Nmap Development mailing list archives

New VA Modules: OpenVAS: 37, MSF: 2, Nessus: 17


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 16 Sep 2011 10:02:48 -0700 (PDT)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (37) ==

r11625 801983 gb_manage_engine_servicedesk_plus_xss_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_manage_engine_servicedesk_plus_xss_vuln.nasl?root=openvas&view=markup
ManageEngine ServiceDesk Plus 'searchText' XSS Vulnerability

r11625 863507 gb_fedora_2011_11594_phpMyAdmin_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_11594_phpMyAdmin_fc14.nasl?root=openvas&view=markup
Fedora Update for phpMyAdmin FEDORA-2011-11594

r11625 863502 gb_fedora_2011_12275_thunderbird_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_12275_thunderbird_fc14.nasl?root=openvas&view=markup
Fedora Update for thunderbird FEDORA-2011-12275

r11625 802244 gb_esignal_detect.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_esignal_detect.nasl?root=openvas&view=markup
eSignal Version Detection

r11625 870486 gb_RHSA-2011_1282-01_nss_and_nspr.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_1282-01_nss_and_nspr.nasl?root=openvas&view=markup
RedHat Update for nss and nspr RHSA-2011:1282-01

r11625 802035 gb_wordpress_ip_logger_plugin_sql_inj_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_wordpress_ip_logger_plugin_sql_inj_vuln.nasl?root=openvas&view=markup
WordPress IP Logger Plugin map-details.php SQL Injection Vulnerability

r11625 863508 gb_fedora_2011_12131_roundcubemail_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_12131_roundcubemail_fc15.nasl?root=openvas&view=markup
Fedora Update for roundcubemail FEDORA-2011-12131

r11625 863514 gb_fedora_2011_12715_httpd_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_12715_httpd_fc15.nasl?root=openvas&view=markup
Fedora Update for httpd FEDORA-2011-12715

r11625 802242 gb_symantec_endpoint_protection_xss_n_csrf_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_symantec_endpoint_protection_xss_n_csrf_vuln.nasl?root=openvas&view=markup
Symantec Endpoint Protection Manager XSS and CSRF Vulnerabilities

r11625 863513 gb_fedora_2011_12275_mozvoikko_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_12275_mozvoikko_fc14.nasl?root=openvas&view=markup
Fedora Update for mozvoikko FEDORA-2011-12275

r11625 840745 gb_ubuntu_USN_1202_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1202_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-ti-omap4 USN-1202-1

r11625 840744 gb_ubuntu_USN_1204_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1204_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-fsl-imx51 USN-1204-1

r11625 840742 gb_ubuntu_USN_1206_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1206_1.nasl?root=openvas&view=markup
Ubuntu Update for librsvg USN-1206-1

r11625 863511 gb_fedora_2011_12282_rsyslog_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_12282_rsyslog_fc14.nasl?root=openvas&view=markup
Fedora Update for rsyslog FEDORA-2011-12282

r11625 840743 gb_ubuntu_USN_1208_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1208_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-mvl-dove USN-1208-1

r11625 863510 gb_fedora_2011_12275_firefox_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_12275_firefox_fc14.nasl?root=openvas&view=markup
Fedora Update for firefox FEDORA-2011-12275

r11625 863506 gb_fedora_2011_12275_gnome-web-photo_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_12275_gnome-web-photo_fc14.nasl?root=openvas&view=markup
Fedora Update for gnome-web-photo FEDORA-2011-12275

r11625 802162 gb_cms_faethon_sql_inj_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_cms_faethon_sql_inj_vuln.nasl?root=openvas&view=markup
CMS Faethon 'info.php' SQL Injection Vulnerability

r11625 863509 gb_fedora_2011_12275_gnome-python2-extras_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_12275_gnome-python2-extras_fc14.nasl?root=openvas&view=markup
Fedora Update for gnome-python2-extras FEDORA-2011-12275

r11625 802161 gb_phorum_xss_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_phorum_xss_vuln.nasl?root=openvas&view=markup
Phorum 'real_name' Parameter Cross-Site Scripting Vulnerability

r11625 801984 gb_manage_engine_servicedesk_plus_auth_bypass_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_manage_engine_servicedesk_plus_auth_bypass_vuln.nasl?root=openvas&view=markup
ManageEngine ServiceDesk Plus Authentication Bypass Vulnerability

r11625 870487 gb_RHSA-2011_1294-01_httpd.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_1294-01_httpd.nasl?root=openvas&view=markup
RedHat Update for httpd RHSA-2011:1294-01

r11625 863512 gb_fedora_2011_11189_hplip_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_11189_hplip_fc15.nasl?root=openvas&view=markup
Fedora Update for hplip FEDORA-2011-11189

r11625 802334 gb_simple_machines_forum_session_hijacking_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_simple_machines_forum_session_hijacking_vuln.nasl?root=openvas&view=markup
Simple Machines Forum Session Hijacking Vulnerability

r11625 802245 gb_esignal_mult_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_esignal_mult_vuln.nasl?root=openvas&view=markup
eSignal Multiple Vulnerabilities

r11625 840740 gb_ubuntu_USN_1201_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1201_1.nasl?root=openvas&view=markup
Ubuntu Update for linux USN-1201-1

r11625 840746 gb_ubuntu_USN_1203_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1203_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-mvl-dove USN-1203-1

r11625 840739 gb_ubuntu_USN_1205_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1205_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-lts-backport-maverick USN-1205-1

r11625 801987 gb_jboss_application_server_mult_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_jboss_application_server_mult_vuln.nasl?root=openvas&view=markup
JBoss Application Server Multiple Vulnerabilities

r11625 840741 gb_ubuntu_USN_1207_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1207_1.nasl?root=openvas&view=markup
Ubuntu Update for cups USN-1207-1

r11625 863516 gb_fedora_2011_11630_phpMyAdmin_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_11630_phpMyAdmin_fc15.nasl?root=openvas&view=markup
Fedora Update for phpMyAdmin FEDORA-2011-11630

r11625 863505 gb_fedora_2011_11936_ecryptfs-utils_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_11936_ecryptfs-utils_fc15.nasl?root=openvas&view=markup
Fedora Update for ecryptfs-utils FEDORA-2011-11936

r11625 863515 gb_fedora_2011_12275_xulrunner_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_12275_xulrunner_fc14.nasl?root=openvas&view=markup
Fedora Update for xulrunner FEDORA-2011-12275

r11625 802160 gb_phorum_xss_n_csrf_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_phorum_xss_n_csrf_vuln.nasl?root=openvas&view=markup
Phorum Cross-Site Scripting and Cross-site request forgery
Vulnerabilities

r11625 863504 gb_fedora_2011_12275_galeon_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_12275_galeon_fc14.nasl?root=openvas&view=markup
Fedora Update for galeon FEDORA-2011-12275

r11625 863517 gb_fedora_2011_12275_perl-Gtk2-MozEmbed_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_12275_perl-Gtk2-MozEmbed_fc14.nasl?root=openvas&view=markup
Fedora Update for perl-Gtk2-MozEmbed FEDORA-2011-12275

r11625 863503 gb_fedora_2011_11979_ecryptfs-utils_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_11979_ecryptfs-utils_fc14.nasl?root=openvas&view=markup
Fedora Update for ecryptfs-utils FEDORA-2011-11979

== Metasploit modules (2) ==

r13736 http://metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/scanner/http/scraper.rb
HTTP Page Scraper

r13737 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/scada/scadapro_cmdexe.rb
Measuresoft ScadaPro <= 4.0.0 Remote Command Execution

== Nessus plugins (17) ==

56216 apache_2_2_21.nasl
http://nessus.org/plugins/index.php?view=single&id=56216
Apache 2.2 < 2.2.21 Multiple DoS Vulnerabilities

56215 squid_3_2_0_11.nasl
http://nessus.org/plugins/index.php?view=single&id=56215
Squid 3.x < 3.0.STABLE26 / 3.1.15 / 3.2.0.11 Gopher Buffer Overflow

56214 macosx_adobe_reader_unsupported.nasl
http://nessus.org/plugins/index.php?view=single&id=56214
Adobe Reader Unsupported Version Detection (Mac OS X)

56213 adobe_reader_unsupported.nasl
http://nessus.org/plugins/index.php?view=single&id=56213
Adobe Reader Unsupported Version Detection

56212 adobe_acrobat_unsupported.nasl
http://nessus.org/plugins/index.php?view=single&id=56212
Adobe Acrobat Unsupported Version Detection

56211 smb_sid2localuser_null_session.nasl
http://nessus.org/plugins/index.php?view=single&id=56211
SMB Use Host SID to Enumerate Local Users Without Credentials

56210 smb_host2sid_null_session.nasl
http://nessus.org/plugins/index.php?view=single&id=56210
Microsoft Windows SMB LsaQueryInformationPolicy Function SID Enumeration
Without Credentials

56209 pci_remote_services.nasl
http://nessus.org/plugins/index.php?view=single&id=56209
PCI DSS compliance : Remote Access Software Has Been Detected

56208 pci_cleartext_credentials.nasl
http://nessus.org/plugins/index.php?view=single&id=56208
PCI DSS compliance : Insecure Communication Has Been Detected

56207 ubuntu_USN-1208-1.nasl
http://nessus.org/plugins/index.php?view=single&id=56207
USN-1208-1 : linux-mvl-dove vulnerabilities

56206 ubuntu_USN-1207-1.nasl
http://nessus.org/plugins/index.php?view=single&id=56206
USN-1207-1 : cups, cupsys vulnerabilities

56205 redhat-RHSA-2011-1293.nasl
http://nessus.org/plugins/index.php?view=single&id=56205
RHSA-2011-1293: squid

56204 freebsd_pkg_e44fe906df2711e0a333001cc0a36e12.nasl
http://nessus.org/plugins/index.php?view=single&id=56204
FreeBSD : phpmyadmin -- multiple XSS vulnerabilities (5485)

56203 fedora_2011-12282.nasl
http://nessus.org/plugins/index.php?view=single&id=56203
Fedora 14 2011-12282

56202 fedora_2011-12131.nasl
http://nessus.org/plugins/index.php?view=single&id=56202
Fedora 15 2011-12131

56201 fedora_2011-11979.nasl
http://nessus.org/plugins/index.php?view=single&id=56201
Fedora 14 2011-11979

56200 fedora_2011-11936.nasl
http://nessus.org/plugins/index.php?view=single&id=56200
Fedora 15 2011-11936
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: