Nmap Development mailing list archives

New VA Modules: MSF: 1, Nessus: 30, OpenVAS: 100


From: New VA Module Alert Service <postmaster () insecure org>
Date: Sat, 23 Nov 2013 10:05:58 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (1) ==

960f7c9b 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/http/desktopcentral_file_upload.rb
DesktopCentral AgentLogUpload Arbitrary File Upload

== Nessus plugins (30) ==

71054 vmware_workstation_linux_9_0_3.nasl
http://nessus.org/plugins/index.php?view=single&id=71054
VMSA-2013-0013 : VMware Workstation Host Privilege Escalation

71052 vmware_player_linux_5_0_3.nasl
http://nessus.org/plugins/index.php?view=single&id=71052
VMSA-2013-0013 : VMware Player Host Privilege Escalation

71050 pineapp_mail_secure_confnetworking_rce.nasl
http://nessus.org/plugins/index.php?view=single&id=71050
PineApp Mail-SeCure admin/confnetworking.html Multiple Parameter Remote
Command Injection

71049 ssh_weak_hmac_enabled.nasl
http://nessus.org/plugins/index.php?view=single&id=71049
SSH Weak MAC Algorithms Enabled

71048 oracle_portal_demo_sql_injection.nasl
http://nessus.org/plugins/index.php?view=single&id=71048
Oracle Portal Demo Organization Chart SQL Injection

71045 mozilla_thunderbird_24_1_1.nasl
http://nessus.org/plugins/index.php?view=single&id=71045
Mozilla Thunderbird < 24.1.1 NSS and NSPR Multiple Vulnerabilities

71044 mozilla_thunderbird_17011_esr.nasl
http://nessus.org/plugins/index.php?view=single&id=71044
Mozilla Thunderbird ESR < 17.0.11 Null_Cipher Code Execution

71043 macosx_thunderbird_24_1_1.nasl
http://nessus.org/plugins/index.php?view=single&id=71043
Thunderbird < 24.1 NSS and NSPR Multiple Vulnerabilities (Mac OS X)

71042 macosx_thunderbird_17_0_11_esr.nasl
http://nessus.org/plugins/index.php?view=single&id=71042
Thunderbird ESR < 17.0.11 Null_Cipher Code Execution (Mac OS X)

71041 macosx_blackberry_link_1_1_1_39.nasl
http://nessus.org/plugins/index.php?view=single&id=71041
BlackBerry Link Multiple Vulnerabilities (Mac OS X)

71040 blackberry_link_1_2_1_31.nasl
http://nessus.org/plugins/index.php?view=single&id=71040
BlackBerry Link Multiple Vulnerabilities

71037 ubuntu_USN-2033-1.nasl
http://nessus.org/plugins/index.php?view=single&id=71037
Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 vulnerabilities (USN-2033-1)

71036 ubuntu_USN-2032-1.nasl
http://nessus.org/plugins/index.php?view=single&id=71036
Ubuntu 12.04 LTS / 12.10 / 13.04 / 13.10 : thunderbird vulnerabilities
(USN-2032-1)

71035 suse_11_lcms-131008.nasl
http://nessus.org/plugins/index.php?view=single&id=71035
SuSE 11.2 / 11.3 Security Update : lcms (SAT Patch Numbers 8424 / 8425)

71034 suse_11_kernel-131107.nasl
http://nessus.org/plugins/index.php?view=single&id=71034
SuSE 11.3 Security Update : Linux kernel (SAT Patch Numbers 8524 / 8525
/ 8528)

71033 suse_11_kernel-131106.nasl
http://nessus.org/plugins/index.php?view=single&id=71033
SuSE 11.2 Security Update : Linux Kernel (SAT Patch Numbers 8509 / 8516
/ 8518)

71032 mandriva_MDVSA-2013-278.nasl
http://nessus.org/plugins/index.php?view=single&id=71032
Mandriva Linux Security Advisory : samba (MDVSA-2013:278)

71031 mandriva_MDVSA-2013-277.nasl
http://nessus.org/plugins/index.php?view=single&id=71031
Mandriva Linux Security Advisory : lighttpd (MDVSA-2013:277)

71030 mandriva_MDVSA-2013-276.nasl
http://nessus.org/plugins/index.php?view=single&id=71030
Mandriva Linux Security Advisory : curl (MDVSA-2013:276)

71029 mandriva_MDVSA-2013-275.nasl
http://nessus.org/plugins/index.php?view=single&id=71029
Mandriva Linux Security Advisory : krb5 (MDVSA-2013:275)

71028 mandriva_MDVSA-2013-273.nasl
http://nessus.org/plugins/index.php?view=single&id=71028
Mandriva Linux Security Advisory : libjpeg (MDVSA-2013:273)

71027 mandriva_MDVSA-2013-272.nasl
http://nessus.org/plugins/index.php?view=single&id=71027
Mandriva Linux Security Advisory : poppler (MDVSA-2013:272)

71026 mandriva_MDVSA-2013-271.nasl
http://nessus.org/plugins/index.php?view=single&id=71026
Mandriva Linux Security Advisory : pmake (MDVSA-2013:271)

71025 debian_DSA-2801.nasl
http://nessus.org/plugins/index.php?view=single&id=71025
Debian DSA-2801-1 : libhttp-body-perl - design error

blackberry_link_installed.nbin

macosx_blackberry_link_installed.nbin

oracle_portal_demo_org_chart_detect.nbin

oracle_portal_detect.nbin

vmware_player_linux_installed.nbin

vmware_workstation_linux_installed.nbin

== OpenVAS plugins (100) ==

r74 850508 2013/gb_suse_2013_1192_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_1192_1.nasl?root=openvas-nvts&view=markup
SuSE Update for flash-player openSUSE-SU-2013:1192-1 (flash-player)

r74 850541 2013/gb_suse_2013_1633_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_1633_1.nasl?root=openvas-nvts&view=markup
SuSE Update for Mozilla Suite openSUSE-SU-2013:1633-1 (Mozilla Suite)

r74 850464 2013/gb_suse_2013_0635_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0635_1.nasl?root=openvas-nvts&view=markup
SuSE Update for postgresql openSUSE-SU-2013:0635-1 (postgresql)

r74 871084 2013/gb_RHSA-2013_1615-02_php.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1615-02_php.nasl?root=openvas-nvts&view=markup
RedHat Update for php RHSA-2013:1615-02

r74 850505 2013/gb_suse_2013_1176_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_1176_1.nasl?root=openvas-nvts&view=markup
SuSE Update for update openSUSE-SU-2013:1176-1 (update)

r74 850536 2013/gb_suse_2013_1556_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_1556_1.nasl?root=openvas-nvts&view=markup
SuSE Update for chromium openSUSE-SU-2013:1556-1 (chromium)

r74 850467 2013/gb_suse_2013_0675_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0675_1.nasl?root=openvas-nvts&view=markup
SuSE Update for flash-player openSUSE-SU-2013:0675-1 (flash-player)

r74 850480 2013/gb_suse_2013_0847_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0847_1.nasl?root=openvas-nvts&view=markup
SuSE Update for kernel openSUSE-SU-2013:0847-1 (kernel)

r74 850455 2013/gb_suse_2013_0497_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0497_1.nasl?root=openvas-nvts&view=markup
SuSE Update for update openSUSE-SU-2013:0497-1 (update)

r74 867055 2013/gb_fedora_2013_18794_phpMyAdmin_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_18794_phpMyAdmin_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for phpMyAdmin FEDORA-2013-18794

r74 867074 2013/gb_fedora_2013_21094_samba_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_21094_samba_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for samba FEDORA-2013-21094

r74 871073 2013/gb_RHSA-2013_1553-02_qemu-kvm.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1553-02_qemu-kvm.nasl?root=openvas-nvts&view=markup
RedHat Update for qemu-kvm RHSA-2013:1553-02

r74 841617 2013/gb_ubuntu_USN_2017_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_ubuntu_USN_2017_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux USN-2017-1

r74 841632 2013/gb_ubuntu_USN_2027_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_ubuntu_USN_2027_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for spice USN-2027-1

r74 871085 2013/gb_RHSA-2013_1701-02_sudo.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1701-02_sudo.nasl?root=openvas-nvts&view=markup
RedHat Update for sudo RHSA-2013:1701-02

r74 871080 2013/gb_RHSA-2013_1661-02_RDMA_stack.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1661-02_RDMA_stack.nasl?root=openvas-nvts&view=markup
RedHat Update for RDMA stack RHSA-2013:1661-02

r74 871071 2013/gb_RHSA-2013_1652-02_coreutils.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1652-02_coreutils.nasl?root=openvas-nvts&view=markup
RedHat Update for coreutils RHSA-2013:1652-02

r74 850495 2013/gb_suse_2013_1141_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_1141_1.nasl?root=openvas-nvts&view=markup
SuSE Update for MozillaThunderbird openSUSE-SU-2013:1141-1
(MozillaThunderbird)

r74 850461 2013/gb_suse_2013_0630_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0630_1.nasl?root=openvas-nvts&view=markup
SuSE Update for Mozilla Firefox and others openSUSE-SU-2013:0630-1
(Mozilla Firefox and others)

r74 867067 2013/gb_fedora_2013_20410_poppler_fc18.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_20410_poppler_fc18.nasl?root=openvas-nvts&view=markup
Fedora Update for poppler FEDORA-2013-20410

r74 871081 2013/gb_RHSA-2013_1591-02_openssh.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1591-02_openssh.nasl?root=openvas-nvts&view=markup
RedHat Update for openssh RHSA-2013:1591-02

r74 850524 2013/gb_suse_2013_1343_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_1343_1.nasl?root=openvas-nvts&view=markup
SuSE Update for update openSUSE-SU-2013:1343-1 (update)

r74 850460 2013/gb_suse_2013_0624_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0624_1.nasl?root=openvas-nvts&view=markup
SuSE Update for NRPE openSUSE-SU-2013:0624-1 (NRPE)

r74 850544 2013/gb_suse_2013_1717_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_1717_1.nasl?root=openvas-nvts&view=markup
SuSE Update for flash-player openSUSE-SU-2013:1717-1 (flash-player)

r74 867058 2013/gb_fedora_2013_20443_poppler_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_20443_poppler_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for poppler FEDORA-2013-20443

r74 867065 2013/gb_fedora_2013_20628_gnutls_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_20628_gnutls_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for gnutls FEDORA-2013-20628

r74 850484 2013/gb_suse_2013_0892_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0892_1.nasl?root=openvas-nvts&view=markup
SuSE Update for flash-player openSUSE-SU-2013:0892-1 (flash-player)

r74 850453 2013/gb_suse_2013_0496_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0496_1.nasl?root=openvas-nvts&view=markup
SuSE Update for fix openSUSE-SU-2013:0496-1 (fix)

r74 871069 2013/gb_RHSA-2013_1732-02_busybox.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1732-02_busybox.nasl?root=openvas-nvts&view=markup
RedHat Update for busybox RHSA-2013:1732-02

r74 871078 2013/gb_RHSA-2013_1752-01_389-ds-base.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1752-01_389-ds-base.nasl?root=openvas-nvts&view=markup
RedHat Update for 389-ds-base RHSA-2013:1752-01

r74 841627 2013/gb_ubuntu_USN_2022_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_ubuntu_USN_2022_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux-ti-omap4 USN-2022-1

r74 867073 2013/gb_fedora_2013_21057_xen_fc18.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_21057_xen_fc18.nasl?root=openvas-nvts&view=markup
Fedora Update for xen FEDORA-2013-21057

r74 841620 2013/gb_ubuntu_USN_2016_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_ubuntu_USN_2016_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux-ec2 USN-2016-1

r74 841622 2013/gb_ubuntu_USN_2026_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_ubuntu_USN_2026_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for libvirt USN-2026-1

r74 867057 2013/gb_fedora_2013_20555_xen_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_20555_xen_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for xen FEDORA-2013-20555

r74 871076 2013/gb_RHSA-2013_1543-02_samba4.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1543-02_samba4.nasl?root=openvas-nvts&view=markup
RedHat Update for samba4 RHSA-2013:1543-02

r74 850493 2013/gb_suse_2013_1140_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_1140_1.nasl?root=openvas-nvts&view=markup
SuSE Update for regular openSUSE-SU-2013:1140-1 (regular)

r74 850454 2013/gb_suse_2013_0502_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0502_1.nasl?root=openvas-nvts&view=markup
SuSE Update for update openSUSE-SU-2013:0502-1 (update)

r74 867064 2013/gb_fedora_2013_20814_python-djblets_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_20814_python-djblets_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for python-djblets FEDORA-2013-20814

r74 850440 2013/gb_suse_2013_0431_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0431_1.nasl?root=openvas-nvts&view=markup
SuSE Update for Mozilla openSUSE-SU-2013:0431-1 (Mozilla)

r74 871074 2013/gb_RHSA-2013_1540-02_evolution.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1540-02_evolution.nasl?root=openvas-nvts&view=markup
RedHat Update for evolution RHSA-2013:1540-02

r74 867053 2013/gb_fedora_2013_20985_wireshark_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_20985_wireshark_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for wireshark FEDORA-2013-20985

r74 867060 2013/gb_fedora_2013_18802_phpMyAdmin_fc18.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_18802_phpMyAdmin_fc18.nasl?root=openvas-nvts&view=markup
Fedora Update for phpMyAdmin FEDORA-2013-18802

r74 867066 2013/gb_fedora_2013_14814_python-glanceclient_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_14814_python-glanceclient_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for python-glanceclient FEDORA-2013-14814

r74 850475 2013/gb_suse_2013_0831_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0831_1.nasl?root=openvas-nvts&view=markup
SuSE Update for xulrunner openSUSE-SU-2013:0831-1 (xulrunner)

r74 871086 2013/gb_RHSA-2013_1674-02_dracut.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1674-02_dracut.nasl?root=openvas-nvts&view=markup
RedHat Update for dracut RHSA-2013:1674-02

r74 850459 2013/gb_suse_2013_0627_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0627_1.nasl?root=openvas-nvts&view=markup
SuSE Update for postgresql91 openSUSE-SU-2013:0627-1 (postgresql91)

r74 850474 2013/gb_suse_2013_0825_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0825_1.nasl?root=openvas-nvts&view=markup
SuSE Update for MozillaFirefox openSUSE-SU-2013:0825-1 (MozillaFirefox)

r74 867072 2013/gb_fedora_2013_20993_ibus-pinyin_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_20993_ibus-pinyin_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for ibus-pinyin FEDORA-2013-20993

r74 850442 2013/gb_suse_2013_0459_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0459_1.nasl?root=openvas-nvts&view=markup
SuSE Update for flash-player openSUSE-SU-2013:0459-1 (flash-player)

r74 850506 2013/gb_suse_2013_1188_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_1188_1.nasl?root=openvas-nvts&view=markup
SuSE Update for Mesa openSUSE-SU-2013:1188-1 (Mesa)

r74 867054 2013/gb_fedora_2013_20748_kernel_fc18.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_20748_kernel_fc18.nasl?root=openvas-nvts&view=markup
Fedora Update for kernel FEDORA-2013-20748

r74 841626 2013/gb_ubuntu_USN_2021_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_ubuntu_USN_2021_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux USN-2021-1

r74 841633 2013/gb_ubuntu_USN_2031_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_ubuntu_USN_2031_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for firefox USN-2031-1

r74 841631 2013/gb_ubuntu_USN_2015_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_ubuntu_USN_2015_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux USN-2015-1

r74 841619 2013/gb_ubuntu_USN_2025_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_ubuntu_USN_2025_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for libav USN-2025-1

r74 867069 2013/gb_fedora_2013_20988_prboom-plus_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_20988_prboom-plus_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for prboom-plus FEDORA-2013-20988

r74 841629 2013/gb_ubuntu_USN_2019_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_ubuntu_USN_2019_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux-lts-quantal USN-2019-1

r74 841621 2013/gb_ubuntu_USN_2029_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_ubuntu_USN_2029_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for libcommons-fileupload-java USN-2029-1

r74 867076 2013/gb_fedora_2013_19997_openstack-glance_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_19997_openstack-glance_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for openstack-glance FEDORA-2013-19997

r74 867059 2013/gb_fedora_2013_20429_firefox_fc18.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_20429_firefox_fc18.nasl?root=openvas-nvts&view=markup
Fedora Update for firefox FEDORA-2013-20429

r74 867071 2013/gb_fedora_2013_21060_bip_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_21060_bip_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for bip FEDORA-2013-21060

r74 850491 2013/gb_suse_2013_1042_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_1042_1.nasl?root=openvas-nvts&view=markup
SuSE Update for kernel openSUSE-SU-2013:1042-1 (kernel)

r74 850436 2013/gb_suse_2013_0430_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0430_1.nasl?root=openvas-nvts&view=markup
SuSE Update for java-1_6_0-openjdk openSUSE-SU-2013:0430-1
(java-1_6_0-openjdk)

r74 867077 2013/gb_fedora_2013_21018_bip_fc18.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_21018_bip_fc18.nasl?root=openvas-nvts&view=markup
Fedora Update for bip FEDORA-2013-21018

r74 850496 2013/gb_suse_2013_1143_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_1143_1.nasl?root=openvas-nvts&view=markup
SuSE Update for xulrunner openSUSE-SU-2013:1143-1 (xulrunner)

r74 867070 2013/gb_fedora_2013_20965_drupal7-context_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_20965_drupal7-context_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for drupal7-context FEDORA-2013-20965

r74 867068 2013/gb_fedora_2013_20976_drupal7-context_fc18.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_20976_drupal7-context_fc18.nasl?root=openvas-nvts&view=markup
Fedora Update for drupal7-context FEDORA-2013-20976

r74 867056 2013/gb_fedora_2013_20814_ReviewBoard_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_20814_ReviewBoard_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for ReviewBoard FEDORA-2013-20814

r74 871082 2013/gb_RHSA-2013_1620-02_xorg-x11-server.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1620-02_xorg-x11-server.nasl?root=openvas-nvts&view=markup
RedHat Update for xorg-x11-server RHSA-2013:1620-02

r74 850537 2013/gb_suse_2013_1634_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_1634_1.nasl?root=openvas-nvts&view=markup
SuSE Update for Mozilla openSUSE-SU-2013:1634-1 (Mozilla)

r74 850441 2013/gb_suse_2013_0464_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0464_1.nasl?root=openvas-nvts&view=markup
SuSE Update for flash-player openSUSE-SU-2013:0464-1 (flash-player)

r74 850435 2013/gb_suse_2013_0438_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0438_1.nasl?root=openvas-nvts&view=markup
SuSE Update for java-1_6_0-openjdk openSUSE-SU-2013:0438-1
(java-1_6_0-openjdk)

r74 850478 2013/gb_suse_2013_0834_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0834_1.nasl?root=openvas-nvts&view=markup
SuSE Update for MozillaThunderbird openSUSE-SU-2013:0834-1
(MozillaThunderbird)

r74 850483 2013/gb_suse_2013_0925_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0925_1.nasl?root=openvas-nvts&view=markup
SuSE Update for kernel openSUSE-SU-2013:0925-1 (kernel)

r74 850525 2013/gb_suse_2013_1339_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_1339_1.nasl?root=openvas-nvts&view=markup
SuSE Update for update openSUSE-SU-2013:1339-1 (update)

r74 850509 2013/gb_suse_2013_1187_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_1187_1.nasl?root=openvas-nvts&view=markup
SuSE Update for 3.0.80 openSUSE-SU-2013:1187-1 (3.0.80)

r74 867075 2013/gb_fedora_2013_21041_xen_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_21041_xen_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for xen FEDORA-2013-21041

r74 841618 2013/gb_ubuntu_USN_2020_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_ubuntu_USN_2020_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux-lts-raring USN-2020-1

r74 841634 2013/gb_ubuntu_USN_2030_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_ubuntu_USN_2030_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for nss USN-2030-1

r74 841624 2013/gb_ubuntu_USN_2014_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_ubuntu_USN_2014_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for openssh USN-2014-1

r74 867061 2013/gb_fedora_2013_20544_xen_fc18.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_20544_xen_fc18.nasl?root=openvas-nvts&view=markup
Fedora Update for xen FEDORA-2013-20544

r74 867062 2013/gb_fedora_2013_18647_gnupg_fc18.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_18647_gnupg_fc18.nasl?root=openvas-nvts&view=markup
Fedora Update for gnupg FEDORA-2013-18647

r74 841630 2013/gb_ubuntu_USN_2018_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_ubuntu_USN_2018_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux-ti-omap4 USN-2018-1

r74 871070 2013/gb_RHSA-2013_1569-02_wireshark.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1569-02_wireshark.nasl?root=openvas-nvts&view=markup
RedHat Update for wireshark RHSA-2013:1569-02

r74 871079 2013/gb_RHSA-2013_1537-02_augeas.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1537-02_augeas.nasl?root=openvas-nvts&view=markup
RedHat Update for augeas RHSA-2013:1537-02

r74 871083 2013/gb_RHSA-2013_1536-02_libguestfs.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1536-02_libguestfs.nasl?root=openvas-nvts&view=markup
RedHat Update for libguestfs RHSA-2013:1536-02

r74 867063 2013/gb_fedora_2013_20429_xulrunner_fc18.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_fedora_2013_20429_xulrunner_fc18.nasl?root=openvas-nvts&view=markup
Fedora Update for xulrunner FEDORA-2013-20429

r74 850488 2013/gb_suse_2013_1005_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_1005_1.nasl?root=openvas-nvts&view=markup
SuSE Update for kernel openSUSE-SU-2013:1005-1 (kernel)

r74 871075 2013/gb_RHSA-2013_1605-02_glibc.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1605-02_glibc.nasl?root=openvas-nvts&view=markup
RedHat Update for glibc RHSA-2013:1605-02

r74 850497 2013/gb_suse_2013_1142_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_1142_1.nasl?root=openvas-nvts&view=markup
SuSE Update for MozillaFirefox openSUSE-SU-2013:1142-1 (MozillaFirefox)

r74 850457 2013/gb_suse_2013_0621_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0621_1.nasl?root=openvas-nvts&view=markup
SuSE Update for NRPE openSUSE-SU-2013:0621-1 (NRPE)

r74 850456 2013/gb_suse_2013_0504_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0504_1.nasl?root=openvas-nvts&view=markup
SuSE Update for firebird openSUSE-SU-2013:0504-1 (firebird)

r74 871072 2013/gb_RHSA-2013_1542-02_samba.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1542-02_samba.nasl?root=openvas-nvts&view=markup
RedHat Update for samba RHSA-2013:1542-02

r74 850463 2013/gb_suse_2013_0631_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_0631_1.nasl?root=openvas-nvts&view=markup
SuSE Update for Mozilla Firefox and others openSUSE-SU-2013:0631-1
(Mozilla Firefox and others)

r74 850526 2013/gb_suse_2013_1334_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_suse_2013_1334_1.nasl?root=openvas-nvts&view=markup
SuSE Update for Mozilla openSUSE-SU-2013:1334-1 (Mozilla)

r74 871077 2013/gb_RHSA-2013_1582-02_python.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_RHSA-2013_1582-02_python.nasl?root=openvas-nvts&view=markup
RedHat Update for python RHSA-2013:1582-02

r75 2013/gb_microsoft_security_advisory_2862152.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_microsoft_security_advisory_2862152.nasl?root=openvas-nvts&view=markup
Microsoft DirectAccess Security Advisory (2862152)

r75 803776 2013/gb_typo3_multiple_dir_trav_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_typo3_multiple_dir_trav_vuln.nasl?root=openvas-nvts&view=markup
Typo3 Multiple Directory Traversal Vulnerabilities

r75 2013/gb_zikula_returnpage_xss_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2013/gb_zikula_returnpage_xss_vuln.nasl?root=openvas-nvts&view=markup
Zikula returnpage Cross Site Scripting Vulnerability
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: