Nmap Development mailing list archives

New VA Modules: NSE: 1, OpenVAS: 15, MSF: 1, Nessus: 35


From: New VA Module Alert Service <postmaster () insecure org>
Date: Wed, 15 Dec 2010 10:01:17 -0800 (PST)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== Nmap Scripting Engine scripts (1) ==

r21430 http-domino-enum-passwords http://nmap.org/nsedoc/scripts/http-domino-enum-passwords.html
Attempts to enumerate the hashed Domino Internet Passwords, that by
default are accessible to all authenticated users. The script can also
download any Domino ID Files attached to the Person document.

== OpenVAS plugins (15) ==

r9719 100947 gb_mantis_lfi.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mantis_lfi.nasl?root=openvas&view=markup
MantisBT <=1.2.3 (db_type) Local File Inclusion Vulnerability

r9720 801489 secpod_ms10-105.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms10-105.nasl?root=openvas&view=markup
Microsoft Office Graphics Filters Remote Code Execution Vulnerabilities
(968095)

r9720 900262 secpod_ms10-090.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms10-090.nasl?root=openvas&view=markup
Microsoft Internet Explorer Multiple Vulnerabilities (2416400)

r9720 900263 secpod_ms10-091.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms10-091.nasl?root=openvas&view=markup
Microsoft Windows OpenType Compact Font Format Driver Privilege
Escalation Vulnerability (2296199)

r9720 902276 secpod_ms10-092.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms10-092.nasl?root=openvas&view=markup
Microsoft Windows Task Scheduler Elevation of Privilege Vulnerability
(2305420)

r9720 900266 secpod_ms10-093.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms10-093.nasl?root=openvas&view=markup
Microsoft Windows Movie Maker Could Allow Remote Code Execution
Vulnerability (2424434)

r9720 900267 secpod_ms10-094.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms10-094.nasl?root=openvas&view=markup
Microsoft Media Decompression Remote Code Execution Vulnerability
(2447961)

r9720 902280 secpod_ms10-095.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms10-095.nasl?root=openvas&view=markup
Microsoft Windows BranchCache Remote Code Execution Vulnerability
(2385678)

r9720 901169 secpod_ms10-096.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms10-096.nasl?root=openvas&view=markup
Microsoft Windows Address Book Remote Code Execution Vulnerability
(2423089)

r9720 902278 secpod_ms10-097.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms10-097.nasl?root=openvas&view=markup
MS Windows ICSW Remote Code Execution Vulnerability (2443105)

r9720 902275 secpod_ms10-098.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms10-098.nasl?root=openvas&view=markup
Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities
(2436673)

r9720 900265 secpod_ms10-100.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms10-100.nasl?root=openvas&view=markup
Consent User Interface Privilege Escalation Vulnerability (2442962)

r9720 900264 secpod_ms10-099.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms10-099.nasl?root=openvas&view=markup
Routing and Remote Access Privilege Escalation Vulnerability (2440591)

r9720 902277 secpod_ms10-101.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms10-101.nasl?root=openvas&view=markup
Microsoft Windows Netlogon Service Denial of Service Vulnerability
(2207559)

r9720 902274 secpod_ms10-103.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ms10-103.nasl?root=openvas&view=markup
Microsoft Publisher Remote Code Execution Vulnerability (2292970)

== Metasploit modules (1) ==

r11331 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb
Internet Explorer CSS SetUserClip Memory Corruption

== Nessus plugins (35) ==

51178 smb_nt_ms10-106.nasl
http://nessus.org/plugins/index.php?view=single&id=51178
MS10-106: Vulnerability in Microsoft Exchange Server Could Allow Denial
of Service (2407132)

51177 smb_nt_ms10-105.nasl
http://nessus.org/plugins/index.php?view=single&id=51177
MS10-105: Vulnerabilities in Microsoft Office Graphics Filters Could
Allow for Remote Code Execution (968095)

51176 smb_nt_ms10-104.nasl
http://nessus.org/plugins/index.php?view=single&id=51176
MS10-104: Vulnerability in Microsoft SharePoint Could Allow Remote Code
Execution (2455005)

51175 smb_nt_ms10-103.nasl
http://nessus.org/plugins/index.php?view=single&id=51175
MS10-103: Vulnerabilities in Microsoft Publisher Could Allow Remote Code
Execution (2292970)

51174 smb_nt_ms10-102.nasl
http://nessus.org/plugins/index.php?view=single&id=51174
MS10-102: Vulnerability in Hyper-V Could Allow Denial of Service
(2345316)

51173 smb_nt_ms10-101.nasl
http://nessus.org/plugins/index.php?view=single&id=51173
MS10-101: Vulnerability in Windows Netlogon Service Could Allow Denial
of Service (2207559)

51172 smb_nt_ms10-100.nasl
http://nessus.org/plugins/index.php?view=single&id=51172
MS10-100: Vulnerability in Consent User Interface Could Allow Elevation
of Privilege (2442962)

51171 smb_nt_ms10-099.nasl
http://nessus.org/plugins/index.php?view=single&id=51171
MS10-099: Vulnerability in Routing and Remote Access Could Allow
Elevation of Privilege (2440591)

51170 smb_nt_ms10-098.nasl
http://nessus.org/plugins/index.php?view=single&id=51170
MS10-098: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow
Elevation of Privilege (2436673)

51169 smb_nt_ms10-097.nasl
http://nessus.org/plugins/index.php?view=single&id=51169
MS10-097: Insecure Library Loading in Internet Connection Signup Wizard
Could Allow Remote Code Execution (2443105)

51168 smb_nt_ms10-096.nasl
http://nessus.org/plugins/index.php?view=single&id=51168
MS10-096: Vulnerability in Windows Address Book Could Allow Remote Code
Execution (2423089)

51167 smb_nt_ms10-095.nasl
http://nessus.org/plugins/index.php?view=single&id=51167
MS10-095: Vulnerability in Microsoft Windows Could Allow Remote Code
Execution (2385678)

51166 smb_nt_ms10-094.nasl
http://nessus.org/plugins/index.php?view=single&id=51166
MS10-094: Vulnerability in Windows Media Encoder Could Allow Remote Code
Execution (2447961)

51165 smb_nt_ms10-093.nasl
http://nessus.org/plugins/index.php?view=single&id=51165
MS10-093: Vulnerability in Windows Movie Maker Could Allow Remote Code
Execution (2424434)

51164 smb_nt_ms10-092.nasl
http://nessus.org/plugins/index.php?view=single&id=51164
MS10-092: Vulnerability in Task Scheduler Could Allow Elevation of
Privilege (2305420)

51163 smb_nt_ms10-091.nasl
http://nessus.org/plugins/index.php?view=single&id=51163
MS10-091: Vulnerabilities in the OpenType Font (OTF) Driver Could Allow
Remote Code Execution (2296199)

51162 smb_nt_ms10-090.nasl
http://nessus.org/plugins/index.php?view=single&id=51162
MS10-090: Cumulative Security Update for Internet Explorer (2416400)

51161 google_chrome_8_0_552_224.nasl
http://nessus.org/plugins/index.php?view=single&id=51161
Google Chrome < 8.0.552.224 Multiple Vulnerabilities

51160 bmc_snmp_public.nasl
http://nessus.org/plugins/index.php?view=single&id=51160
BMC SNMP Agent Default Community Name (public)

51159 suse_krb5-7243.nasl
http://nessus.org/plugins/index.php?view=single&id=51159
SuSE Security Update: Security update for krb5 (krb5-7243)

51158 suse_kernel-7257.nasl
http://nessus.org/plugins/index.php?view=single&id=51158
SuSE Security Update: Security update for the Linux kernel (kernel-7257)

51157 redhat-RHSA-2010-0979.nasl
http://nessus.org/plugins/index.php?view=single&id=51157
RHSA-2010-0979: openssl

51156 redhat-RHSA-2010-0978.nasl
http://nessus.org/plugins/index.php?view=single&id=51156
RHSA-2010-0978: openssl

51155 redhat-RHSA-2010-0977.nasl
http://nessus.org/plugins/index.php?view=single&id=51155
RHSA-2010-0977: openssl

51154 redhat-RHSA-2010-0976.nasl
http://nessus.org/plugins/index.php?view=single&id=51154
RHSA-2010-0976: bind

51153 redhat-RHSA-2010-0975.nasl
http://nessus.org/plugins/index.php?view=single&id=51153
RHSA-2010-0975: bind

51152 freebsd_pkg_b2a6fc0e070f11e0a6e900215c6a37bb.nasl
http://nessus.org/plugins/index.php?view=single&id=51152
FreeBSD : php -- multiple vulnerabilities (5353)

51151 fedora_2010-18778.nasl
http://nessus.org/plugins/index.php?view=single&id=51151
Fedora 13 2010-18778

51150 fedora_2010-18577.nasl
http://nessus.org/plugins/index.php?view=single&id=51150
Fedora 13 2010-18577

51149 fedora_2010-18573.nasl
http://nessus.org/plugins/index.php?view=single&id=51149
Fedora 14 2010-18573

51148 fedora_2010-18572.nasl
http://nessus.org/plugins/index.php?view=single&id=51148
Fedora 14 2010-18572

51147 fedora_2010-18571.nasl
http://nessus.org/plugins/index.php?view=single&id=51147
Fedora 13 2010-18571

51146 centos_RHSA-2010-0978.nasl
http://nessus.org/plugins/index.php?view=single&id=51146
CentOS : RHSA-2010-0978

51145 centos_RHSA-2010-0976.nasl
http://nessus.org/plugins/index.php?view=single&id=51145
CentOS : RHSA-2010-0976

51144 centos_RHSA-2010-0898.nasl
http://nessus.org/plugins/index.php?view=single&id=51144
CentOS : RHSA-2010-0898
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: