Nmap Development mailing list archives

New VA Modules: OpenVAS: 14, Nessus: 24


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 16 May 2013 10:01:05 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (14) ==

r16339 2013/secpod_ms13-041_lync_server.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-041_lync_server.nasl?root=openvas&view=markup
Microsoft Lync Server Remote Code Execution Vulnerability (2834695)

r16339 902968 2013/secpod_winword_ms13-043.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_winword_ms13-043.nasl?root=openvas&view=markup
Microsoft Office Word Remote Code Execution Vulnerability (2830399)

r16339 2013/secpod_lync_ms13-041.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_lync_ms13-041.nasl?root=openvas&view=markup
Microsoft Lync Remote Code Execution Vulnerability (2834695)

r16339 secpod_ms_lync_server_detect_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/secpod_ms_lync_server_detect_win.nasl?root=openvas&view=markup
Microsoft Lync Server Version Detection

r16339 gb_windows_live_essentials_detect.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_windows_live_essentials_detect.nasl?root=openvas&view=markup
Windows Live Essentials Version Detection

r16339 2013/secpod_lync_attendee_ms13-041.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_lync_attendee_ms13-041.nasl?root=openvas&view=markup
Microsoft Lync Attendee Remote Code Execution Vulnerability (2834695)

r16339 903308 2013/secpod_ms13-040.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-040.nasl?root=openvas&view=markup
Microsoft .NET Framework Authentication Bypass and Spoofing
Vulnerabilities (2836440)

r16339 902970 2013/secpod_ms13-042.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-042.nasl?root=openvas&view=markup
Microsoft Office Publisher Remote Code Execution Vulnerability (2830397)

r16339 902967 2013/secpod_ms13-044.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-044.nasl?root=openvas&view=markup
Microsoft Visio Information Disclosure Vulnerability (2834692)

r16339 903210 2013/secpod_ms13-045.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-045.nasl?root=openvas&view=markup
Windows Essentials Information Disclosure Vulnerability (2813707)

r16339 903307 2013/secpod_ms13-037.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-037.nasl?root=openvas&view=markup
Microsoft Internet Explorer Multiple Use After Free Vulnerabilities
(2829530)

r16339 903208 2013/secpod_ms13-046.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-046.nasl?root=openvas&view=markup
Microsoft Windows Kernel-Mode Drivers Privilege Elevation
Vulnerabilities (2840221)

r16339 902969 2013/secpod_winwordview_ms13-043.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_winwordview_ms13-043.nasl?root=openvas&view=markup
Microsoft Office Wordview Remote Code Execution Vulnerability (2830399)

r16339 903209 2013/secpod_ms13-039.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-039.nasl?root=openvas&view=markup
Microsoft Windows 'HTTP.sys' Denial of Service Vulnerability (2829254)

== Nessus plugins (24) ==

66448 smb_kb2837385.nasl
http://nessus.org/plugins/index.php?view=single&id=66448
MS KB2837385: Update for Vulnerabilities in Adobe Flash Player in
Internet Explorer 10

66447 macosx_flash_player_11_7_700_169.nasl
http://nessus.org/plugins/index.php?view=single&id=66447
Flash Player for Mac <= 10.3.183.75 / 11.7.700.169 Multiple
Vulnerabilities (APSB13-14)

66446 macosx_adobe_air_3_7_0_1860.nasl
http://nessus.org/plugins/index.php?view=single&id=66446
Adobe AIR for Mac <= 3.7.0.1530 Multiple Vulnerabilities (APSB13-14)

66445 flash_player_apsb13-14.nasl
http://nessus.org/plugins/index.php?view=single&id=66445
Flash Player <= 10.3.183.75 / 11.7.700.169 Multiple Vulnerabilities
(APSB13-14)

66444 adobe_air_apsb13-14.nasl
http://nessus.org/plugins/index.php?view=single&id=66444
Adobe AIR <= 3.7.0.1530 Multiple Vulnerabilities (APSB13-14)

66443 ubuntu_USN-1823-1.nasl
http://nessus.org/plugins/index.php?view=single&id=66443
Ubuntu 12.04 LTS / 12.10 / 13.04 : thunderbird vulnerabilities
(USN-1823-1)

66442 ubuntu_USN-1822-1.nasl
http://nessus.org/plugins/index.php?view=single&id=66442
Ubuntu 12.04 LTS / 12.10 / 13.04 : firefox vulnerabilities (USN-1822-1)

66441 sl_20130513_httpd_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=66441
Scientific Linux Security Update : httpd on SL5.x, SL6.x i386/x86_64

66440 redhat-RHSA-2013-0823.nasl
http://nessus.org/plugins/index.php?view=single&id=66440
RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2013-0823)

66439 redhat-RHSA-2013-0822.nasl
http://nessus.org/plugins/index.php?view=single&id=66439
RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013-0822)

66438 redhat-RHSA-2013-0821.nasl
http://nessus.org/plugins/index.php?view=single&id=66438
RHEL 5 / 6 : thunderbird (RHSA-2013-0821)

66437 redhat-RHSA-2013-0820.nasl
http://nessus.org/plugins/index.php?view=single&id=66437
RHEL 5 / 6 : firefox (RHSA-2013-0820)

66436 fedora_2013-7813.nasl
http://nessus.org/plugins/index.php?view=single&id=66436
Fedora 18 : curl-7.27.0-10.fc18 (2013-7813)

66435 fedora_2013-7432.nasl
http://nessus.org/plugins/index.php?view=single&id=66435
Fedora 17 : xen-4.1.5-2.fc17 (2013-7432)

66434 fedora_2013-7426.nasl
http://nessus.org/plugins/index.php?view=single&id=66434
Fedora 18 : xen-4.2.2-3.fc18 (2013-7426)

66433 fedora_2013-7128.nasl
http://nessus.org/plugins/index.php?view=single&id=66433
Fedora 17 : tinc-1.0.21-1.fc17 (2013-7128)

66432 fedora_2013-7120.nasl
http://nessus.org/plugins/index.php?view=single&id=66432
Fedora 18 : tinc-1.0.21-1.fc18 (2013-7120)

66431 debian_DSA-2668.nasl
http://nessus.org/plugins/index.php?view=single&id=66431
Debian DSA-2668-1 : linux-2.6 - privilege escalation/denial of
service/information leak

66430 centos_RHSA-2013-0821.nasl
http://nessus.org/plugins/index.php?view=single&id=66430
CentOS : RHSA-2013-0821

66429 centos_RHSA-2013-0820.nasl
http://nessus.org/plugins/index.php?view=single&id=66429
CentOS : RHSA-2013-0820

66428 tomcat_7_0_40.nasl
http://nessus.org/plugins/index.php?view=single&id=66428
Apache Tomcat 7.0.x < 7.0.40 Information Disclosure

66427 tomcat_7_0_33.nasl
http://nessus.org/plugins/index.php?view=single&id=66427
Apache Tomcat 7.0.x < 7.0.33 Session Fixation

66426 tomcat_6_0_37.nasl
http://nessus.org/plugins/index.php?view=single&id=66426
Apache Tomcat 6.0.x < 6.0.37 Multiple Vulnerabilities

tomcat_version.inc
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: