Nmap Development mailing list archives

New VA Modules: OpenVAS: 6, MSF: 2, Nessus: 20


From: New VA Module Alert Service <postmaster () insecure org>
Date: Wed, 31 Oct 2012 10:00:45 -0700 (PDT)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (6) ==

r14379 902691 secpod_browsercrm_mult_sql_n_xss_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/secpod_browsercrm_mult_sql_n_xss_vuln.nasl?root=openvas&view=markup
BrowserCRM Multiple SQL Injection and XSS Vulnerabilities

r14379 903044 secpod_oracle_glassfish_n_sjas_corba_orb_comp_dos_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/secpod_oracle_glassfish_n_sjas_corba_orb_comp_dos_vuln.nasl?root=openvas&view=markup
Oracle GlassFish/Java System Application Server CORBA ORB Subcomponent
DoS Vulnerability

r14379 gb_ibm_db2_sql_psm_stored_proc_debug_bof_vuln_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ibm_db2_sql_psm_stored_proc_debug_bof_vuln_win.nasl?root=openvas&view=markup
IBM DB2 SQL/PSM Stored Procedure Debugging Buffer Overflow Vulnerability
(Windows)

r14379 gb_ibm_db2_sql_psm_stored_proc_debug_bof_vuln_lin.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ibm_db2_sql_psm_stored_proc_debug_bof_vuln_lin.nasl?root=openvas&view=markup
IBM DB2 SQL/PSM Stored Procedure Debugging Buffer Overflow Vulnerability
(Linux)

r14379 902690 secpod_apprain_sql_and_xss_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/secpod_apprain_sql_and_xss_vuln.nasl?root=openvas&view=markup
appRain CMF SQL Injection And Cross Site Scripting Vulnerabilities

r14379 902929 secpod_hmailserver_imap_dos_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/secpod_hmailserver_imap_dos_vuln.nasl?root=openvas&view=markup
hMailServer IMAP Remote Denial of Service Vulnerability

== Metasploit modules (2) ==

r16025 http://metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/scanner/ntp/ntp_readvar.rb
NTP Clock Variables Disclosure

r16026 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/browser/aladdin_choosefilepath_bof.rb
Aladdin Knowledge System Ltd ChooseFilePath Buffer Overflow

== Nessus plugins (20) ==

62776 temenos_t24_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=62776
Temenos T24 Detection

62775 sl_20121030_kdelibs_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=62775
Scientific Linux Security Update : kdelibs on SL6.x i386/x86_64

62774 sl_20121029_thunderbird_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=62774
Scientific Linux Security Update : thunderbird on SL5.x, SL6.x
i386/x86_64

62773 sl_20121018_java_1_6_0_sun_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=62773
Scientific Linux Security Update : java-1.6.0-sun on SL5.x i386/x86_64

62772 redhat-RHSA-2012-1418.nasl
http://nessus.org/plugins/index.php?view=single&id=62772
RHSA-2012-1418: kdelibs

62771 redhat-RHSA-2012-1416.nasl
http://nessus.org/plugins/index.php?view=single&id=62771
RHSA-2012-1416: kdelibs

62770 freebsd_pkg_2adc3e7822d111e2b9f0d0df9acfd7e5.nasl
http://nessus.org/plugins/index.php?view=single&id=62770
FreeBSD : drupal7 -- multiple vulnerabilities
(2adc3e78-22d1-11e2-b9f0-d0df9acfd7e5)

62769 fedora_2012-17085.nasl
http://nessus.org/plugins/index.php?view=single&id=62769
Fedora 16 : exim-4.76-4.fc16.2 (2012-17085)

62768 fedora_2012-16680.nasl
http://nessus.org/plugins/index.php?view=single&id=62768
Fedora 17 : optipng-0.7.4-1.fc17 (2012-16680)

62767 fedora_2012-16662.nasl
http://nessus.org/plugins/index.php?view=single&id=62767
Fedora 17 : net-snmp-5.7.1-5.fc17 (2012-16662)

62766 fedora_2012-16659.nasl
http://nessus.org/plugins/index.php?view=single&id=62766
Fedora 16 : net-snmp-5.7.1-3.fc16 (2012-16659)

62765 fedora_2012-16440.nasl
http://nessus.org/plugins/index.php?view=single&id=62765
Fedora 17 : Django-1.4.2-1.fc17 (2012-16440)

62764 centos_RHSA-2012-1418.nasl
http://nessus.org/plugins/index.php?view=single&id=62764
CentOS : RHSA-2012-1418

62763 centos_RHSA-2012-1413.nasl
http://nessus.org/plugins/index.php?view=single&id=62763
CentOS : RHSA-2012-1413

62762 Slackware_SSA_2012-304-02.nasl
http://nessus.org/plugins/index.php?view=single&id=62762
SSA-2012-304-02 : seamonkey

62761 Slackware_SSA_2012-304-01.nasl
http://nessus.org/plugins/index.php?view=single&id=62761
SSA-2012-304-01 : mozilla-thunderbird

62760 cisco-sa-20121010-asa.nasl
http://nessus.org/plugins/index.php?view=single&id=62760
Cisco ASA 5500 Series Multiple Vulnerabilities (cisco-sa-20121010-asa)

62759 snmp_h3c_info_leak.nasl
http://nessus.org/plugins/index.php?view=single&id=62759
HP/H3C and Huawei SNMP User Data Information Disclosure

62758 ms_msxml_unsupported.nasl
http://nessus.org/plugins/index.php?view=single&id=62758
Microsoft XML Parser (MSXML) and XML Core Services Unsupported

62757 zabbix_frontend_itemid_sqli.nasl
http://nessus.org/plugins/index.php?view=single&id=62757
ZABBIX Web Interface popup_bitem.php itemid Parameter SQL Injection
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: