Nmap Development mailing list archives

New VA Modules: OpenVAS: 25, Nessus: 29


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 3 Feb 2012 10:01:47 -0800 (PST)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (25) ==

r12611 802604 gb_wordpress_theme_tuner_plugin_rfi_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_wordpress_theme_tuner_plugin_rfi_vuln.nasl?root=openvas&view=markup
WordPress Theme Tuner Plugin 'tt-abspath' Parameter Remote File
Inclusion Vulnerability

r12611 863714 gb_fedora_2012_0826_BackupPC_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2012_0826_BackupPC_fc15.nasl?root=openvas&view=markup
Fedora Update for BackupPC FEDORA-2012-0826

r12611 802387 gb_solgens_ecommerce_sql_inj_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_solgens_ecommerce_sql_inj_vuln.nasl?root=openvas&view=markup
SolGens E-Commerce 'cid' And 'pid' Parameters SQL Injection
Vulnerability

r12611 802602 gb_phpldapadmin_base_param_xss_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_phpldapadmin_base_param_xss_vuln.nasl?root=openvas&view=markup
phpLDAPadmin 'base' Parameter Cross Site Scripting Vulnerability

r12611 gb_hp_diagnostics_server_detect.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_hp_diagnostics_server_detect.nasl?root=openvas&view=markup
HP Diagnostics Server Version Detection

r12611 870540 gb_RHSA-2012_0086-01_openssl.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0086-01_openssl.nasl?root=openvas&view=markup
RedHat Update for openssl RHSA-2012:0086-01

r12611 870542 gb_RHSA-2012_0093-01_php.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0093-01_php.nasl?root=openvas&view=markup
RedHat Update for php RHSA-2012:0093-01

r12611 831534 gb_mandriva_MDVSA_2012_012.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2012_012.nasl?root=openvas&view=markup
Mandriva Update for apache MDVSA-2012:012 (apache)

r12611 802390 gb_sphinx_mws_comment_mult_xss_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_sphinx_mws_comment_mult_xss_vuln.nasl?root=openvas&view=markup
Sphinx Mobile Web Server 'comment' Multiple Cross-Site Scripting
Vulnerabilities

r12611 870536 gb_RHSA-2012_0084-01_seamonkey.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0084-01_seamonkey.nasl?root=openvas&view=markup
RedHat Update for seamonkey RHSA-2012:0084-01

r12611 870539 gb_RHSA-2012_0092-01_php53.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0092-01_php53.nasl?root=openvas&view=markup
RedHat Update for php53 RHSA-2012:0092-01

r12611 863715 gb_fedora_2012_0849_polipo_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2012_0849_polipo_fc15.nasl?root=openvas&view=markup
Fedora Update for polipo FEDORA-2012-0849

r12611 802577 gb_lead_capture_page_system_xss_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_lead_capture_page_system_xss_vuln.nasl?root=openvas&view=markup
Lead Capture Page System 'message' Parameter Cross Site Scripting
Vulnerability

r12611 802386 gb_hp_diagnostics_server_magentservice_bof_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_hp_diagnostics_server_magentservice_bof_vuln.nasl?root=openvas&view=markup
HP Diagnostics Server 'magentservice.exe' Buffer Overflow Vulnerability

r12611 802601 gb_neoaxis_web_player_zip_file_dir_trav_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_neoaxis_web_player_zip_file_dir_trav_vuln.nasl?root=openvas&view=markup
NeoAxis Web Player Zip File Directory Traversal Vulnerability

r12611 gb_ibm_spss_sample_power_detect_win.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ibm_spss_sample_power_detect_win.nasl?root=openvas&view=markup
IBM SPSS SamplePower Version Detection (Windows)

r12611 802388 gb_sit_mult_sql_inj_and_xss_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_sit_mult_sql_inj_and_xss_vuln.nasl?root=openvas&view=markup
Support Incident Tracker SiT! Multiple SQL Injection And XSS
Vulnerabilities

r12611 802298 gb_wordpress_setup_config_mult_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_wordpress_setup_config_mult_vuln.nasl?root=openvas&view=markup
WordPress 'setup-config.php' Multiple Vulnerabilities

r12611 870537 gb_RHSA-2012_0095-01_ghostscript.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0095-01_ghostscript.nasl?root=openvas&view=markup
RedHat Update for ghostscript RHSA-2012:0095-01

r12611 870538 gb_RHSA-2012_0085-01_thunderbird.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0085-01_thunderbird.nasl?root=openvas&view=markup
RedHat Update for thunderbird RHSA-2012:0085-01

r12611 802575 gb_parsp_shopping_cms_mult_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_parsp_shopping_cms_mult_vuln.nasl?root=openvas&view=markup
Parsp Shopping CMS Multiple Vulnerabilities

r12611 840883 gb_ubuntu_USN_1354_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1354_1.nasl?root=openvas&view=markup
Ubuntu Update for usbmuxd USN-1354-1

r12611 802600 gb_ibm_spss_activex_code_exec_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ibm_spss_activex_code_exec_vuln.nasl?root=openvas&view=markup
IBM SPSS SamplePower 'VsVIEW6' ActiveX Control Multiple Code Execution
Vulnerabilities (Windows)

r12611 870541 gb_RHSA-2012_0096-01_ghostscript.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0096-01_ghostscript.nasl?root=openvas&view=markup
RedHat Update for ghostscript RHSA-2012:0096-01

r12611 863716 gb_fedora_2012_0939_moodle_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2012_0939_moodle_fc15.nasl?root=openvas&view=markup
Fedora Update for moodle FEDORA-2012-0939

== Nessus plugins (29) ==

57805 glassfish_cve-2012-0104.nasl
http://nessus.org/plugins/index.php?view=single&id=57805
Oracle GlassFish Server 3.0.1 / 3.1.1 < 3.0.1.5 / 3.1.1.3 Administration
Component Unspecified Vulnerability

57804 glassfish_cve-2012-0081.nasl
http://nessus.org/plugins/index.php?view=single&id=57804
Oracle GlassFish Server 3.1.1 < 3.1.1.2 Administration Component
Unspecified Vulnerability

57803 glassfish_cve-2011-3564.nasl
http://nessus.org/plugins/index.php?view=single&id=57803
Oracle GlassFish Server 2.1.1 < 2.1.1 Patch15 Administration Component
Unspecified Vulnerability

57802 codemeter_webadmin_4_40.nasl
http://nessus.org/plugins/index.php?view=single&id=57802
CodeMeter TCP Packet Parsing Unspecified Remote DoS

57801 codemeter_webadmin_virtual_help_dir_traversal.nasl
http://nessus.org/plugins/index.php?view=single&id=57801
CodeMeter Virtual Directory Traversal Arbitrary File Access (remote
check)

57800 codemeter_webadmin_4_30d.nasl
http://nessus.org/plugins/index.php?view=single&id=57800
CodeMeter Virtual Directory Traversal Arbitrary File Access (banner
check)

57799 codemeter_webadmin_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=57799
CodeMeter WebAdmin Detection

57798 macosx_SecUpd2012-001.nasl
http://nessus.org/plugins/index.php?view=single&id=57798
Mac OS X Multiple Vulnerabilities (Security Update 2012-001)

57797 macosx_10_7_3.nasl
http://nessus.org/plugins/index.php?view=single&id=57797
Mac OS X 10.7 < 10.7.3

57796 symantec_pcanywhere_125_multiple_vulns.nasl
http://nessus.org/plugins/index.php?view=single&id=57796
Symantec pcAnywhere Multiple Vulnerabilities (SYM12-002)

57795 symantec_pcanywhere_installed.nasl
http://nessus.org/plugins/index.php?view=single&id=57795
Symantec pcAnywhere Installed

57794 fusion_weblogic_webcontainer_dos.nasl
http://nessus.org/plugins/index.php?view=single&id=57794
Oracle Fusion Middleware WebLogic Component DoS

57793 fusion_weblogic_installed.nasl
http://nessus.org/plugins/index.php?view=single&id=57793
Oracle Fusion Middleware WebLogic Detection (credentialed check)

57792 apache_httponly_info_leak.nasl
http://nessus.org/plugins/index.php?view=single&id=57792
Apache HTTP Server httpOnly Cookie Information Disclosure

57791 apache_2_2_22.nasl
http://nessus.org/plugins/index.php?view=single&id=57791
Apache 2.2 < 2.2.22 Multiple Vulnerabilities

57790 ubuntu_USN-1354-1.nasl
http://nessus.org/plugins/index.php?view=single&id=57790
USN-1354-1 : usbmuxd vulnerability

57789 redhat-RHSA-2012-0086.nasl
http://nessus.org/plugins/index.php?view=single&id=57789
RHSA-2012-0086: openssl

57788 redhat-RHSA-2012-0085.nasl
http://nessus.org/plugins/index.php?view=single&id=57788
RHSA-2012-0085: thunderbird

57787 redhat-RHSA-2012-0084.nasl
http://nessus.org/plugins/index.php?view=single&id=57787
RHSA-2012-0084: seamonkey

57786 freebsd_pkg_4b7dbfab4c6b11e1bc160023ae8e59f0.nasl
http://nessus.org/plugins/index.php?view=single&id=57786
FreeBSD : apache -- multiple vulnerabilities
(4b7dbfab-4c6b-11e1-bc16-0023ae8e59f0)

57785 freebsd_pkg_0a9e2b724cb711e1914614dae9ebcf89.nasl
http://nessus.org/plugins/index.php?view=single&id=57785
FreeBSD : mozilla -- multiple vulnerabilities
(0a9e2b72-4cb7-11e1-9146-14dae9ebcf89)

57784 fedora_2012-0849.nasl
http://nessus.org/plugins/index.php?view=single&id=57784
Fedora 15 2012-0849

57783 fedora_2012-0840.nasl
http://nessus.org/plugins/index.php?view=single&id=57783
Fedora 16 2012-0840

57782 fedora_2012-0826.nasl
http://nessus.org/plugins/index.php?view=single&id=57782
Fedora 15 2012-0826

57781 fedora_2012-0825.nasl
http://nessus.org/plugins/index.php?view=single&id=57781
Fedora 16 2012-0825

57780 centos_RHSA-2012-0085.nasl
http://nessus.org/plugins/index.php?view=single&id=57780
CentOS : RHSA-2012-0085

57779 centos_RHSA-2012-0084.nasl
http://nessus.org/plugins/index.php?view=single&id=57779
CentOS : RHSA-2012-0084

57778 centos_RHSA-2012-0080.nasl
http://nessus.org/plugins/index.php?view=single&id=57778
CentOS : RHSA-2012-0080

57777 centos_RHSA-2012-0079.nasl
http://nessus.org/plugins/index.php?view=single&id=57777
CentOS : RHSA-2012-0079
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: