Nmap Development mailing list archives

New VA Modules: MSF: 2, Nessus: 28, OpenVAS: 18


From: New VA Module Alert Service <postmaster () insecure org>
Date: Sat, 12 Oct 2013 10:01:20 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (2) ==

5c365337 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb
vBulletin Administrator Account Creation

6c382c8e 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/post/multi/gather/resolve_hosts.rb
Windows Resolve Hosts

== Nessus plugins (28) ==

70399 cisco-sn-CSCui51551-nxos.nasl
http://nessus.org/plugins/index.php?view=single&id=70399
Cisco Open Network Environment Platform Unvalidated Pointer (CSCui51551)

70398 mcafee_cma_4_8_0_creds.nasl
http://nessus.org/plugins/index.php?view=single&id=70398
McAfee Managed Agent FrameworkService.exe Denial of Service
(Credentialed Check)

70397 mcafee_cma_4_8_0.nasl
http://nessus.org/plugins/index.php?view=single&id=70397
McAfee Managed Agent FrameworkService.exe Denial of Service

70395 smb_kb2532445.nasl
http://nessus.org/plugins/index.php?view=single&id=70395
MS KB2532445: AppLocker Rules Bypass

70394 sl_20131010_libtar_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=70394
Scientific Linux Security Update : libtar on SL6.x i386/x86_64

70393 sl_20131008_glibc_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=70393
Scientific Linux Security Update : glibc on SL5.x i386/x86_64

70392 sl_20130930_sudo_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=70392
Scientific Linux Security Update : sudo on SL5.x i386/x86_64

70391 sl_20130930_sssd_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=70391
Scientific Linux Security Update : sssd on SL5.x i386/x86_64

70390 sl_20130930_samba3x_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=70390
Scientific Linux Security Update : samba3x on SL5.x i386/x86_64

70389 sl_20130930_php53_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=70389
Scientific Linux Security Update : php53 on SL5.x i386/x86_64

70388 sl_20130930_ccid_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=70388
Scientific Linux Security Update : ccid on SL5.x i386/x86_64

70387 redhat-RHSA-2013-1418.nasl
http://nessus.org/plugins/index.php?view=single&id=70387
RHEL 6 : libtar (RHSA-2013-1418)

70386 oraclelinux_ELSA-2013-1418.nasl
http://nessus.org/plugins/index.php?view=single&id=70386
Oracle Linux 6 : libtar (ELSA-2013-1418)

70385 mandriva_MDVSA-2013-249.nasl
http://nessus.org/plugins/index.php?view=single&id=70385
Mandriva Linux Security Advisory : libraw (MDVSA-2013:249)

70384 mandriva_MDVSA-2013-248.nasl
http://nessus.org/plugins/index.php?view=single&id=70384
Mandriva Linux Security Advisory : xinetd (MDVSA-2013:248)

70383 mandriva_MDVSA-2013-247.nasl
http://nessus.org/plugins/index.php?view=single&id=70383
Mandriva Linux Security Advisory : gnupg (MDVSA-2013:247)

70382 gentoo_GLSA-201310-09.nasl
http://nessus.org/plugins/index.php?view=single&id=70382
GLSA-201310-09 : Setuptools: Man-in-the-Middle attack

70381 gentoo_GLSA-201310-08.nasl
http://nessus.org/plugins/index.php?view=single&id=70381
GLSA-201310-08 : Quagga: Multiple vulnerabilities

70380 gentoo_GLSA-201310-07.nasl
http://nessus.org/plugins/index.php?view=single&id=70380
GLSA-201310-07 : OpenJPEG: User-assisted execution of arbitrary code

70379 freebsd_pkg_9003b50031e311e3b0d020cf30e32f6d.nasl
http://nessus.org/plugins/index.php?view=single&id=70379
FreeBSD : mod_fcgid -- possible heap buffer overwrite
(9003b500-31e3-11e3-b0d0-20cf30e32f6d)

70378 fedora_2013-18543.nasl
http://nessus.org/plugins/index.php?view=single&id=70378
Fedora 20 : gnupg-1.4.15-1.fc20 (2013-18543)

70377 fedora_2013-18216.nasl
http://nessus.org/plugins/index.php?view=single&id=70377
Fedora 20 : polarssl-1.2.9-1.fc20 (2013-18216)

70376 fedora_2013-18142.nasl
http://nessus.org/plugins/index.php?view=single&id=70376
Fedora 20 : php-pecl-xhprof-0.9.4-1.fc20 (2013-18142)

70375 debian_DSA-2775.nasl
http://nessus.org/plugins/index.php?view=single&id=70375
Debian DSA-2775-1 : ejabberd - insecure SSL usage

70374 debian_DSA-2774.nasl
http://nessus.org/plugins/index.php?view=single&id=70374
Debian DSA-2774-1 : gnupg2 - several vulnerabilities

70373 debian_DSA-2773.nasl
http://nessus.org/plugins/index.php?view=single&id=70373
Debian DSA-2773-1 : gnupg - several vulnerabilities

70372 debian_DSA-2772.nasl
http://nessus.org/plugins/index.php?view=single&id=70372
Debian DSA-2772-1 : typo3-src - cross-site scripting

mcafee_cma_installed.nbin

== OpenVAS plugins (18) ==

r18021 866961 2013/gb_fedora_2013_17704_xen_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_17704_xen_fc19.nasl?root=openvas&view=markup
Fedora Update for xen FEDORA-2013-17704

r18021 866967 2013/gb_fedora_2013_17366_seamonkey_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_17366_seamonkey_fc18.nasl?root=openvas&view=markup
Fedora Update for seamonkey FEDORA-2013-17366

r18021 866965 2013/gb_fedora_2013_18049_php-pecl-xhprof_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_18049_php-pecl-xhprof_fc18.nasl?root=openvas&view=markup
Fedora Update for php-pecl-xhprof FEDORA-2013-18049

r18021 866966 2013/gb_fedora_2013_18094_php-pecl-xhprof_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_18094_php-pecl-xhprof_fc19.nasl?root=openvas&view=markup
Fedora Update for php-pecl-xhprof FEDORA-2013-18094

r18021 866959 2013/gb_fedora_2013_17662_rubygems_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_17662_rubygems_fc19.nasl?root=openvas&view=markup
Fedora Update for rubygems FEDORA-2013-17662

r18021 866963 2013/gb_fedora_2013_17583_rtkit_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_17583_rtkit_fc18.nasl?root=openvas&view=markup
Fedora Update for rtkit FEDORA-2013-17583

r18021 866964 2013/gb_fedora_2013_18364_kernel_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_18364_kernel_fc18.nasl?root=openvas&view=markup
Fedora Update for kernel FEDORA-2013-18364

r18021 866958 2013/gb_fedora_2013_17016_icedtea-web_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_17016_icedtea-web_fc18.nasl?root=openvas&view=markup
Fedora Update for icedtea-web FEDORA-2013-17016

r18021 866960 2013/gb_fedora_2013_17649_rubygems_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_17649_rubygems_fc18.nasl?root=openvas&view=markup
Fedora Update for rubygems FEDORA-2013-17649

r18021 866962 2013/gb_fedora_2013_17689_xen_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_17689_xen_fc18.nasl?root=openvas&view=markup
Fedora Update for xen FEDORA-2013-17689

r18023 803768 2013/gb_avtech_dvr_multiple_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_avtech_dvr_multiple_vuln.nasl?root=openvas&view=markup
AVTECH DVR Multiple Vulnerabilities

r18023 2013/gb_mongodb_nativehelper_dos_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_mongodb_nativehelper_dos_vuln.nasl?root=openvas&view=markup
MongoDB nativeHelper Denial of Service Vulnerability

r18023 2013/gb_mongodb_engine_v8_dos_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_mongodb_engine_v8_dos_vuln.nasl?root=openvas&view=markup
MongoDB engine_v8 Denial of Service Vulnerability

r18023 803769 2013/gb_asus_rt-n10e_router_info_disc_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_asus_rt-n10e_router_info_disc_vuln.nasl?root=openvas&view=markup
ASUS RT-N10E Wireless Router Information Disclosure Vulnerability

r18025 2013/gb_xerox_colorqube_60844.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_xerox_colorqube_60844.nasl?root=openvas&view=markup
Xerox WorkCentre/ColorQube Multiple Unspecified Security Vulnerabilities

r18025 gb_cisco_ucs_manager_detect.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_cisco_ucs_manager_detect.nasl?root=openvas&view=markup
Cisco UCS Manager Detection

r18025 103807 2013/gb_cisco_telnet_default_credentials.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_cisco_telnet_default_credentials.nasl?root=openvas&view=markup
Cisco Default Telnet Login

r18025 2013/gb_cisco_ucs_62851.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_cisco_ucs_62851.nasl?root=openvas&view=markup
Cisco Unified Computing System Multiple Vulnerabilities
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: