Nmap Development mailing list archives

New VA Modules: OpenVAS: 24, Nessus: 9


From: New VA Module Alert Service <postmaster () insecure org>
Date: Tue, 2 Aug 2011 10:02:10 -0700 (PDT)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (24) ==

r11380 840710 gb_ubuntu_USN_1179_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1179_1.nasl?root=openvas&view=markup
Ubuntu Update for clamav USN-1179-1

r11380 902703 secpod_support_incident_tracker_mult_sql_inj_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_support_incident_tracker_mult_sql_inj_vuln.nasl?root=openvas&view=markup
Support Incident Tracker SiT! Multiple SQL Injection Vulnerabilities

r11380 863391 gb_fedora_2011_9722_systemtap_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_9722_systemtap_fc15.nasl?root=openvas&view=markup
Fedora Update for systemtap FEDORA-2011-9722

r11380 863387 gb_fedora_2011_9494_xml-security-c_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_9494_xml-security-c_fc15.nasl?root=openvas&view=markup
Fedora Update for xml-security-c FEDORA-2011-9494

r11380 902546 secpod_ibm_informix_dynamic_server_code_exec_vuln_win.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ibm_informix_dynamic_server_code_exec_vuln_win.nasl?root=openvas&view=markup
IBM Informix Dynamic Server Oninit Remote Code Execution Vulnerability
(Windows)

r11380 831432 gb_mandriva_MDVSA_2011_120.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2011_120.nasl?root=openvas&view=markup
Mandriva Update for freetype2 MDVSA-2011:120 (freetype2)

r11380 831433 gb_mandriva_MDVSA_2011_121.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2011_121.nasl?root=openvas&view=markup
Mandriva Update for samba MDVSA-2011:121 (samba)

r11380 863385 gb_fedora_2011_9739_systemtap_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_9739_systemtap_fc14.nasl?root=openvas&view=markup
Fedora Update for systemtap FEDORA-2011-9739

r11380 902547 secpod_ibm_informix_dynamic_server_detect_lin.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ibm_informix_dynamic_server_detect_lin.nasl?root=openvas&view=markup
IBM Informix Dynamic Server Version Detection (Linux)

r11380 870461 gb_RHSA-2011_1103-01_libpng.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_1103-01_libpng.nasl?root=openvas&view=markup
RedHat Update for libpng RHSA-2011:1103-01

r11380 870460 gb_RHSA-2011_1104-01_libpng.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_1104-01_libpng.nasl?root=openvas&view=markup
RedHat Update for libpng RHSA-2011:1104-01

r11380 863389 gb_fedora_2011_9336_libpng_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_9336_libpng_fc14.nasl?root=openvas&view=markup
Fedora Update for libpng FEDORA-2011-9336

r11380 840709 gb_ubuntu_USN_1180_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1180_1.nasl?root=openvas&view=markup
Ubuntu Update for libvirt USN-1180-1

r11380 840715 gb_ubuntu_USN_1181_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1181_1.nasl?root=openvas&view=markup
Ubuntu Update for libsoup2.4 USN-1181-1

r11380 863390 gb_fedora_2011_9657_erlang_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_9657_erlang_fc14.nasl?root=openvas&view=markup
Fedora Update for erlang FEDORA-2011-9657

r11380 863388 gb_fedora_2011_9501_xml-security-c_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_9501_xml-security-c_fc14.nasl?root=openvas&view=markup
Fedora Update for xml-security-c FEDORA-2011-9501

r11380 840714 gb_ubuntu_USN_1175_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1175_1.nasl?root=openvas&view=markup
Ubuntu Update for libpng USN-1175-1

r11380 840713 gb_ubuntu_USN_1176_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1176_1.nasl?root=openvas&view=markup
Ubuntu Update for dbus USN-1176-1

r11380 902548 secpod_ibm_informix_dynamic_server_code_exec_vuln_lin.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ibm_informix_dynamic_server_code_exec_vuln_lin.nasl?root=openvas&view=markup
IBM Informix Dynamic Server Oninit Remote Code Execution Vulnerability
(Linux)

r11380 840711 gb_ubuntu_USN_1177_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1177_1.nasl?root=openvas&view=markup
Ubuntu Update for qemu-kvm USN-1177-1

r11380 902545 secpod_ibm_informix_dynamic_server_detect_win.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ibm_informix_dynamic_server_detect_win.nasl?root=openvas&view=markup
IBM Informix Dynamic Server Version Detection (Windows)

r11380 840712 gb_ubuntu_USN_1178_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1178_1.nasl?root=openvas&view=markup
Ubuntu Update for icedtea-web USN-1178-1

r11380 863386 gb_fedora_2011_9598_erlang_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_9598_erlang_fc15.nasl?root=openvas&view=markup
Fedora Update for erlang FEDORA-2011-9598

r11380 802225 gb_aphpkb_mult_xss_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_aphpkb_mult_xss_vuln.nasl?root=openvas&view=markup
Andy's PHP Knowledgebase Multiple Cross-Site Scripting Vulnerabilities

== Nessus plugins (9) ==

55756 redhat-RHSA-2011-1110.nasl
http://nessus.org/plugins/index.php?view=single&id=55756
RHSA-2011-1110: foomatic

55755 redhat-RHSA-2011-1109.nasl
http://nessus.org/plugins/index.php?view=single&id=55755
RHSA-2011-1109: foomatic

55754 fedora_2011-9891.nasl
http://nessus.org/plugins/index.php?view=single&id=55754
Fedora 15 2011-9891

55753 fedora_2011-9652.nasl
http://nessus.org/plugins/index.php?view=single&id=55753
Fedora 15 2011-9652

55752 fedora_2011-9555.nasl
http://nessus.org/plugins/index.php?view=single&id=55752
Fedora 14 2011-9555

55751 fedora_2011-9523.nasl
http://nessus.org/plugins/index.php?view=single&id=55751
Fedora 14 2011-9523

55750 fedora_2011-9517.nasl
http://nessus.org/plugins/index.php?view=single&id=55750
Fedora 15 2011-9517

55749 hp_insight_performance_mgmt_6_3.nasl
http://nessus.org/plugins/index.php?view=single&id=55749
HP Insight Control Performance Management < 6.3 Multiple Vulnerabilities

55748 hp_insight_performance_mgmt_installed.nasl
http://nessus.org/plugins/index.php?view=single&id=55748
HP Insight Control Performance Management Installed
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: