I see the following output from search
in msfconsole.
msf6 > search CVE-2014-3566
Matching Modules
================
# Name Disclosure Date Rank Check Description
- ---- --------------- ---- ----- -----------
0 auxiliary/scanner/http/ssl_version 2014-10-14 normal No HTTP SSL/TLS Version Detection (POODLE scanner)
Interact with a module by name or index. For example info 0, use 0 or use auxiliary/scanner/http/ssl_version
But it is not clear what some of the columns mean. For example, what is Rank, what are its allowed values? What is Check, what are its allowed values? Thanks.
https://www.offensive-security.com/metasploit-unleashed/searching-content/