Nmap Development mailing list archives

New VA Modules: NSE: 1, OpenVAS: 14, MSF: 1, Nessus: 11


From: New VA Module Alert Service <postmaster () insecure org>
Date: Mon, 10 Jan 2011 10:01:11 -0800 (PST)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== Nmap Scripting Engine scripts (1) ==

r21678 minecraft-auth http://nmap.org/nsedoc/scripts/minecraft-auth.html
Detects Minecraft username spoofing vulnerability.

== OpenVAS plugins (14) ==

r9914 103022 gb_open_site_45709.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_open_site_45709.nasl?root=openvas&view=markup
openSite 'db_driver' Parameter Multiple Local File Include
Vulnerabilities

r9914 103021 gb_open_site_detect.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_open_site_detect.nasl?root=openvas&view=markup
openSite Detection

r9914 103020 gb_php_45668.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_php_45668.nasl?root=openvas&view=markup
PHP 'zend_strtod()' Function Floating-Point Value Denial of Service
Vulnerability

r9915 801699 nmap_nse/gb_nmap_upnp_info.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/nmap_nse/gb_nmap_upnp_info.nasl?root=openvas&view=markup
Nmap NSE: UPnP Info

r9915 801695 nmap_nse/gb_nmap_html_title.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/nmap_nse/gb_nmap_html_title.nasl?root=openvas&view=markup
Nmap NSE: HTML Title

r9915 801696 nmap_nse/gb_nmap_robots_txt.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/nmap_nse/gb_nmap_robots_txt.nasl?root=openvas&view=markup
Nmap NSE: Robots.txt

r9915 801698 nmap_nse/gb_nmap_x11_access.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/nmap_nse/gb_nmap_x11_access.nasl?root=openvas&view=markup
Nmap NSE: X11 Access

r9915 801697 nmap_nse/gb_nmap_realvnc_auth_bypass.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/nmap_nse/gb_nmap_realvnc_auth_bypass.nasl?root=openvas&view=markup
Nmap NSE: RealVNC Authentication Bypass

r9916 801489 gb_ms08-023.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ms08-023.nasl?root=openvas&view=markup
Microsoft 'hxvz.dll' ActiveX Control Memory Corruption Vulnerability
(948881)

r9916 801486 gb_ms08-032.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ms08-032.nasl?root=openvas&view=markup
Microsoft Windows Speech Components Voice Recognition Command Execution
Vulnerability (950760)

r9916 801488 gb_ms08-024.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ms08-024.nasl?root=openvas&view=markup
Microsoft Internet Explorer Data Stream Handling Remote Code Execution
Vulnerability (947864)

r9916 801487 gb_ms08-025.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ms08-025.nasl?root=openvas&view=markup
Microsoft Windows Kernel Usermode Callback Local Privilege Elevation
Vulnerability (941693)

r9916 801485 gb_ms08-036.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ms08-036.nasl?root=openvas&view=markup
Microsoft Pragmatic General Multicast (PGM) Denial of Service
Vulnerability (950762)

r9916 801701 gb_ms08-020.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ms08-020.nasl?root=openvas&view=markup
Microsoft Windows DNS Client Service Response Spoofing Vulnerability
(945553)

== Metasploit modules (1) ==

r11523 http://metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/linux/ftp/proftp_sreplace.rb
ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux)

== Nessus plugins (11) ==

51450 freebsd_pkg_2b6ed5c71a7f11e0b61d000c29d1636d.nasl
http://nessus.org/plugins/index.php?view=single&id=51450
FreeBSD : php -- multiple vulnerabilities (5362)

51449 fedora_2011-0010.nasl
http://nessus.org/plugins/index.php?view=single&id=51449
Fedora 13 2011-0010

51448 fedora_2011-0001.nasl
http://nessus.org/plugins/index.php?view=single&id=51448
Fedora 14 2011-0001

51447 suse_supportutils-7215.nasl
http://nessus.org/plugins/index.php?view=single&id=51447
SuSE Security Update: Security update for supportutils
(supportutils-7215)

51446 freebsd_pkg_e4fcf020044711e0becc0022156e8794.nasl
http://nessus.org/plugins/index.php?view=single&id=51446
FreeBSD : exim -- local privilege escalation (5361)

51445 fedora_2011-0208.nasl
http://nessus.org/plugins/index.php?view=single&id=51445
Fedora 14 2011-0208

51444 fedora_2011-0121.nasl
http://nessus.org/plugins/index.php?view=single&id=51444
Fedora 13 2011-0121

51443 fedora_2010-19330.nasl
http://nessus.org/plugins/index.php?view=single&id=51443
Fedora 13 2010-19330

51442 fedora_2010-19329.nasl
http://nessus.org/plugins/index.php?view=single&id=51442
Fedora 14 2010-19329

51441 fedora_2010-19317.nasl
http://nessus.org/plugins/index.php?view=single&id=51441
Fedora 13 2010-19317

51440 debian_DSA-2141.nasl
http://nessus.org/plugins/index.php?view=single&id=51440
[DSA2141] DSA-2141-1 openssl
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: