Nmap Development mailing list archives

New VA Modules: OpenVAS: 9, MSF: 1, Nessus: 32


From: New VA Module Alert Service <postmaster () insecure org>
Date: Mon, 14 Nov 2011 10:01:19 -0800 (PST)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (9) ==

r12112 863616 gb_fedora_2011_14963_ocsinventory_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_14963_ocsinventory_fc14.nasl?root=openvas&view=markup
Fedora Update for ocsinventory FEDORA-2011-14963

r12112 863619 gb_fedora_2011_15472_phpMyAdmin_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_15472_phpMyAdmin_fc14.nasl?root=openvas&view=markup
Fedora Update for phpMyAdmin FEDORA-2011-15472

r12112 831492 gb_mandriva_MDVSA_2011_173.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2011_173.nasl?root=openvas&view=markup
Mandriva Update for openssl0.9.8 MDVSA-2011:173 (openssl0.9.8)

r12112 863618 gb_fedora_2011_15110_cacti_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_15110_cacti_fc14.nasl?root=openvas&view=markup
Fedora Update for cacti FEDORA-2011-15110

r12112 802403 gb_ms_fraudulent_digital_cert_spoofing_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ms_fraudulent_digital_cert_spoofing_vuln.nasl?root=openvas&view=markup
MS Windows Fraudulent Digital Certificates Spoofing Vulnerability
(2641690)

r12112 863614 gb_fedora_2011_15007_ocsinventory_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_15007_ocsinventory_fc15.nasl?root=openvas&view=markup
Fedora Update for ocsinventory FEDORA-2011-15007

r12112 863617 gb_fedora_2011_15469_phpMyAdmin_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_15469_phpMyAdmin_fc15.nasl?root=openvas&view=markup
Fedora Update for phpMyAdmin FEDORA-2011-15469

r12112 863615 gb_fedora_2011_15071_cacti_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_15071_cacti_fc15.nasl?root=openvas&view=markup
Fedora Update for cacti FEDORA-2011-15071

r12112 831493 gb_mandriva_MDVSA_2011_170.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2011_170.nasl?root=openvas&view=markup
Mandriva Update for java-1.6.0-openjdk MDVSA-2011:170
(java-1.6.0-openjdk)

== Metasploit modules (1) ==

r14259 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb
Mini-Stream RM-MP3 Converter v3.1.2.1 (PLS File) Stack Buffer Overflow

== Nessus plugins (32) ==

56811 redhat-RHSA-2011-1445.nasl
http://nessus.org/plugins/index.php?view=single&id=56811
RHSA-2011-1445: flash-plugin

56810 mandriva_MDVSA-2011-173.nasl
http://nessus.org/plugins/index.php?view=single&id=56810
MDVSA-2011:173 : openssl0.9.8

56809 mandriva_MDVSA-2011-170.nasl
http://nessus.org/plugins/index.php?view=single&id=56809
MDVSA-2011:170 : java-1.6.0-openjdk

56808 gentoo_GLSA-201111-04.nasl
http://nessus.org/plugins/index.php?view=single&id=56808
GLSA-201111-04 : phpDocumentor: Function call injection

56807 gentoo_GLSA-201111-03.nasl
http://nessus.org/plugins/index.php?view=single&id=56807
GLSA-201111-03 : OpenTTD: Multiple vulnerabilities

56806 freebsd_pkg_7fb9e7390e6d11e187cd00235a5f2c9a.nasl
http://nessus.org/plugins/index.php?view=single&id=56806
FreeBSD : kdeutils4 -- Directory traversal vulnerability
(7fb9e739-0e6d-11e1-87cd-00235a5f2c9a)

56805 freebsd_pkg_38560d790e4211e1902b20cf30e32f6d.nasl
http://nessus.org/plugins/index.php?view=single&id=56805
FreeBSD : Apache APR -- DoS vulnerabilities
(38560d79-0e42-11e1-902b-20cf30e32f6d)

56804 freebsd_pkg_1f6ee7080d2211e1b5bd14dae938ec40.nasl
http://nessus.org/plugins/index.php?view=single&id=56804
FreeBSD : phpmyadmin -- Local file inclusion
(1f6ee708-0d22-11e1-b5bd-14dae938ec40)

56803 freebsd_pkg_0e8e12120ce511e1849b003067b2972c.nasl
http://nessus.org/plugins/index.php?view=single&id=56803
FreeBSD : linux-flashplugin -- multiple vulnerabilities
(0e8e1212-0ce5-11e1-849b-003067b2972c)

56802 fedora_2011-15691.nasl
http://nessus.org/plugins/index.php?view=single&id=56802
Fedora 16 2011-15691

56801 fedora_2011-15673.nasl
http://nessus.org/plugins/index.php?view=single&id=56801
Fedora 15 2011-15673

56800 fedora_2011-15555.nasl
http://nessus.org/plugins/index.php?view=single&id=56800
Fedora 16 2011-15555

56799 fedora_2011-15472.nasl
http://nessus.org/plugins/index.php?view=single&id=56799
Fedora 14 2011-15472

56798 fedora_2011-15469.nasl
http://nessus.org/plugins/index.php?view=single&id=56798
Fedora 15 2011-15469

56797 fedora_2011-15460.nasl
http://nessus.org/plugins/index.php?view=single&id=56797
Fedora 16 2011-15460

56796 fedora_2011-15208.nasl
http://nessus.org/plugins/index.php?view=single&id=56796
Fedora 16 2011-15208

56795 fedora_2011-15110.nasl
http://nessus.org/plugins/index.php?view=single&id=56795
Fedora 14 2011-15110

56794 fedora_2011-15071.nasl
http://nessus.org/plugins/index.php?view=single&id=56794
Fedora 15 2011-15071

56793 fedora_2011-15032.nasl
http://nessus.org/plugins/index.php?view=single&id=56793
Fedora 16 2011-15032

56792 fedora_2011-15007.nasl
http://nessus.org/plugins/index.php?view=single&id=56792
Fedora 15 2011-15007

56791 fedora_2011-15005.nasl
http://nessus.org/plugins/index.php?view=single&id=56791
Fedora 15 2011-15005

56790 fedora_2011-14963.nasl
http://nessus.org/plugins/index.php?view=single&id=56790
Fedora 14 2011-14963

56789 fedora_2011-14749.nasl
http://nessus.org/plugins/index.php?view=single&id=56789
Fedora 15 2011-14749

56788 fedora_2011-14538.nasl
http://nessus.org/plugins/index.php?view=single&id=56788
Fedora 15 2011-14538

56787 fedora_2011-14480.nasl
http://nessus.org/plugins/index.php?view=single&id=56787
Fedora 16 2011-14480

56786 debian_DSA-2345.nasl
http://nessus.org/plugins/index.php?view=single&id=56786
[DSA2345] DSA-2345-1 icedove

56785 debian_DSA-2344.nasl
http://nessus.org/plugins/index.php?view=single&id=56785
[DSA2344] DSA-2344-1 python-django-piston

56784 centos_RHSA-2011-1444.nasl
http://nessus.org/plugins/index.php?view=single&id=56784
CentOS : RHSA-2011-1444

56783 centos_RHSA-2011-1440.nasl
http://nessus.org/plugins/index.php?view=single&id=56783
CentOS : RHSA-2011-1440

56782 centos_RHSA-2011-1438.nasl
http://nessus.org/plugins/index.php?view=single&id=56782
CentOS : RHSA-2011-1438

56781 centos_RHSA-2011-1437.nasl
http://nessus.org/plugins/index.php?view=single&id=56781
CentOS : RHSA-2011-1437

56780 centos_RHSA-2011-1360.nasl
http://nessus.org/plugins/index.php?view=single&id=56780
CentOS : RHSA-2011-1360
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: