Nmap Development mailing list archives

New VA Modules: OpenVAS: 6, MSF: 1, Nessus: 41


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 27 Sep 2012 10:00:50 -0700 (PDT)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (6) ==

r14166 802967 gb_openfiler_mult_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_openfiler_mult_vuln.nasl?root=openvas&view=markup
Openfiler Multiple Vulnerabilities

r14166 803033 gb_sonicwall_viewpoint_scheduleid_sql_inj_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_sonicwall_viewpoint_scheduleid_sql_inj_vuln.nasl?root=openvas&view=markup
SonicWall Viewpoint 'scheduleID' Parameter SQL Injection Vulnerability

r14166 802966 gb_php_http_header_injection_vuln_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_php_http_header_injection_vuln_win.nasl?root=openvas&view=markup
PHP 'main/SAPI.c' HTTP Header Injection Vulnerability

r14166 gb_flashfxp_detect.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_flashfxp_detect.nasl?root=openvas&view=markup
FlashFXP Version Detection

r14166 802968 gb_macosx_su12-004.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_macosx_su12-004.nasl?root=openvas&view=markup
Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004)

r14166 802965 gb_flashfxp_mult_bof_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_flashfxp_mult_bof_vuln.nasl?root=openvas&view=markup
FlashFXP Multiple Buffer Overflow Vulnerabilities

== Metasploit modules (1) ==

r15903 http://metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/scanner/http/dell_idrac.rb
Dell iDRAC default Login

== Nessus plugins (41) ==

62348 ubuntu_USN-1585-1.nasl
http://nessus.org/plugins/index.php?view=single&id=62348
USN-1585-1 : freeradius vulnerability

62347 ubuntu_USN-1584-1.nasl
http://nessus.org/plugins/index.php?view=single&id=62347
USN-1584-1 : transmission vulnerability

62346 sl_20120925_kernel_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=62346
Scientific Linux Security Update : kernel on SL6.x i386/x86_64

62345 gentoo_GLSA-201209-16.nasl
http://nessus.org/plugins/index.php?view=single&id=62345
GLSA-201209-16 : SQLAlchemy: SQL injection

62344 gentoo_GLSA-201209-15.nasl
http://nessus.org/plugins/index.php?view=single&id=62344
GLSA-201209-15 : Asterisk: Multiple vulnerabilities

62343 gentoo_GLSA-201209-14.nasl
http://nessus.org/plugins/index.php?view=single&id=62343
GLSA-201209-14 : file: Denial of Service

62342 gentoo_GLSA-201209-13.nasl
http://nessus.org/plugins/index.php?view=single&id=62342
GLSA-201209-13 : libjpeg-turbo: User-assisted execution of arbitrary
code

62341 freebsd_pkg_73efb1b707ec11e2a391000c29033c32.nasl
http://nessus.org/plugins/index.php?view=single&id=62341
FreeBSD : eperl -- Remote code execution
(73efb1b7-07ec-11e2-a391-000c29033c32)

62340 freebsd_pkg_5bae2ab4082011e2be5f00262d5ed8ee.nasl
http://nessus.org/plugins/index.php?view=single&id=62340
FreeBSD : chromium -- multiple vulnerabilities
(5bae2ab4-0820-11e2-be5f-00262d5ed8ee)

62339 fedora_2012-14366.nasl
http://nessus.org/plugins/index.php?view=single&id=62339
Fedora 17 : optipng-0.7.3-1.fc17 (2012-14366)

62338 fedora_2012-14348.nasl
http://nessus.org/plugins/index.php?view=single&id=62338
Fedora 17 : moodle-2.2.5-1.fc17 (2012-14348)

62337 fedora_2012-14295.nasl
http://nessus.org/plugins/index.php?view=single&id=62337
Fedora 16 : moodle-2.1.8-1.fc16 (2012-14295)

62336 fedora_2012-14189.nasl
http://nessus.org/plugins/index.php?view=single&id=62336
Fedora 16 : cloud-init-0.6.3-0.5.bzr532.fc16 (2012-14189)

62335 fedora_2012-14179.nasl
http://nessus.org/plugins/index.php?view=single&id=62335
Fedora 17 : guacamole-common-0.6.1-2.fc17 /
guacamole-common-js-0.6.1-2.fc17 / etc (2012-14179)

62334 fedora_2012-14157.nasl
http://nessus.org/plugins/index.php?view=single&id=62334
Fedora 17 : dbus-1.4.10-5.fc17 / glib2-2.32.4-2.fc17 (2012-14157)

62333 fedora_2012-14149.nasl
http://nessus.org/plugins/index.php?view=single&id=62333
Fedora 17 : dhcp-4.2.4-13.P2.fc17 (2012-14149)

62332 fedora_2012-14121.nasl
http://nessus.org/plugins/index.php?view=single&id=62332
Fedora 17 : cloud-init-0.6.3-0.5.bzr532.fc17 (2012-14121)

62331 fedora_2012-14107.nasl
http://nessus.org/plugins/index.php?view=single&id=62331
Fedora 17 : spice-gtk-0.12-5.fc17 (2012-14107)

62330 fedora_2012-14102.nasl
http://nessus.org/plugins/index.php?view=single&id=62330
Fedora 16 : seamonkey-2.12.1-1.fc16 (2012-14102)

62329 fedora_2012-14097.nasl
http://nessus.org/plugins/index.php?view=single&id=62329
Fedora 16 : guacamole-common-0.6.1-2.fc16 /
guacamole-common-js-0.6.1-2.fc16 / etc (2012-14097)

62328 fedora_2012-14083.nasl
http://nessus.org/plugins/index.php?view=single&id=62328
Fedora 17 : libxslt-1.1.26-10.fc17 (2012-14083)

62327 fedora_2012-14049.nasl
http://nessus.org/plugins/index.php?view=single&id=62327
Fedora 17 : seamonkey-2.12.1-1.fc17 (2012-14049)

62326 fedora_2012-14048.nasl
http://nessus.org/plugins/index.php?view=single&id=62326
Fedora 16 : libxslt-1.1.26-9.fc16 (2012-14048)

62325 fedora_2012-14030.nasl
http://nessus.org/plugins/index.php?view=single&id=62325
Fedora 16 : bind-9.8.3-4.P3.fc16 (2012-14030)

62324 fedora_2012-13824.nasl
http://nessus.org/plugins/index.php?view=single&id=62324
Fedora 16 : libxml2-2.7.8-8.fc16 (2012-13824)

62323 fedora_2012-13820.nasl
http://nessus.org/plugins/index.php?view=single&id=62323
Fedora 17 : libxml2-2.7.8-9.fc17 (2012-13820)

62322 fedora_2012-13785.nasl
http://nessus.org/plugins/index.php?view=single&id=62322
Fedora 18 : mediawiki119-1.19.2-1.fc18 (2012-13785)

62321 fedora_2012-13683.nasl
http://nessus.org/plugins/index.php?view=single&id=62321
Fedora 17 : munin-2.0.6-2.fc17 (2012-13683)

62320 fedora_2012-13657.nasl
http://nessus.org/plugins/index.php?view=single&id=62320
Fedora 17 : mcrypt-2.6.8-9.fc17 (2012-13657)

62319 fedora_2012-13649.nasl
http://nessus.org/plugins/index.php?view=single&id=62319
Fedora 16 : munin-2.0.6-2.fc16 (2012-13649)

62318 debian_DSA-2554.nasl
http://nessus.org/plugins/index.php?view=single&id=62318
Debian DSA-2554-1 : iceape - several vulnerabilities

62317 debian_DSA-2552.nasl
http://nessus.org/plugins/index.php?view=single&id=62317
Debian DSA-2552-1 : tiff - several vulnerabilities

62316 centos_RHSA-2012-1304.nasl
http://nessus.org/plugins/index.php?view=single&id=62316
CentOS : RHSA-2012-1304

62315 google_sketchup_8_0_14346.nasl
http://nessus.org/plugins/index.php?view=single&id=62315
Google SketchUp <= 8.0.11752.0 SKP File Memory Corruption and Remote
Code Execution

62314 wordpress_mac_photo_gallery_security_bypass.nasl
http://nessus.org/plugins/index.php?view=single&id=62314
Mac Photo Gallery Plugin for WordPress macphtajax.php Access Restriction
Bypass

62313 google_chrome_22_0_1229_79.nasl
http://nessus.org/plugins/index.php?view=single&id=62313
Google Chrome < 22.0.1229.79 Multiple Vulnerabilities

62312 phpmyadmin_pmasa_2012_5.nasl
http://nessus.org/plugins/index.php?view=single&id=62312
phpMyAdmin server_sync.php Backdoor (PMASA-2012-5)

62311 keyworks_keyhelp_activex.nasl
http://nessus.org/plugins/index.php?view=single&id=62311
KeyWorks KeyHelp ActiveX Control Multiple Vulnerabilities

62310 citrix_receiver_ctx134681.nasl
http://nessus.org/plugins/index.php?view=single&id=62310
Citrix Receiver / Online Plug-in Remote Code Execution (CTX134681)

62309 citrix_receiver_installed.nasl
http://nessus.org/plugins/index.php?view=single&id=62309
Citrix Receiver Installed

62308 citrix_onlineplugin_installed.nasl
http://nessus.org/plugins/index.php?view=single&id=62308
Citrix Online Plug-in Installed
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: