Nmap Development mailing list archives

New VA Modules: OpenVAS: 29, Nessus: 16


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 19 Oct 2012 10:02:02 -0700 (PDT)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (29) ==

r14298 864789 gb_fedora_2012_15606_qemu_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15606_qemu_fc16.nasl?root=openvas&view=markup
Fedora Update for qemu FEDORA-2012-15606

r14298 864793 gb_fedora_2012_16351_java-1.6.0-openjdk_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_16351_java-1.6.0-openjdk_fc16.nasl?root=openvas&view=markup
Fedora Update for java-1.6.0-openjdk FEDORA-2012-16351

r14298 864791 gb_fedora_2012_16351_java-1.7.0-openjdk_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_16351_java-1.7.0-openjdk_fc16.nasl?root=openvas&view=markup
Fedora Update for java-1.7.0-openjdk FEDORA-2012-16351

r14298 864798 gb_fedora_2012_15746_gitolite3_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15746_gitolite3_fc16.nasl?root=openvas&view=markup
Fedora Update for gitolite3 FEDORA-2012-15746

r14298 881527 gb_CESA-2012_1366_kernel_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_CESA-2012_1366_kernel_centos6.nasl?root=openvas&view=markup
CentOS Update for kernel CESA-2012:1366 centos6

r14298 864790 gb_fedora_2012_15640_libvirt_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15640_libvirt_fc16.nasl?root=openvas&view=markup
Fedora Update for libvirt FEDORA-2012-15640

r14298 864797 gb_fedora_2012_15748_hostapd_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15748_hostapd_fc16.nasl?root=openvas&view=markup
Fedora Update for hostapd FEDORA-2012-15748

r14298 881526 gb_CESA-2012_1384_java_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_CESA-2012_1384_java_centos6.nasl?root=openvas&view=markup
CentOS Update for java CESA-2012:1384 centos6

r14298 881524 gb_CESA-2012_1385_java_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_CESA-2012_1385_java_centos5.nasl?root=openvas&view=markup
CentOS Update for java CESA-2012:1385 centos5

r14298 864795 gb_fedora_2012_15759_hostapd_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15759_hostapd_fc17.nasl?root=openvas&view=markup
Fedora Update for hostapd FEDORA-2012-15759

r14298 881525 gb_CESA-2012_1386_java_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_CESA-2012_1386_java_centos6.nasl?root=openvas&view=markup
CentOS Update for java CESA-2012:1386 centos6

r14298 864794 gb_fedora_2012_16346_java-1.7.0-openjdk_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_16346_java-1.7.0-openjdk_fc17.nasl?root=openvas&view=markup
Fedora Update for java-1.7.0-openjdk FEDORA-2012-16346

r14298 864792 gb_fedora_2012_15203_qt_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15203_qt_fc16.nasl?root=openvas&view=markup
Fedora Update for qt FEDORA-2012-15203

r14298 864799 gb_fedora_2012_15642_openstack-swift_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15642_openstack-swift_fc17.nasl?root=openvas&view=markup
Fedora Update for openstack-swift FEDORA-2012-15642

r14298 864788 gb_fedora_2012_15743_freeradius_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15743_freeradius_fc16.nasl?root=openvas&view=markup
Fedora Update for freeradius FEDORA-2012-15743

r14298 841195 gb_ubuntu_USN_1613_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1613_1.nasl?root=openvas&view=markup
Ubuntu Update for python2.5 USN-1613-1

r14298 841194 gb_ubuntu_USN_1613_2.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1613_2.nasl?root=openvas&view=markup
Ubuntu Update for python2.4 USN-1613-2

r14298 864796 gb_fedora_2012_15496_mom_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15496_mom_fc17.nasl?root=openvas&view=markup
Fedora Update for mom FEDORA-2012-15496

r14298 864787 gb_fedora_2012_15731_gitolite3_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15731_gitolite3_fc17.nasl?root=openvas&view=markup
Fedora Update for gitolite3 FEDORA-2012-15731

r14301 802478 gb_oracle_java_se_mult_vuln01_oct12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_oracle_java_se_mult_vuln01_oct12_win.nasl?root=openvas&view=markup
Oracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Oct (Windows)

r14301 802479 gb_oracle_java_se_mult_vuln02_oct12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_oracle_java_se_mult_vuln02_oct12_win.nasl?root=openvas&view=markup
Oracle Java SE JRE Multiple Unspecified Vulnerabilities-02 oct12
(Windows)

r14301 802997 gb_cartweaver_helpfilename_param_lfi_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_cartweaver_helpfilename_param_lfi_vuln.nasl?root=openvas&view=markup
Cartweaver 'helpFileName' Parameter Local File Include Vulnerability

r14301 802481 gb_oracle_java_se_mult_vuln03_oct12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_oracle_java_se_mult_vuln03_oct12_win.nasl?root=openvas&view=markup
Oracle Java SE JRE Multiple Unspecified Vulnerabilities-03 oct12
(Windows)

r14301 802482 gb_oracle_java_se_mult_vuln04_oct12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_oracle_java_se_mult_vuln04_oct12_win.nasl?root=openvas&view=markup
Oracle Java SE JRE Multiple Unspecified Vulnerabilities-04 oct12
(Windows)

r14301 803102 gb_pidgin_mxit_msg_parsing_bof_vuln_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_pidgin_mxit_msg_parsing_bof_vuln_win.nasl?root=openvas&view=markup
Pidgin MXit Message Parsing Buffer Overflow Vulnerability (Windows)

r14301 802985 gb_veritas_backup_exec_agent_win_bof_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_veritas_backup_exec_agent_win_bof_vuln.nasl?root=openvas&view=markup
VERITAS Backup Exec Remote Agent Windows Servers BOF Vulnerability

r14301 gb_wordpress_social_discussions_plugin_mult_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_wordpress_social_discussions_plugin_mult_vuln.nasl?root=openvas&view=markup
WordPress Social Discussions Plugin Multiple Vulnerabilities

r14301 gb_wordpress_slideshow_plugin_mult_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_wordpress_slideshow_plugin_mult_vuln.nasl?root=openvas&view=markup
WordPress Slideshow Plugin Multiple Vulnerabilities

r14301 gb_novell_edirectory_long_http_host_header_bof_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_novell_edirectory_long_http_host_header_bof_vuln.nasl?root=openvas&view=markup
Novell eDirectory Multiple Stack Based Buffer Overflow Vulnerabilities

== Nessus plugins (16) ==

62636 redhat-RHSA-2012-1392.nasl
http://nessus.org/plugins/index.php?view=single&id=62636
RHSA-2012-1392: java

62635 redhat-RHSA-2012-1391.nasl
http://nessus.org/plugins/index.php?view=single&id=62635
RHSA-2012-1391: java

62634 gentoo_GLSA-201210-04.nasl
http://nessus.org/plugins/index.php?view=single&id=62634
GLSA-201210-04 : qemu-kvm: Multiple vulnerabilities

62633 gentoo_GLSA-201210-03.nasl
http://nessus.org/plugins/index.php?view=single&id=62633
GLSA-201210-03 : rdesktop: Directory Traversal

62632 gentoo_GLSA-201210-02.nasl
http://nessus.org/plugins/index.php?view=single&id=62632
GLSA-201210-02 : MoinMoin: Multiple vulnerabilities

62631 gentoo_GLSA-201210-01.nasl
http://nessus.org/plugins/index.php?view=single&id=62631
GLSA-201210-01 : w3m: SSL spoofing vulnerability

62630 centos_RHSA-2012-1385.nasl
http://nessus.org/plugins/index.php?view=single&id=62630
CentOS : RHSA-2012-1385

62629 db2_95fp10.nasl
http://nessus.org/plugins/index.php?view=single&id=62629
DB2 9.5 < Fix Pack 10 Multiple Vulnerabilities

62628 trendmicro_control_manager_id_sqli.nasl
http://nessus.org/plugins/index.php?view=single&id=62628
Trend Micro Control Manager AdHocQuery_Processor.aspx id Parameter SQL
Injection

62627 authentec_upek_password_decryption.nasl
http://nessus.org/plugins/index.php?view=single&id=62627
Authentec UPEK Protector Suite Weak Password Storage

62626 investintech_slimpdf_reader_installed.nasl
http://nessus.org/plugins/index.php?view=single&id=62626
Investintech SlimPDF Detection

62625 investintech_slimpdf_reader_1_0_1_12.nasl
http://nessus.org/plugins/index.php?view=single&id=62625
Investintech SlimPDF Reader < 1.0.1.12 Multiple Vulnerabilities

62624 investintech_able2extract_installed.nasl
http://nessus.org/plugins/index.php?view=single&id=62624
Investintech Able2Extract Detection

62623 investintech_able2extract_7_0_8_22.nasl
http://nessus.org/plugins/index.php?view=single&id=62623
Investintech Able2Extract < 7.0.8.22 Multiple Vulnerabilities

62622 investintech_able2doc_installed.nasl
http://nessus.org/plugins/index.php?view=single&id=62622
Investintech Able2Doc Detection

62621 investintech_able2doc_6_0_8_22.nasl
http://nessus.org/plugins/index.php?view=single&id=62621
Investintech Able2Doc < 6.0.8.22 Multiple Vulnerabilities
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: