Nmap Development mailing list archives

New VA Modules: OpenVAS: 14, Nessus: 31


From: New VA Module Alert Service <postmaster () insecure org>
Date: Tue, 15 Feb 2011 10:01:28 -0800 (PST)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (14) ==

r10308 801848 gb_adobe_flash_player_mult_vuln_lin_feb11.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_adobe_flash_player_mult_vuln_lin_feb11.nasl?root=openvas&view=markup
Adobe Flash Player Multiple Vulnerabilities February-2011 (Linux)

r10308 801743 gb_wireshark_dos_vuln_lin.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_wireshark_dos_vuln_lin.nasl?root=openvas&view=markup
Wireshark Denial of Service Vulnerability (Linux)

r10308 801741 gb_joomla_lyftenbloggie_mult_xss_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_joomla_lyftenbloggie_mult_xss_vuln.nasl?root=openvas&view=markup
Joomla 'Lyftenbloggie' Component Cross-Site Scripting Vulnerabilities

r10308 801591 gb_hp_power_manager_csrf_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_hp_power_manager_csrf_vuln.nasl?root=openvas&view=markup
HP Power Manager Cross Site Request Forgery (CSRF) Vulnerability

r10308 801744 gb_zikula_sec_bypass_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_zikula_sec_bypass_vuln.nasl?root=openvas&view=markup
Zikula Security bypass Vulnerability

r10308 801845 gb_adobe_reader_mult_vuln_feb11_lin.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_adobe_reader_mult_vuln_feb11_lin.nasl?root=openvas&view=markup
Adobe Reader Multiple Vulnerabilities February-2011 (Linux)

r10308 801846 gb_adobe_shockwave_player_mult_code_exec_vuln_feb11.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_adobe_shockwave_player_mult_code_exec_vuln_feb11.nasl?root=openvas&view=markup
Adobe Shockwave Player Multiple Remote Code Execution Vulnerabilities -
Feb 2011

r10308 801847 gb_adobe_flash_player_mult_vuln_win_feb11.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_adobe_flash_player_mult_vuln_win_feb11.nasl?root=openvas&view=markup
Adobe Flash Player Multiple Vulnerabilities February-2011 (Windows)

r10308 801842 gb_drupal_aes_module_info_disc_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_drupal_aes_module_info_disc_vuln.nasl?root=openvas&view=markup
Drupal AES Encryption Module Information Disclosure Vulnerability

r10308 801742 gb_wireshark_dos_vuln_win.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_wireshark_dos_vuln_win.nasl?root=openvas&view=markup
Wireshark Denial of Service Vulnerability (Windows)

r10308 801844 gb_adobe_prdts_mult_vuln_feb11_win.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_adobe_prdts_mult_vuln_feb11_win.nasl?root=openvas&view=markup
Adobe Reader and Acrobat Multiple Vulnerabilities February-2011
(Windows)

r10313 103078 gb_taskfreak_46350.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_taskfreak_46350.nasl?root=openvas&view=markup
TaskFreak! Multiple Cross Site Scripting Vulnerabilities

r10313 103076 gb_phpmyadmin_46359.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_phpmyadmin_46359.nasl?root=openvas&view=markup
phpMyAdmin Bookmark Security Bypass Vulnerability

r10313 103075 gb_dokeos_46370.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_dokeos_46370.nasl?root=openvas&view=markup
Dokeos 'style' Parameter Cross Site Scripting Vulnerability

== Nessus plugins (31) ==

51986 ubuntu_USN-1063-1.nasl
http://nessus.org/plugins/index.php?view=single&id=51986
USN1063-1 : qemu-kvm vulnerability

51985 ubuntu_USN-1062-1.nasl
http://nessus.org/plugins/index.php?view=single&id=51985
USN1062-1 : krb5 vulnerabilities

51984 suse_flash-player-7332.nasl
http://nessus.org/plugins/index.php?view=single&id=51984
SuSE Security Update: Security update for flash-player
(flash-player-7332)

51983 suse_11_flash-player-110209.nasl
http://nessus.org/plugins/index.php?view=single&id=51983
SuSE Security Update: flash-player (2011-02-09)

51982 mandriva_MDVSA-2011-027.nasl
http://nessus.org/plugins/index.php?view=single&id=51982
MDVSA-2011:027: openoffice.org

51981 fedora_2011-1273.nasl
http://nessus.org/plugins/index.php?view=single&id=51981
Fedora 14 2011-1273

51980 fedora_2011-1092.nasl
http://nessus.org/plugins/index.php?view=single&id=51980
Fedora 14 2011-1092

51979 debian_DSA-2163.nasl
http://nessus.org/plugins/index.php?view=single&id=51979
[DSA2163] DSA-2163-1 python-django

51978 debian_DSA-2162.nasl
http://nessus.org/plugins/index.php?view=single&id=51978
[DSA2162] DSA-2162-1 openssl

51977 debian_DSA-2161.nasl
http://nessus.org/plugins/index.php?view=single&id=51977
[DSA2161] DSA-2161-1 openjdk-6

51976 tomcat_7_0_6.nasl
http://nessus.org/plugins/index.php?view=single&id=51976
Apache Tomcat 7.x < 7.0.6 Manager Interface Cross-Site Scripting

51975 tomcat_6_0_30.nasl
http://nessus.org/plugins/index.php?view=single&id=51975
Apache Tomcat 6.0.x < 6.0.30 Multiple Vulnerabilities

51974 modx_ucfg_arbitrary_file_access.nasl
http://nessus.org/plugins/index.php?view=single&id=51974
MODx 'ucfg' Parameter Arbitrary File Access

51973 torture_cgi_sql_injection_param_names.nasl
http://nessus.org/plugins/index.php?view=single&id=51973
CGI Generic SQL Injection Vulnerability (Parameters Names)

51972 torture_cgi_XSS_param_names.nasl
http://nessus.org/plugins/index.php?view=single&id=51972
CGI Generic Cross-Site Scripting Vulnerability (Parameters Names)

51971 vmware_VMSA-2011-0003.nasl
http://nessus.org/plugins/index.php?view=single&id=51971
VMSA-2011-0003

51970 solaris10_x86_138624.nasl
http://nessus.org/plugins/index.php?view=single&id=51970
Solaris 10 (x86) : 138624-04

51969 solaris10_138623.nasl
http://nessus.org/plugins/index.php?view=single&id=51969
Solaris 10 (sparc) : 138623-04

51968 mandriva_MDVA-2011-006.nasl
http://nessus.org/plugins/index.php?view=single&id=51968
MDVA-2011:006: php

51967 mandriva_MDVA-2011-005.nasl
http://nessus.org/plugins/index.php?view=single&id=51967
MDVA-2011:005: mysql

51966 freebsd_pkg_f2b43905354511e08e810022190034c0.nasl
http://nessus.org/plugins/index.php?view=single&id=51966
FreeBSD : openoffice.org -- Multiple vulnerabilities (5390)

51965 freebsd_pkg_cd68ff50362b11e0ad3600215c6a37bb.nasl
http://nessus.org/plugins/index.php?view=single&id=51965
FreeBSD : phpMyAdmin -- multiple vulnerabilities (5389)

51964 freebsd_pkg_4a3482da362411e0b995001b2134ef46.nasl
http://nessus.org/plugins/index.php?view=single&id=51964
FreeBSD : linux-flashplugin -- multiple vulnerabilities (5388)

51963 freebsd_pkg_44ccfab0356411e08e810022190034c0.nasl
http://nessus.org/plugins/index.php?view=single&id=51963
FreeBSD : exim -- local privilege escalation (5387)

51962 freebsd_pkg_1cae628c356911e08e810022190034c0.nasl
http://nessus.org/plugins/index.php?view=single&id=51962
FreeBSD : rubygem-mail -- Remote Arbitrary Shell Command Injection
Vulnerability (5386)

51961 fedora_2011-1263.nasl
http://nessus.org/plugins/index.php?view=single&id=51961
Fedora 14 2011-1263

51960 fedora_2011-1231.nasl
http://nessus.org/plugins/index.php?view=single&id=51960
Fedora 13 2011-1231

51959 debian_DSA-2160.nasl
http://nessus.org/plugins/index.php?view=single&id=51959
[DSA2160] DSA-2160-1 tomcat6

51958 tomcat_7_0_4.nasl
http://nessus.org/plugins/index.php?view=single&id=51958
Apache Tomcat 7.x < 7.0.4 SecurityManager Local Security Bypass

51957 tomcat_5_5_32.nasl
http://nessus.org/plugins/index.php?view=single&id=51957
Apache Tomcat 5.5.x < 5.5.32 HTML Manager Interface XSS

torture_cgi_param_names.inc
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: