Nmap Development mailing list archives

New VA Modules: NSE: 1, OpenVAS: 36, Nessus: 5


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 24 Jun 2011 10:02:46 -0700 (PDT)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== Nmap Scripting Engine scripts (1) ==

r24320 smtp-vuln-cve2010-4344 http://nmap.org/nsedoc/scripts/smtp-vuln-cve2010-4344.html
Exploits a heap overflow within versions of Exim prior to version 4.69.
The vulnerability allows remote attackers to execute arbitrary code with
the privileges of the Exim daemon (CVE-2010-4344). If the exploit fails
then the Exim smtpd child will be killed (heap corruption).

== OpenVAS plugins (36) ==

r11212 902527 secpod_ejabberd_dos_vuln_win.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ejabberd_dos_vuln_win.nasl?root=openvas&view=markup
ejabberd XML Parsing Denial of Service Vulnerability (Windows)

r11212 902524 secpod_oracle_java_mult_unspecified_vuln_win_jun11.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_oracle_java_mult_unspecified_vuln_win_jun11.nasl?root=openvas&view=markup
Oracle Java SE Multiple Unspecified Vulnerabilities - June11 (Windows)

r11212 902525 secpod_oracle_java_mult_unspecified_vuln_win01_jun11.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_oracle_java_mult_unspecified_vuln_win01_jun11.nasl?root=openvas&view=markup
Oracle Java SE Multiple Unspecified Vulnerabilities 01 - June11
(Windows)

r11212 902447 secpod_smartftp_client_detect.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_smartftp_client_detect.nasl?root=openvas&view=markup
SmartFTP Client Version Detection

r11212 902450 secpod_ampache_xss_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ampache_xss_vuln.nasl?root=openvas&view=markup
Ampache Reflected Cross Site Scripting Vulnerability

r11212 902451 secpod_ecoder_xss_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ecoder_xss_vuln.nasl?root=openvas&view=markup
ECoder Reflected Cross Site Scripting Vulnerability

r11212 902529 secpod_ejabberd_detect_win.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ejabberd_detect_win.nasl?root=openvas&view=markup
ejabberd Version Detection (Windows)

r11212 902386 secpod_joomla_com_jresearch_lfi_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_joomla_com_jresearch_lfi_vuln.nasl?root=openvas&view=markup
Joomla Component 'com_jresearch' Local File Inclusion Vulnerability

r11212 902449 secpod_cachelogic_expired_domains_script_mult_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_cachelogic_expired_domains_script_mult_vuln.nasl?root=openvas&view=markup
Cachelogic Expired Domains Script Multiple Vulnerabilities

r11212 902526 secpod_oracle_http_server_xss_header_injection_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_oracle_http_server_xss_header_injection_vuln.nasl?root=openvas&view=markup
Oracle HTTP Server 'Expect' Header Cross-Site Scripting Vulnerability

r11212 902601 secpod_i_doit_lang_parameter_lfi_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_i_doit_lang_parameter_lfi_vuln.nasl?root=openvas&view=markup
i-doit 'lang' Parameter Local File Include Vulnerability

r11212 900291 secpod_hp_data_protector_manager_rds_dos_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_hp_data_protector_manager_rds_dos_vuln.nasl?root=openvas&view=markup
HP Data Protector Manager RDS Service Denial of Service Vulnerability

r11212 902446 secpod_simple_machines_forum_mult_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_simple_machines_forum_mult_vuln.nasl?root=openvas&view=markup
Simple Machines Forum Multiple Vulnerabilities

r11212 902384 secpod_wordpress_wptouch_url_redirection_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_wordpress_wptouch_url_redirection_vuln.nasl?root=openvas&view=markup
WordPress WPtouch URL redirection Vulnerability

r11212 902448 secpod_smartftp_client_info_disc_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_smartftp_client_info_disc_vuln.nasl?root=openvas&view=markup
SmartFTP Client Information Disclosure Vulnerability

r11212 902528 secpod_realwin_scada_on_fc_binfile_bof_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_realwin_scada_on_fc_binfile_bof_vuln.nasl?root=openvas&view=markup
DATAC RealWin SCADA Server On_FC_CONNECT_FCS_a_FILE Buffer Overflow
Vulnerability

r11213 863294 gb_fedora_2011_8036_pam_ssh_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_8036_pam_ssh_fc13.nasl?root=openvas&view=markup
Fedora Update for pam_ssh FEDORA-2011-8036

r11213 870447 gb_RHSA-2011_0887-01_thunderbird.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0887-01_thunderbird.nasl?root=openvas&view=markup
RedHat Update for thunderbird RHSA-2011:0887-01

r11213 831419 gb_mandriva_MDVSA_2011_110.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2011_110.nasl?root=openvas&view=markup
Mandriva Update for gimp MDVSA-2011:110 (gimp)

r11213 863298 gb_fedora_2011_8059_fetchmail_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_8059_fetchmail_fc13.nasl?root=openvas&view=markup
Fedora Update for fetchmail FEDORA-2011-8059

r11213 831421 gb_mandriva_MDVSA_2011_111.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2011_111.nasl?root=openvas&view=markup
Mandriva Update for mozilla MDVSA-2011:111 (mozilla)

r11213 863301 gb_fedora_2011_7374_pure-ftpd_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_7374_pure-ftpd_fc14.nasl?root=openvas&view=markup
Fedora Update for pure-ftpd FEDORA-2011-7374

r11213 870448 gb_RHSA-2011_0888-01_seamonkey.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0888-01_seamonkey.nasl?root=openvas&view=markup
RedHat Update for seamonkey RHSA-2011:0888-01

r11213 863293 gb_fedora_2011_8117_torque_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_8117_torque_fc14.nasl?root=openvas&view=markup
Fedora Update for torque FEDORA-2011-8117

r11213 840683 gb_ubuntu_USN_1154_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1154_1.nasl?root=openvas&view=markup
Ubuntu Update for openjdk-6 USN-1154-1

r11213 870446 gb_RHSA-2011_0885-01_firefox.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0885-01_firefox.nasl?root=openvas&view=markup
RedHat Update for firefox RHSA-2011:0885-01

r11213 840688 gb_ubuntu_USN_1155_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1155_1.nasl?root=openvas&view=markup
Ubuntu Update for nbd USN-1155-1

r11213 863292 gb_fedora_2011_6447_kernel_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_6447_kernel_fc13.nasl?root=openvas&view=markup
Fedora Update for kernel FEDORA-2011-6447

r11213 840689 gb_ubuntu_USN_1156_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1156_1.nasl?root=openvas&view=markup
Ubuntu Update for tgt USN-1156-1

r11213 840687 gb_ubuntu_USN_1157_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1157_1.nasl?root=openvas&view=markup
Ubuntu Update for firefox USN-1157-1

r11213 840684 gb_ubuntu_USN_1149_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1149_1.nasl?root=openvas&view=markup
Ubuntu Update for firefox USN-1149-1

r11213 840686 gb_ubuntu_USN_1157_2.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1157_2.nasl?root=openvas&view=markup
Ubuntu Update for mozvoikko USN-1157-2

r11213 840685 gb_ubuntu_USN_1158_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1158_1.nasl?root=openvas&view=markup
Ubuntu Update for curl USN-1158-1

r11213 863297 gb_fedora_2011_8021_fetchmail_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_8021_fetchmail_fc14.nasl?root=openvas&view=markup
Fedora Update for fetchmail FEDORA-2011-8021

r11213 840690 gb_ubuntu_USN_1157_3.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1157_3.nasl?root=openvas&view=markup
Ubuntu Update for firefox USN-1157-3

r11213 863300 gb_fedora_2011_8006_pam_ssh_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_8006_pam_ssh_fc14.nasl?root=openvas&view=markup
Fedora Update for pam_ssh FEDORA-2011-8006

== Nessus plugins (5) ==

55414 ubuntu_USN-1158-1.nasl
http://nessus.org/plugins/index.php?view=single&id=55414
USN-1158-1 : curl vulnerabilities

55413 ubuntu_USN-1157-3.nasl
http://nessus.org/plugins/index.php?view=single&id=55413
USN-1157-3 : firefox regression

55412 fedora_2011-8352.nasl
http://nessus.org/plugins/index.php?view=single&id=55412
Fedora 15 2011-8352

55411 wireshark_1_4_6.nasl
http://nessus.org/plugins/index.php?view=single&id=55411
Wireshark 1.4.5 Denial of Service

55410 movabletype_registration_bypass.nasl
http://nessus.org/plugins/index.php?view=single&id=55410
Movable Type User Registration Restriction Bypass
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: