Nmap Development mailing list archives

New VA Modules: OpenVAS: 11, Nessus: 25


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 8 Oct 2010 10:01:00 -0700 (PDT)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (11) ==

r9189 801522 gb_ibm_db2_mult_vuln_oct10.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ibm_db2_mult_vuln_oct10.nasl?root=openvas&view=markup
IBM DB2 Multiple Vulnerabilities (Oct10)

r9189 801603 gb_mantis_mult_xss_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mantis_mult_xss_vuln.nasl?root=openvas&view=markup
MantisBT Multiple Cross-site scripting Vulnerabilities

r9189 801520 gb_ms_iis_bof_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ms_iis_bof_vuln.nasl?root=openvas&view=markup
Microsoft IIS ASP Stack Based Buffer Overflow Vulnerability

r9189 801523 gb_blackberry_desktop_software_sec_bypass_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_blackberry_desktop_software_sec_bypass_vuln.nasl?root=openvas&view=markup
BlackBerry Desktop Software Security Bypass Vulnerability

r9190 801299 nmap_nse/gb_nmap_imap_capabilities.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/nmap_nse/gb_nmap_imap_capabilities.nasl?root=openvas&view=markup
Nmap NSE: IMAP Capabilities

r9190 801601 nmap_nse/gb_nmap_smtp_open_relay.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/nmap_nse/gb_nmap_smtp_open_relay.nasl?root=openvas&view=markup
Nmap NSE: SMTP Open Relay

r9190 801602 nmap_nse/gb_nmap_pop3_brute.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/nmap_nse/gb_nmap_pop3_brute.nasl?root=openvas&view=markup
Nmap NSE: POP3 Brute

r9190 801298 nmap_nse/gb_nmap_smtp_commands.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/nmap_nse/gb_nmap_smtp_commands.nasl?root=openvas&view=markup
Nmap NSE: SMTP Commands

r9190 801604 nmap_nse/gb_nmap_pop3_capabilities.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/nmap_nse/gb_nmap_pop3_capabilities.nasl?root=openvas&view=markup
Nmap NSE: POP3 Capabilities

r9192 100848 gb_fretsweb_43571.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fretsweb_43571.nasl?root=openvas&view=markup
Fretsweb Multiple Local File Include Vulnerabilities

r9192 100849 gb_LightOpenCMS_35497.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_LightOpenCMS_35497.nasl?root=openvas&view=markup
LightOpenCMS 'smarty.php' Local File Include Vulnerability

== Nessus plugins (25) ==

49805 ubuntu_USN-1003-1.nasl
http://nessus.org/plugins/index.php?view=single&id=49805
USN1003-1 : openssl vulnerabilities

49804 ubuntu_USN-1002-2.nasl
http://nessus.org/plugins/index.php?view=single&id=49804
USN1002-2 : postgresql-8.4 vulnerability

49803 ubuntu_USN-1002-1.nasl
http://nessus.org/plugins/index.php?view=single&id=49803
USN1002-1 : postgresql-8.1, postgresql-8.3, postgresql-8.4 vulnerability

49802 redhat-RHSA-2010-0755.nasl
http://nessus.org/plugins/index.php?view=single&id=49802
RHSA-2010-0755: cups

49801 redhat-RHSA-2010-0754.nasl
http://nessus.org/plugins/index.php?view=single&id=49801
RHSA-2010-0754: cups

49800 redhat-RHSA-2010-0753.nasl
http://nessus.org/plugins/index.php?view=single&id=49800
RHSA-2010-0753: kdegraphics

49799 redhat-RHSA-2010-0752.nasl
http://nessus.org/plugins/index.php?view=single&id=49799
RHSA-2010-0752: gpdf

49798 redhat-RHSA-2010-0751.nasl
http://nessus.org/plugins/index.php?view=single&id=49798
RHSA-2010-0751: xpdf

49797 redhat-RHSA-2010-0750.nasl
http://nessus.org/plugins/index.php?view=single&id=49797
RHSA-2010-0750: xpdf

49796 redhat-RHSA-2010-0749.nasl
http://nessus.org/plugins/index.php?view=single&id=49796
RHSA-2010-0749: poppler

49795 mandriva_MDVSA-2010-198.nasl
http://nessus.org/plugins/index.php?view=single&id=49795
MDVSA-2010:198: kernel

49794 mandriva_MDVA-2010-207.nasl
http://nessus.org/plugins/index.php?view=single&id=49794
MDVA-2010:207: urpmi

49793 apple_remote_events_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=49793
Apple Remote Events Service Detection

49792 mantis_nusoap_wsdl_xss.nasl
http://nessus.org/plugins/index.php?view=single&id=49792
MantisBT nusoap/nusoap.php NuSOAP WSDL XSS

49791 ubuntu_USN-1001-1.nasl
http://nessus.org/plugins/index.php?view=single&id=49791
USN1001-1 : lvm2 vulnerability

49790 solaris9_x86_116553.nasl
http://nessus.org/plugins/index.php?view=single&id=49790
Solaris 9 (x86) : 116553-04

49789 solaris9_116552.nasl
http://nessus.org/plugins/index.php?view=single&id=49789
Solaris 9 (sparc) : 116552-04

49788 solaris10_x86_140861.nasl
http://nessus.org/plugins/index.php?view=single&id=49788
Solaris 10 (x86) : 140861-02

49787 solaris10_140860.nasl
http://nessus.org/plugins/index.php?view=single&id=49787
Solaris 10 (sparc) : 140860-02

49786 redhat-RHSA-2010-0743.nasl
http://nessus.org/plugins/index.php?view=single&id=49786
RHSA-2010-0743: acroread

49785 redhat-RHSA-2010-0742.nasl
http://nessus.org/plugins/index.php?view=single&id=49785
RHSA-2010-0742: postgresql

49784 mandriva_MDVSA-2010-197.nasl
http://nessus.org/plugins/index.php?view=single&id=49784
MDVSA-2010:197: postgresql

49783 fedora_2010-15381.nasl
http://nessus.org/plugins/index.php?view=single&id=49783
Fedora 14 2010-15381

49782 fedora_2010-15135.nasl
http://nessus.org/plugins/index.php?view=single&id=49782
Fedora 14 2010-15135

49781 centos_RHSA-2010-0742.nasl
http://nessus.org/plugins/index.php?view=single&id=49781
CentOS : RHSA-2010-0742
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: