Rapid7 Vulnerability & Exploit Database

HTTP SSL/TLS Version Detection (POODLE scanner)

Back to Search

HTTP SSL/TLS Version Detection (POODLE scanner)

Disclosed
10/14/2014
Created
05/30/2018

Description

Check if an HTTP server supports a given version of SSL/TLS. If a web server can successfully establish an SSLv3 session, it is likely to be vulnerable to the POODLE attack described on October 14, 2014, as a patch against the attack is unlikely.

Author(s)

  • todb <todb@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/ssl_version
msf auxiliary(ssl_version) > show actions
    ...actions...
msf auxiliary(ssl_version) > set ACTION < action-name >
msf auxiliary(ssl_version) > show options
    ...show and set options...
msf auxiliary(ssl_version) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;