Nmap Development mailing list archives

New VA Modules: OpenVAS: 10, MSF: 1, Nessus: 17


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 11 Jul 2013 10:01:07 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (10) ==

r16951 902983 2013/secpod_directwrite_ms13-054.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_directwrite_ms13-054.nasl?root=openvas&view=markup
Microsoft Windows DirectWrite Remote Code Execution Vulnerabilities
(2848295)

r16951 2013/secpod_lync_ms13-054.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_lync_ms13-054.nasl?root=openvas&view=markup
Microsoft Lync Remote Code Execution Vulnerability (2848295)

r16951 902984 2013/secpod_journal_ms13-054.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_journal_ms13-054.nasl?root=openvas&view=markup
Microsoft Windows Journal Remote Code Execution Vulnerabilities
(2848295)

r16951 902980 2013/secpod_ms_office_ms13-054.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms_office_ms13-054.nasl?root=openvas&view=markup
Microsoft Office Remote Code Execution Vulnerability (2848295)

r16951 2013/secpod_lync_attendee_ms13-054.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_lync_attendee_ms13-054.nasl?root=openvas&view=markup
Microsoft Lync Attendee Remote Code Execution Vulnerability (2848295)

r16951 902978 2013/secpod_ms13-053.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-053.nasl?root=openvas&view=markup
MS Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities
(2850851)

r16951 903314 2013/secpod_ms13-055.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-055.nasl?root=openvas&view=markup
Microsoft Internet Explorer Multiple Vulnerabilities (2846071)

r16951 903222 2013/secpod_ms13-056.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-056.nasl?root=openvas&view=markup
Microsoft DirectShow Remote Code Execution Vulnerability (2845187)

r16951 903223 2013/secpod_ms13-057.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-057.nasl?root=openvas&view=markup
Windows Media Format Runtime Remote Code Execution Vulnerability
(2847883)

r16951 902979 2013/secpod_ms13-058.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-058.nasl?root=openvas&view=markup
Microsoft Windows Defender Privilege Elevation Vulnerability (2847927)

== Metasploit modules (1) ==

23462479 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/gather/apache_rave_creds.rb
Apache Rave Users Information Disclosure

== Nessus plugins (17) ==

67233 shockwave_player_apsb13-18.nasl
http://nessus.org/plugins/index.php?view=single&id=67233
Shockwave Player <= 12.0.2.122 Memory Corruption (APSB13-18)

67232 google_chrome_28_0_1500_71.nasl
http://nessus.org/plugins/index.php?view=single&id=67232
Google Chrome < 28.0.1500.71 Multiple Vulnerabilities

67231 ibm_gskit_swg21638270.nasl
http://nessus.org/plugins/index.php?view=single&id=67231
IBM GSKit Library Information Disclosure

67230 ibm_gskit_installed.nasl
http://nessus.org/plugins/index.php?view=single&id=67230
IBM GSKit Installed

67229 symantec_scan_engine_sym05_017.nasl
http://nessus.org/plugins/index.php?view=single&id=67229
Symantec AntiVirus Scan Engine Web Service Administrative Interface
Buffer Overflow

67228 phpmyadmin_pmasa_2013_7.nasl
http://nessus.org/plugins/index.php?view=single&id=67228
phpMyAdmin 4.x < 4.0.4.1 import.php GLOBALS Variable Injection
Configuration Parameter Manipulation (PMASA-2013-7)

67227 phpmyadmin_pmasa_2013_6.nasl
http://nessus.org/plugins/index.php?view=single&id=67227
phpMyAdmin 4.x < 4.0.3 XSS (PMASA-2013-6)

67226 macosx_flash_player_11_7_700_225.nasl
http://nessus.org/plugins/index.php?view=single&id=67226
Flash Player for Mac <= 10.3.183.90 / 11.7.700.225 Memory Corruption
(APSB13-17)

67225 flash_player_apsb13-17.nasl
http://nessus.org/plugins/index.php?view=single&id=67225
Flash Player <= 10.3.183.90 / 11.7.700.224 Multiple Vulnerabilities
(APSB13-17)

67224 ubuntu_USN-1902-1.nasl
http://nessus.org/plugins/index.php?view=single&id=67224
Ubuntu 12.04 LTS / 12.10 / 13.04 : ruby1.8, ruby1.9.1 vulnerability
(USN-1902-1)

67223 suse_libcurl4-8618.nasl
http://nessus.org/plugins/index.php?view=single&id=67223
SuSE 10 Security Update : libcurl4 (ZYPP Patch Number 8618)

67222 suse_compat-curl2-8621.nasl
http://nessus.org/plugins/index.php?view=single&id=67222
SuSE 10 Security Update : compat-curl2 (ZYPP Patch Number 8621)

67221 suse_11_curl-130618.nasl
http://nessus.org/plugins/index.php?view=single&id=67221
SuSE 11.2 Security Update : curl (SAT Patch Number 7867)

67220 sl_20130709_tzdata_enhancement_update_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=67220
Scientific Linux Security Update : tzdata enhancement update on SL5.x,
SL6.x i386/x86_64

67219 redhat-RHSA-2013-1034.nasl
http://nessus.org/plugins/index.php?view=single&id=67219
RHEL 5 : kernel (RHSA-2013-1034)

67218 cisco-sa-20130410-asr1000-iosxe.nasl
http://nessus.org/plugins/index.php?view=single&id=67218
Multiple Vulnerabilities in Cisco IOS XE Software for 1000 Series
Aggregation Services Routers (cisco-sa-20130410-asr1000)

67217 cisco_ios_xe_version.nasl
http://nessus.org/plugins/index.php?view=single&id=67217
Cisco IOS XE Version
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: