Nmap Development mailing list archives

New VA Modules: OpenVAS: 18, MSF: 15, Nessus: 10


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 11 Aug 2011 10:01:58 -0700 (PDT)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (18) ==

r11430 902464 secpod_ms11-060.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms11-060.nasl?root=openvas&view=markup
Microsoft Visio Remote Code Execution Vulnerabilities (2560978)

r11430 900298 secpod_ms11-062.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms11-062.nasl?root=openvas&view=markup
MS Windows Remote Access Service NDISTAPI Driver Privilege Elevation
Vulnerability (2566454)

r11430 902463 secpod_ms11-063.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms11-063.nasl?root=openvas&view=markup
Microsoft Windows Client/Server Run-time Subsystem Privilege Escalation
Vulnerability (2567680)

r11430 900296 secpod_ms11-064.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms11-064.nasl?root=openvas&view=markup
Microsoft Windows TCP/IP Stack Denial of Service Vulnerability (2563894)

r11430 902708 secpod_ms11-065.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms11-065.nasl?root=openvas&view=markup
Microsoft Remote Desktop Protocol Denial of Service Vulnerability
(2570222)

r11430 902613 secpod_ms11-057.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms11-057.nasl?root=openvas&view=markup
Microsoft Internet Explorer Multiple Vulnerabilities (2559049)

r11430 902552 secpod_ms11-066.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms11-066.nasl?root=openvas&view=markup
Microsoft .NET Framework Chart Control Information Disclosure
Vulnerability (2567943)

r11430 900295 secpod_ms11-058.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms11-058.nasl?root=openvas&view=markup
Microsoft Windows DNS Server Remote Code Execution Vulnerability
(2562485)

r11430 900299 secpod_ms11-067.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms11-067.nasl?root=openvas&view=markup
Microsoft Report Viewer Information Disclosure Vulnerability (2578230)

r11430 900294 secpod_ms11-059.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms11-059.nasl?root=openvas&view=markup
Microsoft Data Access Components Remote Code Execution Vulnerabilities
(2560656)

r11430 900297 secpod_ms11-068.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms11-068.nasl?root=openvas&view=markup
Microsoft Windows Kernel Denial of Service Vulnerability (2556532)

r11430 902551 secpod_ms11-069.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms11-069.nasl?root=openvas&view=markup
Microsoft .NET Framework Information Disclosure Vulnerability (2567951)

r11430 802136 gb_ms_insecure_lib_loading_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ms_insecure_lib_loading_vuln.nasl?root=openvas&view=markup
Microsoft Windows Insecure Library Loading Vulnerability (2269637)

r11430 801966 gb_ms_activebar_activex_control_mult_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ms_activebar_activex_control_mult_vuln.nasl?root=openvas&view=markup
Microsoft Windows ActiveX Control Multiple Vulnerabilities (2562937)

r11434 103196 gb_wp_proplayer_49046.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_wp_proplayer_49046.nasl?root=openvas&view=markup
WordPress ProPlayer Plugin 'playlist-controller.php' Parameter SQL
Injection Vulnerability

r11434 103195 gb_lasernet_49094.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_lasernet_49094.nasl?root=openvas&view=markup
Lasernet CMS 'id' Parameter SQL Injection Vulnerability

r11434 103198 gb_hesk_49008.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_hesk_49008.nasl?root=openvas&view=markup
HESK Multiple Cross Site Scripting Vulnerabilities

r11434 103197 gb_community_server_49022.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_community_server_49022.nasl?root=openvas&view=markup
Community Server 'TagSelector.aspx' Cross Site Scripting Vulnerability

== Metasploit modules (15) ==

r13512 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/gather/credentials/trillian.rb
Windows Gather Trillian Password Extractor

r13512 http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/gather/credentials/vnc.rb
Windows Gather VNC Password Extraction

r13512 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/gather/credentials/imail.rb
Windows Gather IPSwitch iMail User Data Enumeration

r13512 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/gather/credentials/outlook.rb
Windows Gather Microsoft Outlook Saved Password Extraction

r13512 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/gather/credentials/nimbuzz.rb
Windows Gather Nimbuzz Instant Messenger Password Extractor

r13512 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/gather/credentials/smartftp.rb
Windows Gather SmartFTP Saved Password Extraction

r13512 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/gather/credentials/wsftp_client.rb
Windows Gather WS_FTP Saved Password Extraction

r13512 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/gather/credentials/filezilla_server.rb
Windows Gather FileZilla FTP Server Credential Collection

r13512 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/gather/credentials/coreftp.rb
Windows Gather CoreFTP Saved Password Extraction

r13512 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/gather/credentials/winscp.rb
Windows Gather WinSCP Saved Password Extraction

r13512 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/gather/credentials/total_commander.rb
Windows Gather Total Commander Saved Password Extraction

r13512 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/gather/credentials/mremote.rb
Windows Gather mRemote Saved Password Extraction

r13512 http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/gather/credentials/idm.rb
Windows Gather Internet Download Manager (IDM) Password Extractor

r13512 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/gather/credentials/flashfxp.rb
Windows Gather FlashFXP Saved Password Extraction

r13520 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/browser/teechart_pro.rb
TeeChart Professional ActiveX Control <= 2010.0.0.3 Trusted Integer
Dereference

== Nessus plugins (10) ==

55811 adobe_fms_4_0_3.nasl
http://nessus.org/plugins/index.php?view=single&id=55811
Adobe Flash Media Server < 3.5.7 / 4.0.3 Denial of Service (APSB11-20)

55810 ubuntu_USN-1188-1.nasl
http://nessus.org/plugins/index.php?view=single&id=55810
USN-1188-1 : ecryptfs-utils vulnerabilities

55809 redhat-RHSA-2011-1132.nasl
http://nessus.org/plugins/index.php?view=single&id=55809
RHSA-2011-1132: dbus

55808 fedora_2011-9640.nasl
http://nessus.org/plugins/index.php?view=single&id=55808
Fedora 14 2011-9640

55807 fedora_2011-9638.nasl
http://nessus.org/plugins/index.php?view=single&id=55807
Fedora 15 2011-9638

55806 adobe_air_unsupported.nasl
http://nessus.org/plugins/index.php?view=single&id=55806
Adobe AIR Unsupported Version Detection

55805 adobe_air_apsb11-21.nasl
http://nessus.org/plugins/index.php?view=single&id=55805
Adobe AIR < 2.7.1 Multiple Vulnerabilities (APSB11-21)

55804 macosx_flash_player_10_3_183_5.nasl
http://nessus.org/plugins/index.php?view=single&id=55804
Flash Player for Mac <= 10.3.181.36 Multiple Vulnerabilities (APSB11-21)

55803 flash_player_apsb11-21.nasl
http://nessus.org/plugins/index.php?view=single&id=55803
Flash Player <= 10.3.181.36 Multiple Vulnerabilities (APSB11-21)

55802 smb_kb_2562937.nasl
http://nessus.org/plugins/index.php?view=single&id=55802
MS 2562937: Update Rollup for ActiveX Kill Bits (2562937)
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: