Nmap Development mailing list archives

New VA Modules: OpenVAS: 22, MSF: 2, Nessus: 52


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 17 Jan 2013 10:02:14 -0800 (PST)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (22) ==

r15181 864989 2013/gb_fedora_2013_0211_pl_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_0211_pl_fc17.nasl?root=openvas&view=markup
Fedora Update for pl FEDORA-2013-0211

r15181 864986 2013/gb_fedora_2013_0269_drupal7-context_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_0269_drupal7-context_fc16.nasl?root=openvas&view=markup
Fedora Update for drupal7-context FEDORA-2013-0269

r15181 865000 2013/gb_fedora_2013_0110_tcl-snack_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_0110_tcl-snack_fc16.nasl?root=openvas&view=markup
Fedora Update for tcl-snack FEDORA-2013-0110

r15181 864997 2013/gb_fedora_2013_0258_gnupg2_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_0258_gnupg2_fc17.nasl?root=openvas&view=markup
Fedora Update for gnupg2 FEDORA-2013-0258

r15181 864993 2013/gb_fedora_2013_0225_pl_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_0225_pl_fc16.nasl?root=openvas&view=markup
Fedora Update for pl FEDORA-2013-0225

r15181 864987 2013/gb_fedora_2013_0244_rubygem-activerecord_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_0244_rubygem-activerecord_fc16.nasl?root=openvas&view=markup
Fedora Update for rubygem-activerecord FEDORA-2013-0244

r15181 864990 2013/gb_fedora_2012_20156_389-ds-base_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2012_20156_389-ds-base_fc16.nasl?root=openvas&view=markup
Fedora Update for 389-ds-base FEDORA-2012-20156

r15181 864992 2013/gb_fedora_2013_0245_rubygem-activerecord_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_0245_rubygem-activerecord_fc17.nasl?root=openvas&view=markup
Fedora Update for rubygem-activerecord FEDORA-2013-0245

r15181 864988 2013/gb_fedora_2013_0098_tcl-snack_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_0098_tcl-snack_fc17.nasl?root=openvas&view=markup
Fedora Update for tcl-snack FEDORA-2013-0098

r15181 864996 2013/gb_fedora_2013_0265_elinks_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_0265_elinks_fc17.nasl?root=openvas&view=markup
Fedora Update for elinks FEDORA-2013-0265

r15181 841277 2013/gb_ubuntu_USN_1691_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1691_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-ti-omap4 USN-1691-1

r15181 864991 2013/gb_fedora_2013_0277_qt_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_0277_qt_fc17.nasl?root=openvas&view=markup
Fedora Update for qt FEDORA-2013-0277

r15181 841274 2013/gb_ubuntu_USN_1685_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1685_1.nasl?root=openvas&view=markup
Ubuntu Update for tomcat7 USN-1685-1

r15181 864998 2013/gb_fedora_2012_20001_kde-filesystem_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2012_20001_kde-filesystem_fc17.nasl?root=openvas&view=markup
Fedora Update for kde-filesystem FEDORA-2012-20001

r15181 841275 2013/gb_ubuntu_USN_1686_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1686_1.nasl?root=openvas&view=markup
Ubuntu Update for freetype USN-1686-1

r15181 841278 2013/gb_ubuntu_USN_1687_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1687_1.nasl?root=openvas&view=markup
Ubuntu Update for nss USN-1687-1

r15181 841279 2013/gb_ubuntu_USN_1688_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1688_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-lts-backport-oneiric USN-1688-1

r15181 841276 2013/gb_ubuntu_USN_1687_2.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1687_2.nasl?root=openvas&view=markup
Ubuntu Update for nspr USN-1687-2

r15181 841280 2013/gb_ubuntu_USN_1689_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1689_1.nasl?root=openvas&view=markup
Ubuntu Update for linux USN-1689-1

r15181 864994 2013/gb_fedora_2013_0261_nss_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_0261_nss_fc16.nasl?root=openvas&view=markup
Fedora Update for nss FEDORA-2013-0261

r15181 864995 2013/gb_fedora_2013_0282_drupal7-context_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_0282_drupal7-context_fc17.nasl?root=openvas&view=markup
Fedora Update for drupal7-context FEDORA-2013-0282

r15181 864999 2013/gb_fedora_2013_0271_nss_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_0271_nss_fc17.nasl?root=openvas&view=markup
Fedora Update for nss FEDORA-2013-0271

== Metasploit modules (2) ==

r16339 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/gather/credentials/razer_synapse.rb
Razer Synapse Password Extraction

r16340 http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/manage/webcam.rb
Windows Manage Webcam

== Nessus plugins (52) ==

63609 ubuntu_USN-1693-1.nasl
http://nessus.org/plugins/index.php?view=single&id=63609
USN-1693-1 : openjdk-7 vulnerabilities

63608 ubuntu_USN-1692-1.nasl
http://nessus.org/plugins/index.php?view=single&id=63608
USN-1692-1 : qemu-kvm vulnerability

63607 sl_20130116_java_1_7_0_openjdk_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=63607
Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL6.x
i386/x86_64

63606 sl_20130108_wireshark_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=63606
Scientific Linux Security Update : wireshark on SL5.x i386/x86_64

63605 sl_20130108_tcl_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=63605
Scientific Linux Security Update : tcl on SL5.x i386/x86_64

63604 sl_20130108_squirrelmail_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=63604
Scientific Linux Security Update : squirrelmail on SL5.x (noarch)

63603 sl_20130108_ruby_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=63603
Scientific Linux Security Update : ruby on SL5.x i386/x86_64

63602 sl_20130108_quota_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=63602
Scientific Linux Security Update : quota on SL5.x i386/x86_64

63601 sl_20130108_OpenIPMI_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=63601
Scientific Linux Security Update : OpenIPMI on SL5.x i386/x86_64

63600 sl_20130108_net_snmp_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=63600
Scientific Linux Security Update : net-snmp on SL5.x i386/x86_64

63599 sl_20130108_mysql_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=63599
Scientific Linux Security Update : mysql on SL5.x i386/x86_64

63598 sl_20130108_libvirt_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=63598
Scientific Linux Security Update : libvirt on SL5.x i386/x86_64

63597 sl_20130108_httpd_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=63597
Scientific Linux Security Update : httpd on SL5.x i386/x86_64

63596 sl_20130108_hplip3_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=63596
Scientific Linux Security Update : hplip3 on SL5.x i386/x86_64

63595 sl_20130108_gtk2_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=63595
Scientific Linux Security Update : gtk2 on SL5.x i386/x86_64

63594 sl_20130108_gnome_vfs2_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=63594
Scientific Linux Security Update : gnome-vfs2 on SL5.x i386/x86_64

63593 sl_20130108_freeradius2_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=63593
Scientific Linux Security Update : freeradius2 on SL5.x i386/x86_64

63592 sl_20130108_conga_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=63592
Scientific Linux Security Update : conga on SL5.x i386/x86_64

63591 sl_20130108_autofs_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=63591
Scientific Linux Security Update : autofs on SL5.x i386/x86_64

63590 redhat-RHSA-2013-0165.nasl
http://nessus.org/plugins/index.php?view=single&id=63590
RHSA-2013-0165: java

63589 freebsd_pkg_d5e0317e5e4511e2a113c48508086173.nasl
http://nessus.org/plugins/index.php?view=single&id=63589
FreeBSD : java 7.x -- security manager bypass
(d5e0317e-5e45-11e2-a113-c48508086173)

63588 freebsd_pkg_1b9b199f5efd11e2a1eec48508086173.nasl
http://nessus.org/plugins/index.php?view=single&id=63588
FreeBSD : ettercap -- buffer overflow in target list parsing
(1b9b199f-5efd-11e2-a1ee-c48508086173)

63587 fedora_2013-0891.nasl
http://nessus.org/plugins/index.php?view=single&id=63587
Fedora 17 : firefox-18.0-1.fc17 / xulrunner-18.0-6.fc17 (2013-0891)

63586 fedora_2013-0888.nasl
http://nessus.org/plugins/index.php?view=single&id=63586
Fedora 16 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc16 (2013-0888)

63585 fedora_2013-0868.nasl
http://nessus.org/plugins/index.php?view=single&id=63585
Fedora 17 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc17 (2013-0868)

63584 fedora_2013-0853.nasl
http://nessus.org/plugins/index.php?view=single&id=63584
Fedora 18 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc18 (2013-0853)

63583 fedora_2013-0124.nasl
http://nessus.org/plugins/index.php?view=single&id=63583
Fedora 18 : xorg-x11-apps-7.7-1.fc18 (2013-0124)

63582 debian_DSA-2609.nasl
http://nessus.org/plugins/index.php?view=single&id=63582
Debian DSA-2609-1 : rails - SQL query manipulation

63581 centos_RHSA-2013-0165.nasl
http://nessus.org/plugins/index.php?view=single&id=63581
CentOS : RHSA-2013-0165

63580 centos_RHSA-2013-0135.nasl
http://nessus.org/plugins/index.php?view=single&id=63580
CentOS : RHSA-2013-0135

63579 centos_RHSA-2013-0134.nasl
http://nessus.org/plugins/index.php?view=single&id=63579
CentOS : RHSA-2013-0134

63578 centos_RHSA-2013-0133.nasl
http://nessus.org/plugins/index.php?view=single&id=63578
CentOS : RHSA-2013-0133

63577 centos_RHSA-2013-0132.nasl
http://nessus.org/plugins/index.php?view=single&id=63577
CentOS : RHSA-2013-0132

63576 centos_RHSA-2013-0131.nasl
http://nessus.org/plugins/index.php?view=single&id=63576
CentOS : RHSA-2013-0131

63575 centos_RHSA-2013-0130.nasl
http://nessus.org/plugins/index.php?view=single&id=63575
CentOS : RHSA-2013-0130

63574 centos_RHSA-2013-0129.nasl
http://nessus.org/plugins/index.php?view=single&id=63574
CentOS : RHSA-2013-0129

63573 centos_RHSA-2013-0128.nasl
http://nessus.org/plugins/index.php?view=single&id=63573
CentOS : RHSA-2013-0128

63572 centos_RHSA-2013-0127.nasl
http://nessus.org/plugins/index.php?view=single&id=63572
CentOS : RHSA-2013-0127

63571 centos_RHSA-2013-0126.nasl
http://nessus.org/plugins/index.php?view=single&id=63571
CentOS : RHSA-2013-0126

63570 centos_RHSA-2013-0125.nasl
http://nessus.org/plugins/index.php?view=single&id=63570
CentOS : RHSA-2013-0125

63569 centos_RHSA-2013-0124.nasl
http://nessus.org/plugins/index.php?view=single&id=63569
CentOS : RHSA-2013-0124

63568 centos_RHSA-2013-0123.nasl
http://nessus.org/plugins/index.php?view=single&id=63568
CentOS : RHSA-2013-0123

63567 centos_RHSA-2013-0122.nasl
http://nessus.org/plugins/index.php?view=single&id=63567
CentOS : RHSA-2013-0122

63566 centos_RHSA-2013-0121.nasl
http://nessus.org/plugins/index.php?view=single&id=63566
CentOS : RHSA-2013-0121

63565 centos_RHSA-2013-0120.nasl
http://nessus.org/plugins/index.php?view=single&id=63565
CentOS : RHSA-2013-0120

63564 centos_RHSA-2012-0153.nasl
http://nessus.org/plugins/index.php?view=single&id=63564
CentOS : RHSA-2012-0153

63563 nagios_core_344.nasl
http://nessus.org/plugins/index.php?view=single&id=63563
Nagios Core history.cgi Multiple Parameter Buffer Overflow

63562 nagios_core_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=63562
Nagios Core Detection

63561 samba_4_0_1.nasl
http://nessus.org/plugins/index.php?view=single&id=63561
Samba 4.x < 4.0.1 AD DC LDAP Directory Objects Security Bypass

63560 cerberus_ftp_5_0_6.nasl
http://nessus.org/plugins/index.php?view=single&id=63560
Cerberus FTP Server < 5.0.6.0 Multiple XSS

63559 cerberus_ftp_5_0_5.nasl
http://nessus.org/plugins/index.php?view=single&id=63559
Cerberus FTP Server < 5.0.5.0 Cross-Site Request Forgery

63558 cerberus_ftp_5_0_4.nasl
http://nessus.org/plugins/index.php?view=single&id=63558
Cerberus FTP Server < 5.0.4.0 SSH DES Cipher Weakness
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: