headers
modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb:150: warning: assigned but unused variable - my_uri
modules/exploits/windows/browser/ms10_090_ie_css_clip.rb:161: warning: assigned but unused variable - p
modules/exploits/windows/browser/ms11_003_ie_css_import.rb:218: warning: assigned but unused variable - ret
modules/exploits/windows/browser/msvidctl_mpeg2.rb:111: warning: assigned but unused variable - p
modules/exploits/windows/browser/msvidctl_mpeg2.rb:114: warning: assigned but unused variable - allclsids
modules/exploits/windows/browser/mswhale_checkforupdates.rb:65: warning: assigned but unused variable - p
modules/exploits/windows/browser/nis2004_antispam.rb:65: warning: assigned but unused variable - p
modules/exploits/windows/browser/novelliprint_callbackurl.rb:95: warning: assigned but unused variable - p
modules/exploits/windows/browser/novelliprint_callbackurl.rb:106: warning: assigned but unused variable - offset
modules/exploits/windows/browser/novelliprint_callbackurl.rb:115: warning: assigned but unused variable - j_ret
modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb:94: warning: assigned but unused variable - p
modules/exploits/windows/browser/novelliprint_executerequest.rb:64: warning: assigned but unused variable - p
modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb:76: warning: assigned but unused variable - p
modules/exploits/windows/browser/novelliprint_getdriversettings.rb:65: warning: assigned but unused variable - p
modules/exploits/windows/browser/oracle_dc_submittoexpress.rb:71: warning: assigned but unused variable - p
modules/exploits/windows/browser/oracle_dc_submittoexpress.rb:74: warning: assigned but unused variable - fluff
modules/exploits/windows/browser/pcvue_func.rb:98: warning: assigned but unused variable - j_ret
modules/exploits/windows/browser/realplayer_cdda_uri.rb:65: warning: assigned but unused variable - p
modules/exploits/windows/browser/realplayer_console.rb:67: warning: assigned but unused variable - p
modules/exploits/windows/browser/realplayer_import.rb:67: warning: assigned but unused variable - p
modules/exploits/windows/browser/realplayer_smil.rb:64: warning: assigned but unused variable - p
modules/exploits/windows/browser/roxio_cineplayer.rb:66: warning: assigned but unused variable - p
modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb:65: warning: assigned but unused variable - p
modules/exploits/windows/browser/softartisans_getdrivename.rb:65: warning: assigned but unused variable - p
modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb:71: warning: assigned but unused variable - p
modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb:68: warning: assigned but unused variable - p
modules/exploits/windows/browser/trendmicro_extsetowner.rb:94: warning: assigned but unused variable - p
modules/exploits/windows/browser/trendmicro_extsetowner.rb:112: warning: assigned but unused variable - j_ret
modules/exploits/windows/browser/tumbleweed_filetransfer.rb:63: warning: assigned but unused variable - p
modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb:115: warning: assigned but unused variable - type
modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb:134: warning: assigned but unused variable - webdav
modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb:199: warning: assigned but unused variable - my_uri
modules/exploits/windows/browser/ultraoffice_httpupload.rb:78: warning: assigned but unused variable - clsid
modules/exploits/windows/browser/verypdf_pdfview.rb:65: warning: assigned but unused variable - p
modules/exploits/windows/browser/verypdf_pdfview.rb:71: warning: assigned but unused variable - nops
modules/exploits/windows/browser/webdav_dll_hijacker.rb:96: warning: assigned but unused variable - webdav
modules/exploits/windows/browser/webdav_dll_hijacker.rb:161: warning: assigned but unused variable - my_uri
modules/exploits/windows/browser/webex_ucf_newobject.rb:92: warning: assigned but unused variable - clsid
modules/exploits/windows/browser/winamp_ultravox.rb:62: warning: assigned but unused variable - p
modules/exploits/windows/browser/winamp_ultravox.rb:64: warning: assigned but unused variable - res
modules/exploits/windows/browser/windvd7_applicationtype.rb:61: warning: assigned but unused variable - p
modules/exploits/windows/browser/winzip_fileview.rb:76: warning: assigned but unused variable - p
modules/exploits/windows/browser/wmi_admintools.rb:137: warning: assigned but unused variable - pivot_str
modules/exploits/windows/browser/wmi_admintools.rb:155: warning: assigned but unused variable - shellcode
modules/exploits/windows/browser/wmi_admintools.rb:156: warning: assigned but unused variable - nops
modules/exploits/windows/browser/wmi_admintools.rb:161: warning: assigned but unused variable - progid
modules/exploits/windows/browser/xmplay_asx.rb:62: warning: assigned but unused variable - p
modules/exploits/windows/dcerpc/ms05_017_msmq.rb:120: warning: assigned but unused variable - queue_plen
modules/exploits/windows/dcerpc/ms05_017_msmq.rb:141: warning: assigned but unused variable - response
modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb:279: warning: assigned but unused variable - response
modules/exploits/windows/dcerpc/ms07_065_msmq.rb:135: warning: assigned but unused variable - response
modules/exploits/windows/driver/netgear_wg111_beacon.rb:144: warning: assigned but unused variable - ret
modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb:145: warning: assigned but unused variable - name
modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb:156: warning: assigned but unused variable - mytargs
modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb:325: warning: assigned but unused variable - buf
modules/exploits/windows/email/ms10_045_outlook_ref_only.rb:112: warning: assigned but unused variable - webdav
modules/exploits/windows/email/ms10_045_outlook_ref_only.rb:134: warning: assigned but unused variable - headers
modules/exploits/windows/email/ms10_045_outlook_ref_only.rb:156: warning: assigned but unused variable - my_uri
modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb:110: warning: assigned but unused variable - webdav
modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb:132: warning: assigned but unused variable - headers
modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb:154: warning: assigned but unused variable - my_uri
modules/exploits/windows/fileformat/adobe_cooltype_sing.rb:307: warning: assigned but unused variable - var_start
modules/exploits/windows/fileformat/adobe_flashplayer_button.rb:221: warning: assigned but unused variable - var_start
modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb:217: warning: assigned but unused variable - var_start
modules/exploits/windows/fileformat/adobe_jbig2decode.rb:67: warning: mismatched indentations at 'end' with 'def' at 20
modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb:207: warning: assigned but unused variable - open_action
modules/exploits/windows/fileformat/adobe_reader_u3d.rb:582: warning: `%' after local variable is interpreted as binary operator
modules/exploits/windows/fileformat/adobe_reader_u3d.rb:582: warning: even though it seems like string literal
modules/exploits/windows/fileformat/adobe_reader_u3d.rb:601: warning: `%' after local variable is interpreted as binary operator
modules/exploits/windows/fileformat/adobe_reader_u3d.rb:601: warning: even though it seems like string literal
modules/exploits/windows/fileformat/adobe_reader_u3d.rb:610: warning: `%' after local variable is interpreted as binary operator
modules/exploits/windows/fileformat/adobe_reader_u3d.rb:610: warning: even though it seems like string literal
modules/exploits/windows/fileformat/adobe_reader_u3d.rb:625: warning: `%' after local variable is interpreted as binary operator
modules/exploits/windows/fileformat/adobe_reader_u3d.rb:625: warning: even though it seems like string literal
modules/exploits/windows/fileformat/adobe_reader_u3d.rb:540: warning: assigned but unused variable - site
modules/exploits/windows/fileformat/foxit_reader_filewrite.rb:86: warning: assigned but unused variable - file
modules/exploits/windows/fileformat/mcafee_showreport_exec.rb:129: warning: assigned but unused variable - my_uri
modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb:61: warning: assigned but unused variable - file_name
modules/exploits/windows/firewall/blackice_pam_icq.rb:44: warning: `-' after local variable is interpreted as binary operator
modules/exploits/windows/firewall/blackice_pam_icq.rb:44: warning: even though it seems like unary operator
modules/exploits/windows/firewall/blackice_pam_icq.rb:44: warning: `-' after local variable is interpreted as binary operator
modules/exploits/windows/firewall/blackice_pam_icq.rb:44: warning: even though it seems like unary operator
modules/exploits/windows/ftp/ability_server_stor.rb:78: warning: mismatched indentations at 'end' with 'def' at 15
modules/exploits/windows/ftp/leapftp_pasv_reply.rb:66: warning: assigned but unused variable - p
modules/exploits/windows/ftp/odin_list_reply.rb:90: warning: assigned but unused variable - nops
modules/exploits/windows/ftp/proftp_banner.rb:60: warning: assigned but unused variable - p
modules/exploits/windows/ftp/trellian_client_pasv.rb:63: warning: assigned but unused variable - p
modules/exploits/windows/ftp/xftp_client_pwd.rb:63: warning: assigned but unused variable - p
modules/exploits/windows/ftp/xlink_client.rb:65: warning: assigned but unused variable - p
modules/exploits/windows/http/adobe_robohelper_authbypass.rb:89: warning: assigned but unused variable - data
modules/exploits/windows/http/altn_securitygateway.rb:126: warning: assigned but unused variable - res
modules/exploits/windows/http/belkin_bulldog.rb:59: warning: assigned but unused variable - c
modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb:63: warning: assigned but unused variable - exe_fname
modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb:114: warning: mismatched indentations at 'end' with 'if' at 110
modules/exploits/windows/http/edirectory_imonitor.rb:74: warning: assigned but unused variable - res
modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb:79: warning: assigned but unused variable - start
modules/exploits/windows/http/hp_power_manager_filename.rb:99: warning: `%' after local variable is interpreted as binary operator
modules/exploits/windows/http/hp_power_manager_filename.rb:99: warning: even though it seems like string literal
modules/exploits/windows/http/hp_power_manager_filename.rb:100: warning: `%' after local variable is interpreted as binary operator
modules/exploits/windows/http/hp_power_manager_filename.rb:100: warning: even though it seems like string literal
modules/exploits/windows/http/hp_power_manager_filename.rb:102: warning: `%' after local variable is interpreted as binary operator
modules/exploits/windows/http/hp_power_manager_filename.rb:102: warning: even though it seems like string literal
modules/exploits/windows/http/hp_power_manager_filename.rb:103: warning: `%' after local variable is interpreted as binary operator
modules/exploits/windows/http/hp_power_manager_filename.rb:103: warning: even though it seems like string literal
modules/exploits/windows/http/hp_power_manager_filename.rb:92: warning: assigned but unused variable - request
modules/exploits/windows/http/hp_power_manager_login.rb:73: warning: assigned but unused variable - req
modules/exploits/windows/http/httpdx_handlepeer.rb:124: warning: assigned but unused variable - res
modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb:84: warning: assigned but unused variable - res
modules/exploits/windows/http/ibm_tpmfosd_overflow.rb:220: warning: assigned but unused variable - res
modules/exploits/windows/http/ipswitch_wug_maincfgret.rb:66: warning: assigned but unused variable - c
modules/exploits/windows/http/ipswitch_wug_maincfgret.rb:77: warning: assigned but unused variable - res
modules/exploits/windows/http/nowsms.rb:59: warning: assigned but unused variable - c
modules/exploits/windows/http/nowsms.rb:65: warning: assigned but unused variable - res
modules/exploits/windows/http/osb_uname_jlist.rb:63: warning: assigned but unused variable - exe_fname
modules/exploits/windows/http/sambar6_search_results.rb:96: warning: `<<' after local variable is interpreted as binary operator
modules/exploits/windows/http/sambar6_search_results.rb:96: warning: even though it seems like here document
modules/exploits/windows/http/sapdb_webtools.rb:75: warning: assigned but unused variable - res
modules/exploits/windows/http/sybase_easerver.rb:77: warning: assigned but unused variable - res
modules/exploits/windows/http/sysax_create_folder.rb:186: warning: assigned but unused variable - r
modules/exploits/windows/http/trackercam_phparg_overflow.rb:90: warning: assigned but unused variable - c
modules/exploits/windows/http/trackercam_phparg_overflow.rb:97: warning: assigned but unused variable - res
modules/exploits/windows/http/trendmicro_officescan.rb:96: warning: assigned but unused variable - len
modules/exploits/windows/http/trendmicro_officescan.rb:100: warning: assigned but unused variable - res
modules/exploits/windows/http/xampp_webdav_upload_php.rb:54: warning: assigned but unused variable - c
modules/exploits/windows/iis/ms02_065_msadc.rb:92: warning: assigned but unused variable - res
modules/exploits/windows/iis/msadc.rb:126: warning: `+' after local variable is interpreted as binary operator
modules/exploits/windows/iis/msadc.rb:126: warning: even though it seems like unary operator
modules/exploits/windows/iis/msadc.rb:199: warning: `+' after local variable is interpreted as binary operator
modules/exploits/windows/iis/msadc.rb:199: warning: even though it seems like unary operator
modules/exploits/windows/iis/msadc.rb:409: warning: assigned but unused variable - res
modules/exploits/windows/imap/eudora_list.rb:84: warning: assigned but unused variable - build
modules/exploits/windows/isapi/ms00_094_pbserver.rb:81: warning: assigned but unused variable - res
modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb:94: warning: assigned but unused variable - res
modules/exploits/windows/isapi/rsa_webagent_redirect.rb:95: warning: assigned but unused variable - r
modules/exploits/windows/isapi/w3who_query.rb:118: warning: assigned but unused variable - r
modules/exploits/windows/license/calicserv_getconfig.rb:78: warning: assigned but unused variable - banner
modules/exploits/windows/license/flexnet_lmgrd_bof.rb:181: warning: assigned but unused variable - t
modules/exploits/windows/local/ms10_092_schelevator.rb:99: warning: assigned but unused variable - upload_fn
modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb:61: warning: assigned but unused variable - p
modules/exploits/windows/misc/eureka_mail_err.rb:75: warning: assigned but unused variable - p
modules/exploits/windows/misc/fb_svc_attach.rb:81: warning: assigned but unused variable - op_attach
modules/exploits/windows/misc/fb_svc_attach.rb:84: warning: assigned but unused variable - op_create
modules/exploits/windows/misc/ibm_tsm_cad_ping.rb:91: warning: assigned but unused variable - buf
modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb:107: warning: assigned but unused variable - rca_port
modules/exploits/windows/misc/ib_svc_attach.rb:126: warning: assigned but unused variable - op_attach
modules/exploits/windows/misc/ib_svc_attach.rb:129: warning: assigned but unused variable - op_create
modules/exploits/windows/misc/mirc_privmsg_server.rb:69: warning: assigned but unused variable - p
modules/exploits/windows/misc/ms07_064_sami.rb:57: warning: assigned but unused variable - p
modules/exploits/windows/misc/poppeeper_date.rb:70: warning: assigned but unused variable - p
modules/exploits/windows/misc/poppeeper_uidl.rb:70: warning: assigned but unused variable - p
modules/exploits/windows/misc/realtek_playlist.rb:63: warning: assigned but unused variable - p
modules/exploits/windows/misc/talkative_response.rb:67: warning: assigned but unused variable - p
modules/exploits/windows/misc/ufo_ai.rb:62: warning: assigned but unused variable - p
modules/exploits/windows/misc/wireshark_lua.rb:134: warning: assigned but unused variable - my_uri
modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb:266: warning: (...) interpreted as grouped expression
modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb:440: warning: assigned but unused variable - idx
modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb:268: warning: (...) interpreted as grouped expression
modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb:440: warning: assigned but unused variable - idx
modules/exploits/windows/mysql/scrutinizer_upload_exec.rb:187: warning: assigned but unused variable - res
modules/exploits/windows/nntp/ms05_030_nntp.rb:71: warning: assigned but unused variable - p
modules/exploits/windows/novell/groupwisemessenger_client.rb:65: warning: assigned but unused variable - p
modules/exploits/windows/novell/groupwisemessenger_client.rb:72: warning: assigned but unused variable - rand_3
modules/exploits/windows/novell/zenworks_desktop_agent.rb:79: warning: assigned but unused variable - ack
modules/exploits/windows/postgres/postgres_payload.rb:113: warning: assigned but unused variable - msg
modules/exploits/windows/scada/igss9_misc.rb:159: warning: assigned but unused variable - res
modules/exploits/windows/scada/moxa_mdmtool.rb:65: warning: assigned but unused variable - p
modules/exploits/windows/smb/ms04_011_lsass.rb:149: warning: assigned but unused variable - response
modules/exploits/windows/smb/ms04_031_netdde.rb:91: warning: assigned but unused variable - response
modules/exploits/windows/smb/ms07_029_msdns_zonename.rb:262: warning: assigned but unused variable - response
modules/exploits/windows/smb/ms08_067_netapi.rb:1135: warning: assigned but unused variable - module_name
modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb:138: warning: assigned but unused variable - e
modules/exploits/windows/smb/ms10_061_spoolss.rb:125: warning: assigned but unused variable - scomm
modules/exploits/windows/smb/ms10_061_spoolss.rb:79: warning: assigned but unused variable - login_time
modules/exploits/windows/smb/ms10_061_spoolss.rb:108: warning: assigned but unused variable - lerror
modules/exploits/windows/smb/ms10_061_spoolss.rb:108: warning: assigned but unused variable - lcount
modules/exploits/windows/smb/ms10_061_spoolss.rb:278: warning: assigned but unused variable - response
modules/exploits/windows/smb/ms10_061_spoolss.rb:344: warning: assigned but unused variable - response
modules/exploits/windows/smb/ms10_061_spoolss.rb:376: warning: assigned but unused variable - response
modules/exploits/windows/smb/ms10_061_spoolss.rb:398: warning: assigned but unused variable - response
modules/exploits/windows/smb/ms10_061_spoolss.rb:420: warning: assigned but unused variable - response
modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb:94: warning: assigned but unused variable - trans2
modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb:120: warning: assigned but unused variable - heap_pointer_leaked
modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb:162: warning: assigned but unused variable - trans2
modules/exploits/windows/smb/smb_relay.rb:318: warning: assigned but unused variable - dcerpc
modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb:89: warning: assigned but unused variable - trans2
modules/exploits/windows/ssh/securecrt_ssh1.rb:64: warning: assigned but unused variable - p
modules/exploits/windows/ssl/ms04_011_pct.rb:142: warning: assigned but unused variable - greeting
modules/exploits/windows/tftp/distinct_tftp_traversal.rb:75: warning: assigned but unused variable - ret
modules/exploits/windows/tftp/netdecision_tftp_traversal.rb:75: warning: assigned but unused variable - ret
modules/exploits/windows/tftp/tftpserver_wrq_bof.rb:90: warning: `+' after local variable is interpreted as binary operator
modules/exploits/windows/tftp/tftpserver_wrq_bof.rb:90: warning: even though it seems like unary operator
modules/exploits/windows/vnc/realvnc_client.rb:68: warning: assigned but unused variable - p
modules/exploits/windows/vnc/ultravnc_client.rb:69: warning: assigned but unused variable - p
modules/exploits/windows/vnc/ultravnc_viewer_bof.rb:62: warning: assigned but unused variable - p
modules/exploits/windows/vnc/winvnc_http_get.rb:70: warning: assigned but unused variable - res
modules/exploits/windows/vnc/winvnc_http_get.rb:79: warning: mismatched indentations at 'end' with 'class' at 15
todb-r7 commented 12 years ago

That's a lot.

todb-r7 commented 12 years ago

Can you move this over to a proper bug on Redmine?

todb-r7 commented 11 years ago

No, no, don't get up, I'll do it. :)

http://dev.metasploit.com/redmine/issues/7474