Nmap Development mailing list archives

New VA Modules: MSF: 2, Nessus: 21


From: New VA Module Alert Service <postmaster () insecure org>
Date: Mon, 11 Feb 2013 10:00:29 -0800 (PST)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== Metasploit modules (2) ==

r16439 http://metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/docx/word_unc_injector.rb
Microsoft Word UNC Path Injector

r16440 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb
Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution

== Nessus plugins (21) ==

64555 cisco_asa_ssh_timeout_dos.nasl
http://nessus.org/plugins/index.php?view=single&id=64555
Cisco ASA 5500 Series SSH Timeout DoS

64554 fedora_2013-2123.nasl
http://nessus.org/plugins/index.php?view=single&id=64554
Fedora 18 : postgresql-9.2.3-1.fc18 (2013-2123)

64553 debian_DSA-2619.nasl
http://nessus.org/plugins/index.php?view=single&id=64553
Debian DSA-2619-1 : xen-qemu-dm-4.0 - buffer overflow

64552 solaris10_x86_148082.nasl
http://nessus.org/plugins/index.php?view=single&id=64552
Solaris 10 (x86) : 148082-02

64551 mandriva_MDVSA-2013-009.nasl
http://nessus.org/plugins/index.php?view=single&id=64551
Mandriva Linux Security Advisory : libssh (MDVSA-2013:009)

64550 fedora_2013-2209.nasl
http://nessus.org/plugins/index.php?view=single&id=64550
Fedora 17 : java-1.7.0-openjdk-1.7.0.9-2.3.5.3.fc17 (2013-2209)

64549 fedora_2013-2205.nasl
http://nessus.org/plugins/index.php?view=single&id=64549
Fedora 18 : java-1.7.0-openjdk-1.7.0.9-2.3.5.3.fc18 (2013-2205)

64548 fedora_2013-2197.nasl
http://nessus.org/plugins/index.php?view=single&id=64548
Fedora 16 : java-1.6.0-openjdk-1.6.0.0-71.1.11.6.fc16 (2013-2197)

64547 fedora_2013-2188.nasl
http://nessus.org/plugins/index.php?view=single&id=64547
Fedora 16 : java-1.7.0-openjdk-1.7.0.9-2.3.5.3.fc16 (2013-2188)

64546 fedora_2013-1816.nasl
http://nessus.org/plugins/index.php?view=single&id=64546
Fedora 17 : openstack-nova-2012.1.3-3.fc17 (2013-1816)

64545 fedora_2013-1795.nasl
http://nessus.org/plugins/index.php?view=single&id=64545
Fedora 18 : sssd-1.9.4-2.fc18 (2013-1795)

64544 fedora_2013-1774.nasl
http://nessus.org/plugins/index.php?view=single&id=64544
Fedora 18 : wordpress-3.5.1-1.fc18 (2013-1774)

64543 fedora_2013-1750.nasl
http://nessus.org/plugins/index.php?view=single&id=64543
Fedora 18 : android-tools-20130123git98d0789-1.fc18 (2013-1750)

64542 fedora_2013-1745.nasl
http://nessus.org/plugins/index.php?view=single&id=64542
Fedora 16 : rubygem-activesupport-3.0.10-6.fc16 (2013-1745)

64541 fedora_2013-1742.nasl
http://nessus.org/plugins/index.php?view=single&id=64541
Fedora 17 : android-tools-20130123git98d0789-1.fc17 (2013-1742)

64540 fedora_2013-1710.nasl
http://nessus.org/plugins/index.php?view=single&id=64540
Fedora 17 : rubygem-activesupport-3.0.11-8.fc17 (2013-1710)

64539 fedora_2013-1692.nasl
http://nessus.org/plugins/index.php?view=single&id=64539
Fedora 17 : wordpress-3.5.1-1.fc17 (2013-1692)

64538 fedora_2013-1666.nasl
http://nessus.org/plugins/index.php?view=single&id=64538
Fedora 16 : android-tools-20130123git98d0789-1.fc16 (2013-1666)

64537 centos_RHSA-2013-0247.nasl
http://nessus.org/plugins/index.php?view=single&id=64537
CentOS : RHSA-2013-0247

64536 centos_RHSA-2013-0245.nasl
http://nessus.org/plugins/index.php?view=single&id=64536
CentOS : RHSA-2013-0245

64535 Slackware_SSA_2013-040-01.nasl
http://nessus.org/plugins/index.php?view=single&id=64535
SSA-2013-040-01 : openssl
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: