Nmap Development mailing list archives

New VA Modules: OpenVAS: 64, Nessus: 46


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 22 Jun 2012 10:04:01 -0700 (PDT)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (64) ==

r13642 802875 gb_mozilla_prdts_code_exec_vuln_jun12_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_prdts_code_exec_vuln_jun12_macosx.nasl?root=openvas&view=markup
Mozilla Products 'nsHTMLSelectElement' Remote Code Execution
Vulnerability (Mac)

r13642 802645 gb_loganalyzer_highlight_xss_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_loganalyzer_highlight_xss_vuln.nasl?root=openvas&view=markup
Adiscon LogAnalyzer 'highlight' Parameter Cross Site Scripting
Vulnerability

r13642 802874 gb_mozilla_prdts_code_exec_vuln_jun12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_prdts_code_exec_vuln_jun12_win.nasl?root=openvas&view=markup
Mozilla Products 'nsHTMLSelectElement' Remote Code Execution
Vulnerability (Win)

r13642 802866 gb_mozilla_prdts_mult_vuln_jun12_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_prdts_mult_vuln_jun12_macosx.nasl?root=openvas&view=markup
Mozilla Products Multiple Vulnerabilities - June12 (Mac OS X)

r13642 802867 gb_mozilla_prdts_updater_serv_priv_esc_vuln_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_prdts_updater_serv_priv_esc_vuln_win.nasl?root=openvas&view=markup
Mozilla Products Updater Service Privilege Escalation Vulnerabilities
(Win)

r13642 802872 gb_adobe_prdts_mult_vuln_jun12_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_adobe_prdts_mult_vuln_jun12_macosx.nasl?root=openvas&view=markup
Adobe Flash Player And Air Multiple Vulnerabilities June-2012 (Mac OS X)

r13642 802865 gb_mozilla_prdts_mult_vuln_jun12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_prdts_mult_vuln_jun12_win.nasl?root=openvas&view=markup
Mozilla Products Multiple Vulnerabilities - June12 (Windows)

r13642 802870 gb_mozilla_prdts_jsinfer_dos_vuln_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_prdts_jsinfer_dos_vuln_macosx.nasl?root=openvas&view=markup
Mozilla Products 'jsinfer.cpp' Denial of Service Vulnerability (Mac OS
X)

r13642 802871 gb_adobe_prdts_mult_vuln_jun12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_adobe_prdts_mult_vuln_jun12_win.nasl?root=openvas&view=markup
Adobe Flash Player And Air Multiple Vulnerabilities June-2012 (Windows)

r13642 802642 gb_wordpress_nmedia_member_conv_file_upload_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_wordpress_nmedia_member_conv_file_upload_vuln.nasl?root=openvas&view=markup
WordPress Nmedia Member Conversation Plugin Arbitrary File Upload
Vulnerability

r13642 802873 gb_adobe_flash_player_mult_vuln_jun12_lin.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_adobe_flash_player_mult_vuln_jun12_lin.nasl?root=openvas&view=markup
Adobe Flash Player Multiple Vulnerabilities June-2012 (Linux)

r13642 802869 gb_mozilla_prdts_jsinfer_dos_vuln_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_prdts_jsinfer_dos_vuln_win.nasl?root=openvas&view=markup
Mozilla Products 'jsinfer.cpp' Denial of Service Vulnerability (Windows)

r13642 802643 gb_wordpress_nmedia_users_file_upload_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_wordpress_nmedia_users_file_upload_vuln.nasl?root=openvas&view=markup
WordPress Nmedia Users File Uploader Plugin Arbitrary File Upload
Vulnerability

r13642 802644 gb_wordpress_store_locator_plus_mult_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_wordpress_store_locator_plus_mult_vuln.nasl?root=openvas&view=markup
WordPress Google Maps Via Store Locator Plus Plugin Multiple
Vulnerabilities

r13642 802438 gb_ezhometech_ezserver_long_request_bof_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ezhometech_ezserver_long_request_bof_vuln.nasl?root=openvas&view=markup
Ezhometech Ezserver Long 'GET' Request Stack Overflow Vulnerability

r13643 870766 gb_RHSA-2012_0862-04_Red_Hat_Enterprise_Linux_6_kernel.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0862-04_Red_Hat_Enterprise_Linux_6_kernel.nasl?root=openvas&view=markup
RedHat Update for Red Hat Enterprise Linux 6 kernel RHSA-2012:0862-04

r13643 870776 gb_RHSA-2012_0958-04_sos.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0958-04_sos.nasl?root=openvas&view=markup
RedHat Update for sos RHSA-2012:0958-04

r13643 870703 gb_RHSA-2011_0930-01_NetworkManager.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0930-01_NetworkManager.nasl?root=openvas&view=markup
RedHat Update for NetworkManager RHSA-2011:0930-01

r13643 870764 gb_RHSA-2012_0899-04_openldap.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0899-04_openldap.nasl?root=openvas&view=markup
RedHat Update for openldap RHSA-2012:0899-04

r13643 870774 gb_RHSA-2012_0902-04_cifs-utils.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0902-04_cifs-utils.nasl?root=openvas&view=markup
RedHat Update for cifs-utils RHSA-2012:0902-04

r13643 870681 gb_RHSA-2011_0928-01_kernel.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0928-01_kernel.nasl?root=openvas&view=markup
RedHat Update for kernel RHSA-2011:0928-01

r13643 870772 gb_RHSA-2012_0748-05_libvirt.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0748-05_libvirt.nasl?root=openvas&view=markup
RedHat Update for libvirt RHSA-2012:0748-05

r13643 864483 gb_fedora_2012_8956_mumble_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_8956_mumble_fc16.nasl?root=openvas&view=markup
Fedora Update for mumble FEDORA-2012-8956

r13643 870622 gb_RHSA-2011_0842-01_systemtap.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0842-01_systemtap.nasl?root=openvas&view=markup
RedHat Update for systemtap RHSA-2011:0842-01

r13643 870773 gb_RHSA-2012_0810-04_busybox.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0810-04_busybox.nasl?root=openvas&view=markup
RedHat Update for busybox RHSA-2012:0810-04

r13643 870716 gb_RHSA-2011_0920-01_krb5-appl.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0920-01_krb5-appl.nasl?root=openvas&view=markup
RedHat Update for krb5-appl RHSA-2011:0920-01

r13643 864478 gb_fedora_2012_9206_hostapd_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_9206_hostapd_fc16.nasl?root=openvas&view=markup
Fedora Update for hostapd FEDORA-2012-9206

r13643 870650 gb_RHSA-2011_0953-01_system-config-firewall.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0953-01_system-config-firewall.nasl?root=openvas&view=markup
RedHat Update for system-config-firewall RHSA-2011:0953-01

r13643 870699 gb_RHSA-2011_1100-01_icedtea-web.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_1100-01_icedtea-web.nasl?root=openvas&view=markup
RedHat Update for icedtea-web RHSA-2011:1100-01

r13643 864480 gb_fedora_2012_9116_quagga_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_9116_quagga_fc16.nasl?root=openvas&view=markup
Fedora Update for quagga FEDORA-2012-9116

r13643 864485 gb_fedora_2012_9117_quagga_fc15.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_9117_quagga_fc15.nasl?root=openvas&view=markup
Fedora Update for quagga FEDORA-2012-9117

r13643 864477 gb_fedora_2012_9135_python3_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_9135_python3_fc16.nasl?root=openvas&view=markup
Fedora Update for python3 FEDORA-2012-9135

r13643 870720 gb_RHSA-2011_1083-01_fuse.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_1083-01_fuse.nasl?root=openvas&view=markup
RedHat Update for fuse RHSA-2011:1083-01

r13643 864479 gb_fedora_2012_8702_arpwatch_fc15.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_8702_arpwatch_fc15.nasl?root=openvas&view=markup
Fedora Update for arpwatch FEDORA-2012-8702

r13643 870777 gb_RHSA-2012_1009-01_java-1.7.0-openjdk.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_1009-01_java-1.7.0-openjdk.nasl?root=openvas&view=markup
RedHat Update for java-1.7.0-openjdk RHSA-2012:1009-01

r13643 870768 gb_RHSA-2012_0841-04_abrt_libreport_btparser_and_python-meh.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0841-04_abrt_libreport_btparser_and_python-meh.nasl?root=openvas&view=markup
RedHat Update for abrt, libreport, btparser, and python-meh
RHSA-2012:0841-04

r13643 870762 gb_RHSA-2012_0811-04_php-pecl-apc.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0811-04_php-pecl-apc.nasl?root=openvas&view=markup
RedHat Update for php-pecl-apc RHSA-2012:0811-04

r13643 870621 gb_RHSA-2011_1084-01_libsndfile.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_1084-01_libsndfile.nasl?root=openvas&view=markup
RedHat Update for libsndfile RHSA-2011:1084-01

r13643 870770 gb_RHSA-2012_0997-01_389-ds-base.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0997-01_389-ds-base.nasl?root=openvas&view=markup
RedHat Update for 389-ds-base RHSA-2012:0997-01

r13643 841053 gb_ubuntu_USN_1482_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1482_1.nasl?root=openvas&view=markup
Ubuntu Update for clamav USN-1482-1

r13643 870672 gb_RHSA-2011_0910-01_ruby.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0910-01_ruby.nasl?root=openvas&view=markup
RedHat Update for ruby RHSA-2011:0910-01

r13643 870778 gb_RHSA-2012_0874-04_mysql.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0874-04_mysql.nasl?root=openvas&view=markup
RedHat Update for mysql RHSA-2012:0874-04

r13643 870734 gb_RHSA-2011_0856-01_java-1.6.0-openjdk.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0856-01_java-1.6.0-openjdk.nasl?root=openvas&view=markup
RedHat Update for java-1.6.0-openjdk RHSA-2011:0856-01

r13643 870767 gb_RHSA-2012_0774-04_libguestfs.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0774-04_libguestfs.nasl?root=openvas&view=markup
RedHat Update for libguestfs RHSA-2012:0774-04

r13643 864476 gb_fedora_2012_8960_mumble_fc15.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_8960_mumble_fc15.nasl?root=openvas&view=markup
Fedora Update for mumble FEDORA-2012-8960

r13643 870697 gb_RHSA-2011_0886-01_thunderbird.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0886-01_thunderbird.nasl?root=openvas&view=markup
RedHat Update for thunderbird RHSA-2011:0886-01

r13643 870719 gb_RHSA-2011_1085-01_freetype.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_1085-01_freetype.nasl?root=openvas&view=markup
RedHat Update for freetype RHSA-2011:1085-01

r13643 870660 gb_RHSA-2011_0871-01_tigervnc.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0871-01_tigervnc.nasl?root=openvas&view=markup
RedHat Update for tigervnc RHSA-2011:0871-01

r13643 870771 gb_RHSA-2012_0987-04_sblim-cim-client2.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0987-04_sblim-cim-client2.nasl?root=openvas&view=markup
RedHat Update for sblim-cim-client2 RHSA-2012:0987-04

r13643 870763 gb_RHSA-2012_0884-04_openssh.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0884-04_openssh.nasl?root=openvas&view=markup
RedHat Update for openssh RHSA-2012:0884-04

r13643 870761 gb_RHSA-2012_0880-04_qt.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0880-04_qt.nasl?root=openvas&view=markup
RedHat Update for qt RHSA-2012:0880-04

r13643 870636 gb_RHSA-2011_1088-01_systemtap.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_1088-01_systemtap.nasl?root=openvas&view=markup
RedHat Update for systemtap RHSA-2011:1088-01

r13643 870765 gb_RHSA-2012_0973-04_nss_nss-util_and_nspr.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0973-04_nss_nss-util_and_nspr.nasl?root=openvas&view=markup
RedHat Update for nss, nss-util, and nspr RHSA-2012:0973-04

r13643 870760 gb_RHSA-2012_0813-04_389-ds-base.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0813-04_389-ds-base.nasl?root=openvas&view=markup
RedHat Update for 389-ds-base RHSA-2012:0813-04

r13643 870615 gb_RHSA-2011_0959-01_mutt.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0959-01_mutt.nasl?root=openvas&view=markup
RedHat Update for mutt RHSA-2011:0959-01

r13643 870775 gb_RHSA-2012_0939-04_xorg-x11-server.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0939-04_xorg-x11-server.nasl?root=openvas&view=markup
RedHat Update for xorg-x11-server RHSA-2012:0939-04

r13643 870605 gb_RHSA-2011_0919-01_qemu-kvm.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0919-01_qemu-kvm.nasl?root=openvas&view=markup
RedHat Update for qemu-kvm RHSA-2011:0919-01

r13643 870688 gb_RHSA-2011_0858-01_xerces-j2.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0858-01_xerces-j2.nasl?root=openvas&view=markup
RedHat Update for xerces-j2 RHSA-2011:0858-01

r13643 841052 gb_ubuntu_USN_1481_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1481_1.nasl?root=openvas&view=markup
Ubuntu Update for php5 USN-1481-1

r13643 870759 gb_RHSA-2012_0876-04_net-snmp.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0876-04_net-snmp.nasl?root=openvas&view=markup
RedHat Update for net-snmp RHSA-2012:0876-04

r13643 864475 gb_fedora_2012_8675_arpwatch_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_8675_arpwatch_fc16.nasl?root=openvas&view=markup
Fedora Update for arpwatch FEDORA-2012-8675

r13643 841051 gb_ubuntu_USN_1463_3.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1463_3.nasl?root=openvas&view=markup
Ubuntu Update for firefox USN-1463-3

r13643 841054 gb_ubuntu_USN_1482_2.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1482_2.nasl?root=openvas&view=markup
Ubuntu Update for clamav USN-1482-2

r13643 870769 gb_RHSA-2012_0796-04_rsyslog.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0796-04_rsyslog.nasl?root=openvas&view=markup
RedHat Update for rsyslog RHSA-2012:0796-04

== Nessus plugins (46) ==

59654 ubuntu_USN-1463-4.nasl
http://nessus.org/plugins/index.php?view=single&id=59654
USN-1463-4 : thunderbird vulnerabilities

59653 mandriva_MDVSA-2012-099.nasl
http://nessus.org/plugins/index.php?view=single&id=59653
MDVSA-2012:099 : net-snmp

59652 mandriva_MDVSA-2012-098.nasl
http://nessus.org/plugins/index.php?view=single&id=59652
MDVSA-2012:098 : libxml2

59651 gentoo_GLSA-201206-13.nasl
http://nessus.org/plugins/index.php?view=single&id=59651
GLSA-201206-13 : Mono: Multiple vulnerabilities

59650 gentoo_GLSA-201206-12.nasl
http://nessus.org/plugins/index.php?view=single&id=59650
GLSA-201206-12 : tftp-hpa: Remote buffer overflow

59649 gentoo_GLSA-201206-11.nasl
http://nessus.org/plugins/index.php?view=single&id=59649
GLSA-201206-11 : Pidgin: Multiple vulnerabilities

59648 gentoo_GLSA-201206-10.nasl
http://nessus.org/plugins/index.php?view=single&id=59648
GLSA-201206-10 : ejabberd: Multiple Denial of Service vulnerabilities

59647 gentoo_GLSA-201206-09.nasl
http://nessus.org/plugins/index.php?view=single&id=59647
GLSA-201206-09 : MediaWiki: Multiple vulnerabilities

59646 gentoo_GLSA-201206-08.nasl
http://nessus.org/plugins/index.php?view=single&id=59646
GLSA-201206-08 : Wicd: Multiple vulnerabilities

59645 gentoo_GLSA-201206-07.nasl
http://nessus.org/plugins/index.php?view=single&id=59645
GLSA-201206-07 : nginx: User-assisted execution of arbitrary code

59644 db2_9fp11.nasl
http://nessus.org/plugins/index.php?view=single&id=59644
DB2 9.1 < Fix Pack 11 Multiple Denial of Service Vulnerabilities

59640 ubuntu_USN-1463-3.nasl
http://nessus.org/plugins/index.php?view=single&id=59640
USN-1463-3 : firefox regressions

59639 suse_expat-8015.nasl
http://nessus.org/plugins/index.php?view=single&id=59639
SuSE 10 Security Update : expat (ZYPP Patch Number 8015)

59638 redhat-RHSA-2012-1019.nasl
http://nessus.org/plugins/index.php?view=single&id=59638
RHSA-2012-1019: java

59637 redhat-RHSA-2012-1009.nasl
http://nessus.org/plugins/index.php?view=single&id=59637
RHSA-2012-1009: java

59636 redhat-RHSA-2012-0997.nasl
http://nessus.org/plugins/index.php?view=single&id=59636
RHSA-2012-0997: 389-ds-base

59635 mandriva_MDVSA-2012-096.nasl
http://nessus.org/plugins/index.php?view=single&id=59635
MDVSA-2012:096 : python

59634 gentoo_GLSA-201206-06.nasl
http://nessus.org/plugins/index.php?view=single&id=59634
GLSA-201206-06 : OpenJPEG: User-assisted execution of arbitrary code

59633 gentoo_GLSA-201206-05.nasl
http://nessus.org/plugins/index.php?view=single&id=59633
GLSA-201206-05 : Asterisk: Multiple vulnerabilities

59632 gentoo_GLSA-201206-04.nasl
http://nessus.org/plugins/index.php?view=single&id=59632
GLSA-201206-04 : ArgyllCMS: User-assisted execution of arbitrary code

59631 gentoo_GLSA-201206-03.nasl
http://nessus.org/plugins/index.php?view=single&id=59631
GLSA-201206-03 : Opera: Multiple vulnerabilities

59630 gentoo_GLSA-201206-02.nasl
http://nessus.org/plugins/index.php?view=single&id=59630
GLSA-201206-02 : QtGui: User-assisted execution of arbitrary code

59629 gentoo_GLSA-201206-01.nasl
http://nessus.org/plugins/index.php?view=single&id=59629
GLSA-201206-01 : BIND: Multiple vulnerabilities

59628 gentoo_GLSA-201205-04.nasl
http://nessus.org/plugins/index.php?view=single&id=59628
GLSA-201205-04 : Chromium, V8: Multiple vulnerabilities

59627 gentoo_GLSA-201205-03.nasl
http://nessus.org/plugins/index.php?view=single&id=59627
GLSA-201205-03 : Chromium, V8: Multiple vulnerabilities

59626 gentoo_GLSA-201205-02.nasl
http://nessus.org/plugins/index.php?view=single&id=59626
GLSA-201205-02 : ConnMan: Multiple vulnerabilities

59625 gentoo_GLSA-201205-01.nasl
http://nessus.org/plugins/index.php?view=single&id=59625
GLSA-201205-01 : Chromium: Multiple vulnerabilities

59624 gentoo_GLSA-201204-08.nasl
http://nessus.org/plugins/index.php?view=single&id=59624
GLSA-201204-08 : Perl DBD-Pg Module: Arbitrary code execution

59623 gentoo_GLSA-201204-07.nasl
http://nessus.org/plugins/index.php?view=single&id=59623
GLSA-201204-07 : Adobe Flash Player: Multiple vulnerabilities

59622 gentoo_GLSA-201204-06.nasl
http://nessus.org/plugins/index.php?view=single&id=59622
GLSA-201204-06 : PolicyKit: Multiple vulnerabilities

59621 gentoo_GLSA-201204-05.nasl
http://nessus.org/plugins/index.php?view=single&id=59621
GLSA-201204-05 : SWFTools: User-assisted execution of arbitrary code

59620 gentoo_GLSA-201204-04.nasl
http://nessus.org/plugins/index.php?view=single&id=59620
GLSA-201204-04 : FreeType: Multiple vulnerabilities

59619 gentoo_GLSA-201204-03.nasl
http://nessus.org/plugins/index.php?view=single&id=59619
GLSA-201204-03 : Chromium: Multiple vulnerabilities

59618 gentoo_GLSA-201204-02.nasl
http://nessus.org/plugins/index.php?view=single&id=59618
GLSA-201204-02 : InspIRCd: Arbitrary code execution

59617 gentoo_GLSA-201204-01.nasl
http://nessus.org/plugins/index.php?view=single&id=59617
GLSA-201204-01 : VirtualBox: Multiple vulnerabilities

59616 gentoo_GLSA-201203-24.nasl
http://nessus.org/plugins/index.php?view=single&id=59616
GLSA-201203-24 : Chromium, V8: Multiple vulnerabilities

59615 gentoo_GLSA-201203-23.nasl
http://nessus.org/plugins/index.php?view=single&id=59615
GLSA-201203-23 : libzip: Multiple vulnerabilities

59614 gentoo_GLSA-201203-22.nasl
http://nessus.org/plugins/index.php?view=single&id=59614
GLSA-201203-22 : nginx: Multiple vulnerabilities

59613 gentoo_GLSA-201203-21.nasl
http://nessus.org/plugins/index.php?view=single&id=59613
GLSA-201203-21 : Asterisk: Multiple vulnerabilities

59612 gentoo_GLSA-201203-20.nasl
http://nessus.org/plugins/index.php?view=single&id=59612
GLSA-201203-20 : Logwatch: Arbitrary code execution

59611 gentoo_GLSA-201203-19.nasl
http://nessus.org/plugins/index.php?view=single&id=59611
GLSA-201203-19 : Chromium: Multiple vulnerabilities

59610 gentoo_GLSA-201203-18.nasl
http://nessus.org/plugins/index.php?view=single&id=59610
GLSA-201203-18 : Minitube: Insecure temporary file usage

59609 centos_RHSA-2012-0743.nasl
http://nessus.org/plugins/index.php?view=single&id=59609
CentOS : RHSA-2012-0743

ms12-040_mssql.nbin

unidata_command_execution.nbin

wmi_unwanted_software.nbin
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: