Nmap Development mailing list archives

New VA Modules: MSF: 1, Nessus: 29, OpenVAS: 45


From: New VA Module Alert Service <postmaster () insecure org>
Date: Sat, 10 May 2014 10:02:36 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (1) ==

5fd732d2 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/browser/adobe_flash_pixel_bender_bof.rb
Adobe Flash Player Shader Buffer Overflow

== Nessus plugins (29) ==

73950 f5_bigiq_cu_privilege_escalation.nasl
http://nessus.org/plugins/index.php?view=single&id=73950
F5 Networks BIG-IQ Configuration Utility Privilege Escalation

73947 symantec_critical_system_protection_sym14-008.nasl
http://nessus.org/plugins/index.php?view=single&id=73947
Symantec Critical System Protection for Windows Security Bypass
(SYM14-008)

73945 bind9_9100_p1.nasl
http://nessus.org/plugins/index.php?view=single&id=73945
ISC BIND 9 Recursive Server prefetch DoS

73944 struts_2_3_16_3.nasl
http://nessus.org/plugins/index.php?view=single&id=73944
Apache Struts2 CookieInterceptor Unspecified Security Bypass

73942 opera_2100.nasl
http://nessus.org/plugins/index.php?view=single&id=73942
Opera < 21 Address Bar Spoofing Vulnerabilities

73941 ubuntu_USN-2210-1.nasl
http://nessus.org/plugins/index.php?view=single&id=73941
Ubuntu 14.04 : cups-filters vulnerability (USN-2210-1)

73940 ubuntu_USN-2209-1.nasl
http://nessus.org/plugins/index.php?view=single&id=73940
Ubuntu 13.10 : libvirt vulnerabilities (USN-2209-1)

73939 suse_11_kvm-140416.nasl
http://nessus.org/plugins/index.php?view=single&id=73939
SuSE 11.3 Security Update : kvm (SAT Patch Number 9142)

73938 sl_20140507_kernel_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=73938
Scientific Linux Security Update : kernel on SL6.x i386/x86_64

73937 redhat-RHSA-2014-0475.nasl
http://nessus.org/plugins/index.php?view=single&id=73937
RHEL 6 : kernel (RHSA-2014:0475)

73936 oraclelinux_ELSA-2014-0475.nasl
http://nessus.org/plugins/index.php?view=single&id=73936
Oracle Linux 6 : kernel (ELSA-2014-0475)

73935 oraclelinux_ELSA-2014-0474.nasl
http://nessus.org/plugins/index.php?view=single&id=73935
Oracle Linux 5 : struts (ELSA-2014-0474)

73934 mandriva_MDVSA-2014-083.nasl
http://nessus.org/plugins/index.php?view=single&id=73934
Mandriva Linux Security Advisory : mediawiki (MDVSA-2014:083)

73933 mandriva_MDVSA-2014-082.nasl
http://nessus.org/plugins/index.php?view=single&id=73933
Mandriva Linux Security Advisory : python-imaging (MDVSA-2014:082)

73932 mandriva_MDVSA-2014-081.nasl
http://nessus.org/plugins/index.php?view=single&id=73932
Mandriva Linux Security Advisory : apache-mod_security (MDVSA-2014:081)

73931 mandriva_MDVSA-2014-080.nasl
http://nessus.org/plugins/index.php?view=single&id=73931
Mandriva Linux Security Advisory : openssl (MDVSA-2014:080)

73930 fedora_2014-5801.nasl
http://nessus.org/plugins/index.php?view=single&id=73930
Fedora 19 : python-lxml-3.3.5-1.fc19 (2014-5801)

73929 fedora_2014-5783.nasl
http://nessus.org/plugins/index.php?view=single&id=73929
Fedora 19 : fish-2.1.0-9.fc19 (2014-5783)

73928 fedora_2014-5767.nasl
http://nessus.org/plugins/index.php?view=single&id=73928
Fedora 20 : mumble-1.2.5-1.fc20 (2014-5767)

73927 fedora_2014-5751.nasl
http://nessus.org/plugins/index.php?view=single&id=73927
Fedora 19 : mumble-1.2.5-1.fc19 (2014-5751)

73926 fedora_2014-4691.nasl
http://nessus.org/plugins/index.php?view=single&id=73926
Fedora 20 : a2ps-4.14-23.fc20 (2014-4691)

73925 fedora_2014-4676.nasl
http://nessus.org/plugins/index.php?view=single&id=73925
Fedora 19 : a2ps-4.14-23.fc19 (2014-4676)

73924 debian_DSA-2925.nasl
http://nessus.org/plugins/index.php?view=single&id=73924
Debian DSA-2925-1 : rxvt-unicode - security update

73923 centos_RHSA-2014-0475.nasl
http://nessus.org/plugins/index.php?view=single&id=73923
CentOS 6 : kernel (CESA-2014:0475)

73922 centos_RHSA-2014-0474.nasl
http://nessus.org/plugins/index.php?view=single&id=73922
CentOS 5 : struts (CESA-2014:0474)

f5_bigiq_config_utility_detect.nbin

f5_bigiq_detect.nbin

struts_detect_win.nbin

symantec_critical_system_protection_installed.nbin

== OpenVAS plugins (45) ==

r426 702921 2014/deb_2921.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2921.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2921-1 (xbuffy - security update

r426 702922 2014/deb_2922.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2922.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2922-1 (strongswan - security update

r426 702923 2014/deb_2923.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2923.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2923-1 (openjdk-7 - security update

r426 702924 2014/deb_2924.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2924.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2924-1 (icedove - security update

r426 702925 2014/deb_2925.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2925.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2925-1 (rxvt-unicode - security update

r427 2014/gb_mysql_unspecified_vuln01_may14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mysql_unspecified_vuln01_may14_win.nasl?root=openvas-nvts&view=markup
Oracle MySQL Multiple Unspecified vulnerabilities - 01 May14 (Windows)

r427 2014/gb_vmturbo_operations_mngr_dir_trav_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_vmturbo_operations_mngr_dir_trav_vuln.nasl?root=openvas-nvts&view=markup
VM Turbo Operations Manager Directory Traversal Vulnerability

r427 2014/gb_mysql_unspecified_vuln03_may14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mysql_unspecified_vuln03_may14_win.nasl?root=openvas-nvts&view=markup
Oracle MySQL Multiple Unspecified vulnerabilities - 03 May14 (Windows)

r427 2014/gb_wordpress_external_link_info_xss_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wordpress_external_link_info_xss_vuln.nasl?root=openvas-nvts&view=markup
WordPress WP Js External link Info Plugin 'redirect.php' XSS
Vulnerability

r427 2014/gb_sea_monkey_mult_vuln01_may14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_sea_monkey_mult_vuln01_may14_macosx.nasl?root=openvas-nvts&view=markup
SeaMonkey Multiple Vulnerabilities-01 May14 (Mac OS X)

r427 2014/gb_mozilla_firefox_mult_vuln01_may14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_firefox_mult_vuln01_may14_win.nasl?root=openvas-nvts&view=markup
Mozilla Firefox Multiple Vulnerabilities-01 May14 (Windows)

r427 2014/gb_sea_monkey_mult_vuln01_may14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_sea_monkey_mult_vuln01_may14_win.nasl?root=openvas-nvts&view=markup
SeaMonkey Multiple Vulnerabilities-01 May14 (Windows)

r427 2014/gb_adobe_coldfusion_cfc_websocket_dos_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_coldfusion_cfc_websocket_dos_vuln.nasl?root=openvas-nvts&view=markup
Adobe ColdFusion Components (CFC) Denial Of Service Vulnerability

r427 2014/gb_mozilla_thunderbird_mult_vuln01_may14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_thunderbird_mult_vuln01_may14_macosx.nasl?root=openvas-nvts&view=markup
Mozilla Thunderbird Multiple Vulnerabilities-01 May14 (Mac OS X)

r427 2014/gb_sea_monkey_dos_vuln01_may14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_sea_monkey_dos_vuln01_may14_win.nasl?root=openvas-nvts&view=markup
SeaMonkey Denial of Service Vulnerability-01 May14 (Windows)

r427 2014/gb_mozilla_firefox_esr_mult_vuln01_may14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_firefox_esr_mult_vuln01_may14_macosx.nasl?root=openvas-nvts&view=markup
Mozilla Firefox ESR Multiple Vulnerabilities-01 May14 (Mac OS X)

r427 2014/gb_wordpress_js_multi_hotel_mult_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wordpress_js_multi_hotel_mult_vuln.nasl?root=openvas-nvts&view=markup
WordPress Js-Multi-Hotel Plugin Multiple Vulnerabilities

r427 2014/gb_mozilla_firefox_esr_mult_vuln01_may14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_firefox_esr_mult_vuln01_may14_win.nasl?root=openvas-nvts&view=markup
Mozilla Firefox ESR Multiple Vulnerabilities-01 May14 (Windows)

r427 2014/gb_php_libgd_dos_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_php_libgd_dos_vuln.nasl?root=openvas-nvts&view=markup
PHP 'LibGD' Denial of Service Vulnerability

r427 2014/gb_owncloud_mult_xss_n_csrf_vuln01_may14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_owncloud_mult_xss_n_csrf_vuln01_may14.nasl?root=openvas-nvts&view=markup
ownCloud Multiple XSS & CSRF Vulnerabilities -01 May14

r427 2014/gb_owncloud_session_fixation_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_owncloud_session_fixation_vuln.nasl?root=openvas-nvts&view=markup
ownCloud Session Fixation Vulnerability

r427 2014/gb_owncloud_mult_xss_vuln02_may14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_owncloud_mult_xss_vuln02_may14.nasl?root=openvas-nvts&view=markup
ownCloud Multiple Cross Site Scripting Vulnerabilities -02 May14

r427 2014/gb_owncloud_cross_domain_info_disc_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_owncloud_cross_domain_info_disc_vuln.nasl?root=openvas-nvts&view=markup
ownCloud Flash Cross-Domain Information Disclosure Vulnerability

r427 2014/gb_adobe_coldfusion_mult_vuln01_may.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_coldfusion_mult_vuln01_may.nasl?root=openvas-nvts&view=markup
Adobe ColdFusion Multiple Vulnerabilities-01 May-2014

r427 2014/gb_adobe_coldfusion_mult_vuln03_may.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_coldfusion_mult_vuln03_may.nasl?root=openvas-nvts&view=markup
Adobe ColdFusion Multiple Vulnerabilities-03 May-2014

r427 2014/gb_adobe_coldfusion_info_disc_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_coldfusion_info_disc_vuln.nasl?root=openvas-nvts&view=markup
Adobe ColdFusion Unspecified Information Disclosure Vulnerability

r427 2014/gb_owncloud_security_bypass_vuln_may14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_owncloud_security_bypass_vuln_may14.nasl?root=openvas-nvts&view=markup
ownCloud 'contacts' Security Bypass Vulnerability - May14

r427 2014/gb_mysql_unspecified_vuln02_may14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mysql_unspecified_vuln02_may14_win.nasl?root=openvas-nvts&view=markup
Oracle MySQL Multiple Unspecified vulnerabilities - 02 May14 (Windows)

r427 2014/gb_apache_archiva_home_page_xss_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_apache_archiva_home_page_xss_vuln.nasl?root=openvas-nvts&view=markup
Apache Archiva Home Page Cross-Site Scripting vulnerability

r427 2014/gb_mysql_unspecified_vuln04_may14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mysql_unspecified_vuln04_may14_win.nasl?root=openvas-nvts&view=markup
Oracle MySQL Multiple Unspecified vulnerabilities - 04 May14 (Windows)

r427 2014/gb_owncloud_local_file_disc_vuln_may14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_owncloud_local_file_disc_vuln_may14.nasl?root=openvas-nvts&view=markup
ownCloud 'SabreDAV' Local File Disclosure Vulnerability -01 May14

r427 2014/gb_mozilla_firefox_mult_vuln01_may14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_firefox_mult_vuln01_may14_macosx.nasl?root=openvas-nvts&view=markup
Mozilla Firefox Multiple Vulnerabilities-01 May14 (Mac OS X)

r427 2014/gb_owncloud_code_exec_n_file_disc_vuln_may14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_owncloud_code_exec_n_file_disc_vuln_may14.nasl?root=openvas-nvts&view=markup
ownCloud Multiple Code Execution & Local File Disclosure Vulnerabilities
May14

r427 2014/gb_owncloud_mult_xss_dir_trav_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_owncloud_mult_xss_dir_trav_vuln.nasl?root=openvas-nvts&view=markup
ownCloud Multiple Cross-Site Scripting & Directory Traversal
Vulnerabilities

r427 2014/gb_owncloud_csrf_vuln01_may14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_owncloud_csrf_vuln01_may14.nasl?root=openvas-nvts&view=markup
ownCloud Cross Site Request Forgery Vulnerability -01 May14

r427 2014/gb_mozilla_firefox_dos_vuln01_may14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_firefox_dos_vuln01_may14_win.nasl?root=openvas-nvts&view=markup
Mozilla Firefox Denial of Service Vulnerability-01 May14 (Windows)

r427 2014/gb_owncloud_calendar_id_priv_esc_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_owncloud_calendar_id_priv_esc_vuln.nasl?root=openvas-nvts&view=markup
ownCloud 'calendar_id' Parameter privilege Escalation Vulnerability

r427 2014/gb_mozilla_thunderbird_mult_vuln01_may14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_thunderbird_mult_vuln01_may14_win.nasl?root=openvas-nvts&view=markup
Mozilla Thunderbird Multiple Vulnerabilities-01 May14 (Windows)

r427 2014/gb_owncloud_mult_xss_n_csrf_vuln02_may14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_owncloud_mult_xss_n_csrf_vuln02_may14.nasl?root=openvas-nvts&view=markup
ownCloud Multiple XSS & CSRF Vulnerabilities -02 May14

r427 2014/gb_php_fpm_privilege_escalation_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_php_fpm_privilege_escalation_vuln.nasl?root=openvas-nvts&view=markup
PHP 'FastCGI Process Manager' Privilege Escalation Vulnerability

r427 2014/gb_php_mult_vuln_may14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_php_mult_vuln_may14.nasl?root=openvas-nvts&view=markup
PHP Multiple Vulnerabilities -01 May14

r427 2014/gb_owncloud_mult_xss_vuln01_may14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_owncloud_mult_xss_vuln01_may14.nasl?root=openvas-nvts&view=markup
ownCloud Multiple Cross Site Scripting Vulnerabilities -01 May14

r427 2014/gb_owncloud_mult_xss_vuln03_may14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_owncloud_mult_xss_vuln03_may14.nasl?root=openvas-nvts&view=markup
ownCloud Multiple Cross Site Scripting Vulnerabilities -03 May14

r427 2014/gb_owncloud_mult_vuln01_may14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_owncloud_mult_vuln01_may14.nasl?root=openvas-nvts&view=markup
ownCloud Multiple Vulnerabilities - 01 May14

r427 2014/gb_adobe_coldfusion_mult_vuln02_may.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_coldfusion_mult_vuln02_may.nasl?root=openvas-nvts&view=markup
Adobe ColdFusion Multiple Vulnerabilities-02 May-2014
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: