Nmap Development mailing list archives

New VA Modules: OpenVAS: 28, MSF: 2, Nessus: 31


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 16 Dec 2011 10:02:18 -0800 (PST)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (28) ==

r12333 870523 gb_RHSA-2011_1815-01_icu.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_1815-01_icu.nasl?root=openvas&view=markup
RedHat Update for icu RHSA-2011:1815-01

r12333 863662 gb_fedora_2011_14756_arora_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_14756_arora_fc15.nasl?root=openvas&view=markup
Fedora Update for arora FEDORA-2011-14756

r12333 840838 gb_ubuntu_USN_1299_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1299_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-ec2 USN-1299-1

r12333 902770 secpod_ffftp_untrusted_search_path_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_ffftp_untrusted_search_path_vuln.nasl?root=openvas&view=markup
FFFTP Untrusted Search Path Vulnerability (Windows) - Dec 11

r12333 902769 secpod_zabbix_only_hostid_param_sql_inj_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_zabbix_only_hostid_param_sql_inj_vuln.nasl?root=openvas&view=markup
Zabbix 'only_hostid' Parameter SQL Injection Vulnerability

r12333 840841 gb_ubuntu_USN_1301_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1301_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-lts-backport-natty USN-1301-1

r12333 831507 gb_mandriva_MDVSA_2011_185.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2011_185.nasl?root=openvas&view=markup
Mandriva Update for libcap MDVSA-2011:185 (libcap)

r12333 840844 gb_ubuntu_USN_1303_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1303_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-mvl-dove USN-1303-1

r12333 831508 gb_mandriva_MDVSA_2011_187.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2011_187.nasl?root=openvas&view=markup
Mandriva Update for php-pear MDVSA-2011:187 (php-pear)

r12333 840842 gb_ubuntu_USN_1307_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1307_1.nasl?root=openvas&view=markup
Ubuntu Update for php5 USN-1307-1

r12333 840837 gb_ubuntu_USN_1309_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1309_1.nasl?root=openvas&view=markup
Ubuntu Update for isc-dhcp USN-1309-1

r12333 902594 secpod_joomla_qcontacts_filter_order_sql_inj_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_joomla_qcontacts_filter_order_sql_inj_vuln.nasl?root=openvas&view=markup
Joomla! QContacts Component 'filter_order' Parameter SQL Injection
Vulnerability

r12333 840836 gb_ubuntu_USN_1298_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1298_1.nasl?root=openvas&view=markup
Ubuntu Update for commons-daemon USN-1298-1

r12333 870524 gb_RHSA-2011_1811-01_netpbm.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_1811-01_netpbm.nasl?root=openvas&view=markup
RedHat Update for netpbm RHSA-2011:1811-01

r12333 881058 gb_CESA-2011_1815_icu_centos5_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2011_1815_icu_centos5_i386.nasl?root=openvas&view=markup
CentOS Update for icu CESA-2011:1815 centos5 i386

r12333 881054 gb_CESA-2011_1811_netpbm_centos4_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2011_1811_netpbm_centos4_i386.nasl?root=openvas&view=markup
CentOS Update for netpbm CESA-2011:1811 centos4 i386

r12333 881057 gb_CESA-2011_1811_netpbm_centos5_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2011_1811_netpbm_centos5_i386.nasl?root=openvas&view=markup
CentOS Update for netpbm CESA-2011:1811 centos5 i386

r12333 881056 gb_CESA-2011_1820_finch_centos4_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2011_1820_finch_centos4_i386.nasl?root=openvas&view=markup
CentOS Update for finch CESA-2011:1820 centos4 i386

r12333 881055 gb_CESA-2011_1820_finch_centos5_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2011_1820_finch_centos5_i386.nasl?root=openvas&view=markup
CentOS Update for finch CESA-2011:1820 centos5 i386

r12333 902644 secpod_dolibarr_mult_xss_and_sql_inj_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_dolibarr_mult_xss_and_sql_inj_vuln.nasl?root=openvas&view=markup
Dolibarr Multiple Cross Site Scripting and SQL Injection Vulnerabilities

r12333 840845 gb_ubuntu_USN_1300_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1300_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-fsl-imx51 USN-1300-1

r12333 831505 gb_mandriva_MDVSA_2011_186.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2011_186.nasl?root=openvas&view=markup
Mandriva Update for nfs-utils MDVSA-2011:186 (nfs-utils)

r12333 840843 gb_ubuntu_USN_1302_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1302_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-ti-omap4 USN-1302-1

r12333 831506 gb_mandriva_MDVSA_2011_188.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2011_188.nasl?root=openvas&view=markup
Mandriva Update for libxml2 MDVSA-2011:188 (libxml2)

r12333 840840 gb_ubuntu_USN_1304_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1304_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-ti-omap4 USN-1304-1

r12333 870522 gb_RHSA-2011_1820-01_pidgin.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_1820-01_pidgin.nasl?root=openvas&view=markup
RedHat Update for pidgin RHSA-2011:1820-01

r12333 840839 gb_ubuntu_USN_1308_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1308_1.nasl?root=openvas&view=markup
Ubuntu Update for bzip2 USN-1308-1

r12333 902595 secpod_jamwiki_message_param_xss_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_jamwiki_message_param_xss_vuln.nasl?root=openvas&view=markup
JAMWiki 'message' Parameter Cross Site Scripting Vulnerability

== Metasploit modules (2) ==

r14418 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb
Novell eDirectory eMBox Unauthenticated File Access

r14423 http://metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/gather/checkpoint_hostname.rb
CheckPoint Firewall-1 Topology Service Hostname Disclosure

== Nessus plugins (31) ==

57321 ubuntu_USN-1309-1.nasl
http://nessus.org/plugins/index.php?view=single&id=57321
USN-1309-1 : isc-dhcp vulnerability

57320 mandriva_MDVSA-2011-188.nasl
http://nessus.org/plugins/index.php?view=single&id=57320
MDVSA-2011:188 : libxml2

57319 mandriva_MDVSA-2011-187.nasl
http://nessus.org/plugins/index.php?view=single&id=57319
MDVSA-2011:187 : php-pear

57318 pidgin_2_10_1.nasl
http://nessus.org/plugins/index.php?view=single&id=57318
Pidgin < 2.10.1 Multiple Vulnerabilities

57317 seamonkey_21.nasl
http://nessus.org/plugins/index.php?view=single&id=57317
SeaMonkey < 2.1 CSS Browser History Disclosure Vulnerability

57316 mozilla_firefox_40.nasl
http://nessus.org/plugins/index.php?view=single&id=57316
Firefox < 4 CSS Browser History Disclosure Vulnerability

57315 ubuntu_USN-1308-1.nasl
http://nessus.org/plugins/index.php?view=single&id=57315
USN-1308-1 : bzip2 vulnerability

57314 ubuntu_USN-1307-1.nasl
http://nessus.org/plugins/index.php?view=single&id=57314
USN-1307-1 : php5 vulnerability

57313 suse_jasper-7878.nasl
http://nessus.org/plugins/index.php?view=single&id=57313
SuSE Security Update: Security update for jasper (jasper-7878)

57312 redhat-RHSA-2011-1821.nasl
http://nessus.org/plugins/index.php?view=single&id=57312
RHSA-2011-1821: finch

57311 redhat-RHSA-2011-1820.nasl
http://nessus.org/plugins/index.php?view=single&id=57311
RHSA-2011-1820: finch

57310 redhat-RHSA-2011-1819.nasl
http://nessus.org/plugins/index.php?view=single&id=57310
RHSA-2011-1819: dhclient

57309 fedora_2011-16981.nasl
http://nessus.org/plugins/index.php?view=single&id=57309
Fedora 16 2011-16981

57308 fedora_2011-14756.nasl
http://nessus.org/plugins/index.php?view=single&id=57308
Fedora 15 2011-14756

57307 centos_RHSA-2011-1820.nasl
http://nessus.org/plugins/index.php?view=single&id=57307
CentOS : RHSA-2011-1820

57306 ubuntu_USN-1305-1.nasl
http://nessus.org/plugins/index.php?view=single&id=57306
USN-1305-1 : nova vulnerability

57305 ubuntu_USN-1304-1.nasl
http://nessus.org/plugins/index.php?view=single&id=57305
USN-1304-1 : linux-ti-omap4 vulnerabilities

57304 ubuntu_USN-1303-1.nasl
http://nessus.org/plugins/index.php?view=single&id=57304
USN-1303-1 : linux-mvl-dove vulnerabilities

57303 ubuntu_USN-1302-1.nasl
http://nessus.org/plugins/index.php?view=single&id=57303
USN-1302-1 : linux-ti-omap4 vulnerabilities

57302 ubuntu_USN-1301-1.nasl
http://nessus.org/plugins/index.php?view=single&id=57302
USN-1301-1 : linux-lts-backport-natty vulnerabilities

57301 ubuntu_USN-1300-1.nasl
http://nessus.org/plugins/index.php?view=single&id=57301
USN-1300-1 : linux-fsl-imx51 vulnerabilities

57300 ubuntu_USN-1299-1.nasl
http://nessus.org/plugins/index.php?view=single&id=57300
USN-1299-1 : linux-ec2 vulnerabilities

57299 suse_zmd-7857.nasl
http://nessus.org/plugins/index.php?view=single&id=57299
SuSE Security Update: Security update for ZMD (zmd-7857)

57298 suse_apache2-7882.nasl
http://nessus.org/plugins/index.php?view=single&id=57298
SuSE Security Update: Security update for Apache2 (apache2-7882)

57297 suse_11_kernel-111202.nasl
http://nessus.org/plugins/index.php?view=single&id=57297
SuSE Security Update: kernel (2011-12-02)

57296 redhat-RHSA-2011-1815.nasl
http://nessus.org/plugins/index.php?view=single&id=57296
RHSA-2011-1815: icu

57295 redhat-RHSA-2011-1814.nasl
http://nessus.org/plugins/index.php?view=single&id=57295
RHSA-2011-1814: ipmitool

57294 freebsd_pkg_a4a809d825c811e1b53100215c6a37bb.nasl
http://nessus.org/plugins/index.php?view=single&id=57294
FreeBSD : opera -- multiple vulnerabilities
(a4a809d8-25c8-11e1-b531-00215c6a37bb)

57293 freebsd_pkg_6c7d9a35260811e189b4001ec9578670.nasl
http://nessus.org/plugins/index.php?view=single&id=57293
FreeBSD : krb5 -- KDC null pointer dereference in TGS handling
(6c7d9a35-2608-11e1-89b4-001ec9578670)

57292 freebsd_pkg_68ac626625c311e1b63a00262d5ed8ee.nasl
http://nessus.org/plugins/index.php?view=single&id=57292
FreeBSD : chromium -- multiple vulnerabilities
(68ac6266-25c3-11e1-b63a-00262d5ed8ee)

57291 centos_RHSA-2011-1815.nasl
http://nessus.org/plugins/index.php?view=single&id=57291
CentOS : RHSA-2011-1815
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: