Nmap Development mailing list archives

New VA Modules: OpenVAS: 19, MSF: 4, Nessus: 25


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 10 Jun 2011 10:01:41 -0700 (PDT)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (19) ==

r11121 870445 gb_RHSA-2011_0857-01_java-1.6.0-openjdk.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0857-01_java-1.6.0-openjdk.nasl?root=openvas&view=markup
RedHat Update for java-1.6.0-openjdk RHSA-2011:0857-01

r11121 863130 gb_fedora_2011_0650_tor_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_0650_tor_fc13.nasl?root=openvas&view=markup
Fedora Update for tor FEDORA-2011-0650

r11121 863182 gb_fedora_2011_7393_gimp_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_7393_gimp_fc14.nasl?root=openvas&view=markup
Fedora Update for gimp FEDORA-2011-7393

r11121 863144 gb_fedora_2011_7694_rdesktop_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_7694_rdesktop_fc13.nasl?root=openvas&view=markup
Fedora Update for rdesktop FEDORA-2011-7694

r11121 863187 gb_fedora_2011_7232_couchdb_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_7232_couchdb_fc14.nasl?root=openvas&view=markup
Fedora Update for couchdb FEDORA-2011-7232

r11121 863161 gb_fedora_2011_7397_gimp_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_7397_gimp_fc13.nasl?root=openvas&view=markup
Fedora Update for gimp FEDORA-2011-7397

r11121 863246 gb_fedora_2011_7702_phpMyAdmin_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_7702_phpMyAdmin_fc14.nasl?root=openvas&view=markup
Fedora Update for phpMyAdmin FEDORA-2011-7702

r11121 863196 gb_fedora_2011_7703_phpMyAdmin_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_7703_phpMyAdmin_fc13.nasl?root=openvas&view=markup
Fedora Update for phpMyAdmin FEDORA-2011-7703

r11121 831416 gb_mandriva_MDVSA_2011_107.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2011_107.nasl?root=openvas&view=markup
Mandriva Update for fetchmail MDVSA-2011:107 (fetchmail)

r11121 863127 gb_fedora_2011_7697_rdesktop_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_7697_rdesktop_fc14.nasl?root=openvas&view=markup
Fedora Update for rdesktop FEDORA-2011-7697

r11121 870444 gb_RHSA-2011_0861-01_subversion.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0861-01_subversion.nasl?root=openvas&view=markup
RedHat Update for subversion RHSA-2011:0861-01

r11121 870442 gb_RHSA-2011_0862-01_subversion.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0862-01_subversion.nasl?root=openvas&view=markup
RedHat Update for subversion RHSA-2011:0862-01

r11121 863202 gb_fedora_2011_7972_tor_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_7972_tor_fc14.nasl?root=openvas&view=markup
Fedora Update for tor FEDORA-2011-7972

r11121 870443 gb_RHSA-2011_0859-01_cyrus-imapd.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0859-01_cyrus-imapd.nasl?root=openvas&view=markup
RedHat Update for cyrus-imapd RHSA-2011:0859-01

r11121 840675 gb_ubuntu_USN_1122_3.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1122_3.nasl?root=openvas&view=markup
Ubuntu Update for thunderbird USN-1122-3

r11121 863235 gb_fedora_2011_7555_unbound_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_7555_unbound_fc14.nasl?root=openvas&view=markup
Fedora Update for unbound FEDORA-2011-7555

r11121 840674 gb_ubuntu_USN_1144_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1144_1.nasl?root=openvas&view=markup
Ubuntu Update for subversion USN-1144-1

r11121 840676 gb_ubuntu_USN_1146_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1146_1.nasl?root=openvas&view=markup
Ubuntu Update for linux USN-1146-1

r11121 863216 gb_fedora_2011_7194_mumble_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_7194_mumble_fc14.nasl?root=openvas&view=markup
Fedora Update for mumble FEDORA-2011-7194

== Metasploit modules (4) ==

r12896 http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/solaris/gather/hashdump.rb
Solaris Gather Dump Password Hashes for Solaris Systems

r12896 http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/solaris/gather/enum_packages.rb
Solaris Gather Installed Packages

r12896 http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/solaris/gather/enum_services.rb
Solaris Gather Configured Services

r12900 http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/linux/gather/enum_cron.rb
Enumerate cron jobs on linux

== Nessus plugins (25) ==

55024 vlc_1_1_10.nasl
http://nessus.org/plugins/index.php?view=single&id=55024
VLC Media Player XSPF Playlist Integer Overflow

55023 phpmyadmin_pmasa_2011_3.nasl
http://nessus.org/plugins/index.php?view=single&id=55023
phpMyAdmin < 3.3.10.1 / 3.4.1 Multiple Vulnerabilities (PMASA-2011-03 /
PMASA-2011-04

55022 verinac_unauthenticated_dir_traversal.nasl
http://nessus.org/plugins/index.php?view=single&id=55022
Veri-NAC Appliance unauthenticated URL Directory Traversal

55021 suse_vino-7532.nasl
http://nessus.org/plugins/index.php?view=single&id=55021
SuSE Security Update: Security update for vino (vino-7532)

55020 suse_11_vino-110518.nasl
http://nessus.org/plugins/index.php?view=single&id=55020
SuSE Security Update: vino (2011-05-18)

55019 suse_11_flash-player-110606.nasl
http://nessus.org/plugins/index.php?view=single&id=55019
SuSE Security Update: flash-player (2011-06-06)

55018 solaris9_116670.nasl
http://nessus.org/plugins/index.php?view=single&id=55018
Solaris 9 (sparc) : 116670-06

55017 solaris10_x86_147183.nasl
http://nessus.org/plugins/index.php?view=single&id=55017
Solaris 10 (x86) : 147183-01

55016 redhat-RHSA-2011-0862.nasl
http://nessus.org/plugins/index.php?view=single&id=55016
RHSA-2011-0862: mod_dav_svn

55015 redhat-RHSA-2011-0861.nasl
http://nessus.org/plugins/index.php?view=single&id=55015
RHSA-2011-0861: mod_dav_svn

55014 redhat-RHSA-2011-0860.nasl
http://nessus.org/plugins/index.php?view=single&id=55014
RHSA-2011-0860: java

55013 redhat-RHSA-2011-0859.nasl
http://nessus.org/plugins/index.php?view=single&id=55013
RHSA-2011-0859: cyrus-imapd

55012 redhat-RHSA-2011-0858.nasl
http://nessus.org/plugins/index.php?view=single&id=55012
RHSA-2011-0858: xerces-j2

55011 redhat-RHSA-2011-0857.nasl
http://nessus.org/plugins/index.php?view=single&id=55011
RHSA-2011-0857: java

55010 redhat-RHSA-2011-0856.nasl
http://nessus.org/plugins/index.php?view=single&id=55010
RHSA-2011-0856: java

55009 freebsd_pkg_57573136920e11e0bdc9001b2134ef46.nasl
http://nessus.org/plugins/index.php?view=single&id=55009
FreeBSD : linux-flashplugin -- cross-site scripting vulnerability (5442)

55008 fedora_2011-7821.nasl
http://nessus.org/plugins/index.php?view=single&id=55008
Fedora 15 2011-7821

55007 fedora_2011-7703.nasl
http://nessus.org/plugins/index.php?view=single&id=55007
Fedora 13 2011-7703

55006 fedora_2011-7702.nasl
http://nessus.org/plugins/index.php?view=single&id=55006
Fedora 14 2011-7702

55005 fedora_2011-7697.nasl
http://nessus.org/plugins/index.php?view=single&id=55005
Fedora 14 2011-7697

55004 fedora_2011-7694.nasl
http://nessus.org/plugins/index.php?view=single&id=55004
Fedora 13 2011-7694

55003 fedora_2011-7397.nasl
http://nessus.org/plugins/index.php?view=single&id=55003
Fedora 13 2011-7397

55002 fedora_2011-0650.nasl
http://nessus.org/plugins/index.php?view=single&id=55002
Fedora 13 2011-0650

55001 centos_RHSA-2011-0862.nasl
http://nessus.org/plugins/index.php?view=single&id=55001
CentOS : RHSA-2011-0862

55000 centos_RHSA-2011-0859.nasl
http://nessus.org/plugins/index.php?view=single&id=55000
CentOS : RHSA-2011-0859
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: