Nmap Development mailing list archives

New VA Modules: MSF: 2, Nessus: 14, OpenVAS: 9


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 15 Aug 2013 10:00:58 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (2) ==

2086c51b 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/unix/webapp/joomla_media_upload_exec.rb
Joomla Media Manager File Upload Vulnerability

52fa0002 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/post/osx/gather/password_prompt_spoof.rb
Prompt the MAC-OSX user for password credentials.

== Nessus plugins (14) ==

69348 php_5_5_1.nasl
http://nessus.org/plugins/index.php?view=single&id=69348
PHP 5.5.x < 5.5.1 xml.c Buffer Overflow

69347 macosx_adobe_camera_raw_apsb12-28.nasl
http://nessus.org/plugins/index.php?view=single&id=69347
Adobe Camera Raw Plugin Multiple Vulnerabilities (Mac OS X)

69346 hp_procurve_HPSBPV02891.nasl
http://nessus.org/plugins/index.php?view=single&id=69346
HP ProCurve Switches Remote Unauthorized Information Disclosure

69345 suse_11_automake-130812.nasl
http://nessus.org/plugins/index.php?view=single&id=69345
SuSE 11.2 / 11.3 Security Update : automake (SAT Patch Numbers 8196 /
8197)

69344 suse_11_MozillaFirefox-130810.nasl
http://nessus.org/plugins/index.php?view=single&id=69344
SuSE 11.2 / 11.3 Security Update : Mozilla Firefox (SAT Patch Numbers
8187 / 8191)

69343 suse_11_MozillaFirefox-130809.nasl
http://nessus.org/plugins/index.php?view=single&id=69343
SuSE 11.2 / 11.3 Security Update : Mozilla Firefox (SAT Patch Numbers
8187 / 8191)

69342 sl_20130813_httpd_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=69342
Scientific Linux Security Update : httpd on SL5.x, SL6.x i386/x86_64

69341 redhat-RHSA-2013-1156.nasl
http://nessus.org/plugins/index.php?view=single&id=69341
RHEL 5 / 6 : httpd (RHSA-2013-1156)

69340 oraclelinux_ELSA-2013-1156.nasl
http://nessus.org/plugins/index.php?view=single&id=69340
Oracle Linux 5 / 6 : httpd (ELSA-2013-1156)

69339 mandriva_MDVSA-2013-213.nasl
http://nessus.org/plugins/index.php?view=single&id=69339
Mandriva Linux Security Advisory : xymon (MDVSA-2013:213)

69338 mandriva_MDVSA-2013-212.nasl
http://nessus.org/plugins/index.php?view=single&id=69338
Mandriva Linux Security Advisory : otrs (MDVSA-2013:212)

69337 freebsd_pkg_72bf9e2103df11e3bd8d080027ef73ec.nasl
http://nessus.org/plugins/index.php?view=single&id=69337
FreeBSD : polarssl -- denial of service through unterminated loop in
certificate parser (72bf9e21-03df-11e3-bd8d-080027ef73ec)

69336 centos_RHSA-2013-1156.nasl
http://nessus.org/plugins/index.php?view=single&id=69336
CentOS 5 / 6 : httpd (CESA-2013:1156)

69335 cisco-sa-20080618-ips.nasl
http://nessus.org/plugins/index.php?view=single&id=69335
Cisco Intrusion Prevention System Jumbo Frame Denial of Service
(cisco-sa-20080618-ips)

== OpenVAS plugins (9) ==

r17422 903315 2013/secpod_ms13-059.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-059.nasl?root=openvas&view=markup
Microsoft Internet Explorer Multiple Vulnerabilities (2862772)

r17422 902991 2013/secpod_ms13-060.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-060.nasl?root=openvas&view=markup
Microsoft Unicode Scripts Processor Remote Code Execution Vulnerability
(2850869)

r17422 902992 2013/secpod_ms13-061.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-061.nasl?root=openvas&view=markup
MS Exchange Server Remote Code Execution Vulnerabilities (2876063)

r17422 903317 2013/secpod_ms13-062.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-062.nasl?root=openvas&view=markup
Microsoft Windows NAT Driver Denial of Service Vulnerability (2849568)

r17422 902990 2013/secpod_ms13-063.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-063.nasl?root=openvas&view=markup
Microsoft Windows Kernel Privilege Elevation Vulnerabilities (2859537)

r17422 902989 2013/secpod_ms13-064.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-064.nasl?root=openvas&view=markup
Microsoft Windows NAT Driver Denial of Service Vulnerability (2849568)

r17422 903316 2013/secpod_ms13-065.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-065.nasl?root=openvas&view=markup
Microsoft Windows ICMPv6 Packet Denial of Service Vulnerability
(2868623)

r17422 802058 2013/secpod_ms13-066.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-066.nasl?root=openvas&view=markup
Microsoft Active Directory Federation Services Information Disclosure
Vulnerability (2873872)

r17423 2013/gb_zeroshell_lfi_08_13.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_zeroshell_lfi_08_13.nasl?root=openvas&view=markup
ZeroShell 2.0RC2 File Disclosure / Command Execution
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: