Nmap Development mailing list archives

New VA Modules: MSF: 3, Nessus: 26, OpenVAS: 5


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 11 Sep 2014 10:00:31 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (3) ==

f4965ec5 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/linux/http/railo_cfml_rfi.rb
Railo Remote File Include

559ec4ad 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb
SolarWinds Storage Manager Authentication Bypass

6a370a5f 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/multi/http/eventlog_file_upload.rb
ManageEngine Eventlog Analyzer Arbitrary File Upload

== Nessus plugins (26) ==

77608 fedora_2014-10322.nasl
http://nessus.org/plugins/index.php?view=single&id=77608
Fedora 20 : apache-poi-3.10.1-1.fc20 (2014-10322)

77607 ibm_rational_swg21664531.nasl
http://nessus.org/plugins/index.php?view=single&id=77607
IBM Rational Software Architect Design Manager and Rhapsody Design
Manager < 4.0.6000 Unspecified Vulnerability

77606 syac_digieye_backdoor.nasl
http://nessus.org/plugins/index.php?view=single&id=77606
SYAC DigiEye Backdoor Detection

77604 ibm_rational_swg21678323.nasl
http://nessus.org/plugins/index.php?view=single&id=77604
IBM Rational Software Architect Design Manager and Rhapsody Design
Manager < 4.0.7 Unspecified Vulnerability

77603 aix_openssl_advisory10.nasl
http://nessus.org/plugins/index.php?view=single&id=77603
AIX OpenSSL Advisory : openssl_advisory10.asc

77602 ubuntu_USN-2344-1.nasl
http://nessus.org/plugins/index.php?view=single&id=77602
Ubuntu 10.04 LTS / 12.04 LTS / 14.04 : php5 vulnerabilities (USN-2344-1)

77601 ubuntu_USN-2343-1.nasl
http://nessus.org/plugins/index.php?view=single&id=77601
Ubuntu 10.04 LTS / 12.04 LTS / 14.04 : nss vulnerability (USN-2343-1)

77600 suse_11_libsnmp15-140902.nasl
http://nessus.org/plugins/index.php?view=single&id=77600
SuSE 11.3 Security Update : net-snmp (SAT Patch Number 9679)

77599 suse_11_firefox-201409-140903.nasl
http://nessus.org/plugins/index.php?view=single&id=77599
SuSE 11.3 Security Update : MozillaFirefox (SAT Patch Number 9687)

77598 sl_20140909_kernel_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=77598
Scientific Linux Security Update : kernel on SL6.x i386/x86_64

77597 oraclelinux_ELSA-2014-1167.nasl
http://nessus.org/plugins/index.php?view=single&id=77597
Oracle Linux 6 : kernel (ELSA-2014-1167)

77596 freebsd_pkg_36a415c8386711e4b52200262d5ed8ee.nasl
http://nessus.org/plugins/index.php?view=single&id=77596
FreeBSD : www/chromium -- multiple vulnerabilities
(36a415c8-3867-11e4-b522-00262d5ed8ee)

77595 fedora_2014-9954.nasl
http://nessus.org/plugins/index.php?view=single&id=77595
Fedora 19 : thunderbird-enigmail-1.7.2-1.fc19 (2014-9954)

77594 fedora_2014-9944.nasl
http://nessus.org/plugins/index.php?view=single&id=77594
Fedora 20 : thunderbird-enigmail-1.7.2-1.fc20 (2014-9944)

77593 fedora_2014-9927.nasl
http://nessus.org/plugins/index.php?view=single&id=77593
Fedora 20 : GraphicsMagick-1.3.20-3.fc20 (2014-9927)

77592 fedora_2014-9791.nasl
http://nessus.org/plugins/index.php?view=single&id=77592
Fedora 19 : python-django-1.5.9-1.fc19 (2014-9791)

77591 fedora_2014-9788.nasl
http://nessus.org/plugins/index.php?view=single&id=77591
Fedora 20 : python-django14-1.4.14-1.fc20 (2014-9788)

77590 fedora_2014-9771.nasl
http://nessus.org/plugins/index.php?view=single&id=77590
Fedora 20 : python-django-1.6.6-1.fc20 (2014-9771)

77589 fedora_2014-9763.nasl
http://nessus.org/plugins/index.php?view=single&id=77589
Fedora 20 : python-elixir-0.7.1-14.fc20 (2014-9763)

77588 fedora_2014-9752.nasl
http://nessus.org/plugins/index.php?view=single&id=77588
Fedora 19 : python-elixir-0.7.1-14.fc19 (2014-9752)

77587 fedora_2014-9676.nasl
http://nessus.org/plugins/index.php?view=single&id=77587
Fedora 20 : webalizer-2.23_08-1.fc20 (2014-9676)

77586 fedora_2014-10095.nasl
http://nessus.org/plugins/index.php?view=single&id=77586
Fedora 20 : net-snmp-5.7.2-18.fc20 (2014-10095)

77585 debian_DSA-3021.nasl
http://nessus.org/plugins/index.php?view=single&id=77585
Debian DSA-3021-1 : file - security update

77584 centos_RHSA-2014-1167.nasl
http://nessus.org/plugins/index.php?view=single&id=77584
CentOS 6 : kernel (CESA-2014:1167)

77583 Slackware_SSA_2014-252-01.nasl
http://nessus.org/plugins/index.php?view=single&id=77583
Slackware 14.0 / 14.1 / current : seamonkey (SSA:2014-252-01)

onenote_installed.nbin

== OpenVAS plugins (5) ==

r657 2014/gb_ms14-055_lync_server.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-055_lync_server.nasl?root=openvas-nvts&view=markup
Microsoft Lync Server Remote Denial of Service Vulnerability (2990928)

r657 2014/gb_advantech_webaccess_mult_bof_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_advantech_webaccess_mult_bof_vuln.nasl?root=openvas-nvts&view=markup
Advantech WebAccess Multiple Stack Based Buffer Overflow Vulnerabilities

r657 2014/gb_ms14-052.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-052.nasl?root=openvas-nvts&view=markup
Microsoft Internet Explorer Multiple Vulnerabilities (2977629)

r657 2014/gb_ms14-053.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-053.nasl?root=openvas-nvts&view=markup
Microsoft .NET Framework Denial of Service Vulnerability (2990931)

r657 2014/gb_ms14-054.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-054.nasl?root=openvas-nvts&view=markup
Microsoft Windows Task Scheduler Privilege Escalation Vulnerability
(2988948)
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: