Nmap Development mailing list archives

New VA Modules: MSF: 2, Nessus: 14, OpenVAS: 27


From: New VA Module Alert Service <postmaster () insecure org>
Date: Sat, 7 Sep 2013 10:02:18 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (2) ==

344f32d6 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/local/ipsec_keyring_service.rb
IKE and AuthIP IPsec Keyring Modules Missing DLL

44cae75a 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/local/ikeext_service.rb
IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) Missing DLL

== Nessus plugins (14) ==

69804 confluence_5_1_5.nasl
http://nessus.org/plugins/index.php?view=single&id=69804
Atlassian Confluence < 5.1.5 OGNL Expression Handling Double Evaluation
Error Remote Code Execution

69803 symantec_enterprise_security_manager_sym12-020.nasl
http://nessus.org/plugins/index.php?view=single&id=69803
Symantec Enterprise Security Manager Unquoted Search Path (SYM12-020)

69802 cisco_ip_communicator_8620.nasl
http://nessus.org/plugins/index.php?view=single&id=69802
Cisco IP Communicator Certificate Trust List Manipulation

69801 cisco_ip_communicator_installed.nasl
http://nessus.org/plugins/index.php?view=single&id=69801
Cisco IP Communicator Installed

69800 db2_105fp1.nasl
http://nessus.org/plugins/index.php?view=single&id=69800
DB2 10.5 < Fix Pack 1 Security Bypass

69799 hpux_HPSBUX02653.nasl
http://nessus.org/plugins/index.php?view=single&id=69799
HP-UX Running NFS/ONCplus, Remote Denial of Service (DoS) (HPSBUX02653
SSRT100310)

69798 ubuntu_USN-1938-1.nasl
http://nessus.org/plugins/index.php?view=single&id=69798
Ubuntu 13.04 : linux vulnerabilities (USN-1938-1)

69797 ubuntu_USN-1937-1.nasl
http://nessus.org/plugins/index.php?view=single&id=69797
Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 : php5 vulnerability
(USN-1937-1)

69796 sl_20130905_gdm_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=69796
Scientific Linux Security Update : gdm on SL5.x i386/srpm/x86_64

69795 redhat-RHSA-2013-1213.nasl
http://nessus.org/plugins/index.php?view=single&id=69795
RHEL 5 : gdm (RHSA-2013-1213)

69794 mandriva_MDVSA-2013-226.nasl
http://nessus.org/plugins/index.php?view=single&id=69794
Mandriva Linux Security Advisory : roundcubemail (MDVSA-2013:226)

69793 fedora_2013-15466.nasl
http://nessus.org/plugins/index.php?view=single&id=69793
Fedora 19 : cacti-0.8.8b-2.fc19 (2013-15466)

69792 fedora_2013-15444.nasl
http://nessus.org/plugins/index.php?view=single&id=69792
Fedora 18 : cacti-0.8.8b-2.fc18 (2013-15444)

69791 centos_RHSA-2013-1213.nasl
http://nessus.org/plugins/index.php?view=single&id=69791
CentOS 5 : gdm (CESA-2013:1213)

== OpenVAS plugins (27) ==

r17588 866874 2013/gb_fedora_2013_14902_python-virtualenv_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_14902_python-virtualenv_fc18.nasl?root=openvas&view=markup
Fedora Update for python-virtualenv FEDORA-2013-14902

r17588 866870 2013/gb_fedora_2013_15278_ngircd_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_15278_ngircd_fc19.nasl?root=openvas&view=markup
Fedora Update for ngircd FEDORA-2013-15278

r17588 866873 2013/gb_fedora_2013_15072_glibc_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_15072_glibc_fc18.nasl?root=openvas&view=markup
Fedora Update for glibc FEDORA-2013-15072

r17588 866871 2013/gb_fedora_2013_15344_lighttpd_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_15344_lighttpd_fc18.nasl?root=openvas&view=markup
Fedora Update for lighttpd FEDORA-2013-15344

r17588 866877 2013/gb_fedora_2013_15345_lighttpd_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_15345_lighttpd_fc19.nasl?root=openvas&view=markup
Fedora Update for lighttpd FEDORA-2013-15345

r17588 871035 2013/gb_RHSA-2013_1213-01_gdm.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_1213-01_gdm.nasl?root=openvas&view=markup
RedHat Update for gdm RHSA-2013:1213-01

r17588 866869 2013/gb_fedora_2013_14891_python-virtualenv_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_14891_python-virtualenv_fc19.nasl?root=openvas&view=markup
Fedora Update for python-virtualenv FEDORA-2013-14891

r17588 881788 2013/gb_CESA-2013_1213_gdm_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_1213_gdm_centos5.nasl?root=openvas&view=markup
CentOS Update for gdm CESA-2013:1213 centos5

r17588 866872 2013/gb_fedora_2013_15223_roundcubemail_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_15223_roundcubemail_fc18.nasl?root=openvas&view=markup
Fedora Update for roundcubemail FEDORA-2013-15223

r17588 866875 2013/gb_fedora_2013_15373_openstack-nova_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_15373_openstack-nova_fc19.nasl?root=openvas&view=markup
Fedora Update for openstack-nova FEDORA-2013-15373

r17588 871034 2013/gb_RHSA-2013_1192-01_spice-server.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_1192-01_spice-server.nasl?root=openvas&view=markup
RedHat Update for spice-server RHSA-2013:1192-01

r17588 881787 2013/gb_CESA-2013_1192_spice-server_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_1192_spice-server_centos6.nasl?root=openvas&view=markup
CentOS Update for spice-server CESA-2013:1192 centos6

r17588 841541 2013/gb_ubuntu_USN_1937_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1937_1.nasl?root=openvas&view=markup
Ubuntu Update for php5 USN-1937-1

r17588 871031 2013/gb_RHSA-2013_1166-01_kernel.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_1166-01_kernel.nasl?root=openvas&view=markup
RedHat Update for kernel RHSA-2013:1166-01

r17588 841540 2013/gb_ubuntu_USN_1938_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1938_1.nasl?root=openvas&view=markup
Ubuntu Update for linux USN-1938-1

r17588 866868 2013/gb_fedora_2013_15290_ngircd_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_15290_ngircd_fc18.nasl?root=openvas&view=markup
Fedora Update for ngircd FEDORA-2013-15290

r17588 866867 2013/gb_fedora_2013_15618_fping_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_15618_fping_fc19.nasl?root=openvas&view=markup
Fedora Update for fping FEDORA-2013-15618

r17588 866876 2013/gb_fedora_2013_15013_poppler_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_15013_poppler_fc18.nasl?root=openvas&view=markup
Fedora Update for poppler FEDORA-2013-15013

r17588 871018 2013/gb_RHSA-2013_1049-01_php.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_1049-01_php.nasl?root=openvas&view=markup
RedHat Update for php RHSA-2013:1049-01

r17588 871017 2013/gb_RHSA-2013_1050-01_php53.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_1050-01_php53.nasl?root=openvas&view=markup
RedHat Update for php53 RHSA-2013:1050-01

r17589 803752 2013/gb_tplink_tdw8951nd_xss_n_csrf_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_tplink_tdw8951nd_xss_n_csrf_vuln.nasl?root=openvas&view=markup
TP-Link TD-W8951ND XSS and CSRF Vulnerabilities

r17589 803755 2013/gb_ibm_lotus_domino_mult_info_disc_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ibm_lotus_domino_mult_info_disc_vuln.nasl?root=openvas&view=markup
IBM Lotus Domino Multiple Information Disclosure Vulnerabilities

r17589 2013/gb_cisco_ironport_csma_xss_n_csrf_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_cisco_ironport_csma_xss_n_csrf_vuln.nasl?root=openvas&view=markup
Cisco Content Security Management Appliance XSS and CSRF Vulnerabilities

r17589 802060 2013/gb_searchblox_mult_vuln_sept13.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_searchblox_mult_vuln_sept13.nasl?root=openvas&view=markup
SearchBlox Multiple Vulnerabilities Sept-13

r17589 gb_soda_pdf_detect_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_soda_pdf_detect_win.nasl?root=openvas&view=markup
Soda PDF Detection (Windows)

r17589 gb_cisco_ironport_csma_detect.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_cisco_ironport_csma_detect.nasl?root=openvas&view=markup
Cisco IronPort Content Security Management Appliance Detection

r17589 2013/gb_soda_pdf_insecure_lib_load_vuln_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_soda_pdf_insecure_lib_load_vuln_win.nasl?root=openvas&view=markup
Soda PDF Insecure Library Loading Vulnerability (Windows)
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: