Nmap Development mailing list archives

New VA Modules: OpenVAS: 16, Nessus: 19


From: New VA Module Alert Service <postmaster () insecure org>
Date: Wed, 29 May 2013 10:01:10 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (16) ==

r16487 2013/gb_cgit_60164.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_cgit_60164.nasl?root=openvas&view=markup
cgit 'url' Parameter Directory Traversal Vulnerability

r16487 gb_cgit_detect.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_cgit_detect.nasl?root=openvas&view=markup
cgit Detection

r16487 2013/gb_dns_amplification_attack.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_dns_amplification_attack.nasl?root=openvas&view=markup
DNS Amplification Attacks

r16491 803706 2013/gb_google_chrome_mult_vuln01_may13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_google_chrome_mult_vuln01_may13_macosx.nasl?root=openvas&view=markup
Google Chrome Multiple Vulnerabilities-01 May13 (MAC OS X)

r16491 2013/gb_hp_diag_srv_msg_pkt_bof_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_hp_diag_srv_msg_pkt_bof_vuln.nasl?root=openvas&view=markup
HP Diagnostics Server Message Packet Buffer Overflow Vulnerability

r16491 803614 2013/gb_adobe_reader_mult_unspecified_vuln01_may13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_adobe_reader_mult_unspecified_vuln01_may13_macosx.nasl?root=openvas&view=markup
Adobe Reader Multiple Unspecified Vulnerabilities -01 May13 (Mac OS X)

r16491 803704 2013/gb_google_chrome_mult_vuln01_may13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_google_chrome_mult_vuln01_may13_win.nasl?root=openvas&view=markup
Google Chrome Multiple Vulnerabilities-01 May13 (Windows)

r16491 803613 2013/gb_adobe_reader_mult_unspecified_vuln01_may13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_adobe_reader_mult_unspecified_vuln01_may13_win.nasl?root=openvas&view=markup
Adobe Reader Multiple Unspecified Vulnerabilities -01 May13 (Windows)

r16491 803702 2013/gb_exponent_cms_mult_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_exponent_cms_mult_vuln.nasl?root=openvas&view=markup
Exponent CMS Multiple Vulnerabilities

r16491 803703 2013/gb_jojo_cms_mult_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_jojo_cms_mult_vuln.nasl?root=openvas&view=markup
Jojo CMS Multiple Vulnerabilities

r16491 803705 2013/gb_google_chrome_mult_vuln01_may13_lin.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_google_chrome_mult_vuln01_may13_lin.nasl?root=openvas&view=markup
Google Chrome Multiple Vulnerabilities-01 May13 (Linux)

r16491 803615 2013/gb_adobe_reader_mult_unspecified_vuln01_may13_lin.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_adobe_reader_mult_unspecified_vuln01_may13_lin.nasl?root=openvas&view=markup
Adobe Reader Multiple Unspecified Vulnerabilities -01 May13 (Linux)

r16491 803617 2013/gb_adobe_acrobat_mult_unspecified_vuln01_may13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_adobe_acrobat_mult_unspecified_vuln01_may13_macosx.nasl?root=openvas&view=markup
Adobe Acrobat Multiple Unspecified Vulnerabilities -01 May13 (Mac OS X)

r16491 803616 2013/gb_adobe_acrobat_mult_unspecified_vuln01_may13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_adobe_acrobat_mult_unspecified_vuln01_may13_win.nasl?root=openvas&view=markup
Adobe Acrobat Multiple Unspecified Vulnerabilities -01 May13 (Windows)

r16491 803707 2013/gb_freenac_mult_xss_n_sql_inj_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_freenac_mult_xss_n_sql_inj_vuln.nasl?root=openvas&view=markup
FreeNAC Multiple XSS and SQL Injection Vulnerabilities

r16491 803604 2013/gb_apple_safari_webkit_remote_code_exec_vuln_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_apple_safari_webkit_remote_code_exec_vuln_macosx.nasl?root=openvas&view=markup
Apple Safari Webkit Remote Code Execution Vulnerability - May13 (Mac OS
X)

== Nessus plugins (19) ==

66637 lotus_notes_accepts_java.nasl
http://nessus.org/plugins/index.php?view=single&id=66637
IBM Notes Accepts JavaScript Tags Inside HTML Emails

66636 quicktime_774.nasl
http://nessus.org/plugins/index.php?view=single&id=66636
QuickTime < 7.7.4 Multiple Vulnerabilities (Windows)

66635 freebsd_pkg_19751e06c79811e2a373000c29833058.nasl
http://nessus.org/plugins/index.php?view=single&id=66635
FreeBSD : znc -- null pointer dereference in webadmin module
(19751e06-c798-11e2-a373-000c29833058)

66634 mdaemon_13_0_4.nasl
http://nessus.org/plugins/index.php?view=single&id=66634
Alt-N MDaemon < 13.0.4 Multiple Vulnerabilities

66633 mdaemon_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=66633
Alt-N MDaemon Detection

66632 freebsd_pkg_79789daa8af84e21a47fe8a645752bdb.nasl
http://nessus.org/plugins/index.php?view=single&id=66632
FreeBSD : ruby -- Object taint bypassing in DL and Fiddle in Ruby
(79789daa-8af8-4e21-a47f-e8a645752bdb)

66631 freebsd_pkg_6d87c2e9c64d11e29c2250465d9ff992.nasl
http://nessus.org/plugins/index.php?view=single&id=66631
FreeBSD : soccat -- FD leak (6d87c2e9-c64d-11e2-9c22-50465d9ff992)

66630 freebsd_pkg_4fb45a1cc5d011e28400001b216147b0.nasl
http://nessus.org/plugins/index.php?view=single&id=66630
FreeBSD : couchdb -- DOM based Cross-Site Scripting via Futon UI
(4fb45a1c-c5d0-11e2-8400-001b216147b0)

66629 fedora_2013-9151.nasl
http://nessus.org/plugins/index.php?view=single&id=66629
Fedora 18 : libX11-1.5.99.901-3.20130524gita3bdd2b09.fc18 (2013-9151)

66628 fedora_2013-9085.nasl
http://nessus.org/plugins/index.php?view=single&id=66628
Fedora 19 : libXxf86dga-1.1.3-5.20130524gita8dc6be32.fc19 (2013-9085)

66627 fedora_2013-9073.nasl
http://nessus.org/plugins/index.php?view=single&id=66627
Fedora 19 : libXtst-1.2.1-6.20130524gite7e04b7be.fc19 (2013-9073)

66626 fedora_2013-9066.nasl
http://nessus.org/plugins/index.php?view=single&id=66626
Fedora 19 : libXv-1.0.7-5.20130524git50fc4cb18.fc19 (2013-9066)

66625 fedora_2013-9065.nasl
http://nessus.org/plugins/index.php?view=single&id=66625
Fedora 19 : libXinerama-1.1.2-5.20130524git99c644fc8.fc19 (2013-9065)

66624 fedora_2013-9060.nasl
http://nessus.org/plugins/index.php?view=single&id=66624
Fedora 19 : libXres-1.0.6-5.20130524gitf46818496.fc19 (2013-9060)

66623 fedora_2013-9056.nasl
http://nessus.org/plugins/index.php?view=single&id=66623
Fedora 19 : libXrandr-1.4.0-4.20130524gitc90f74497.fc19 (2013-9056)

66622 fedora_2013-9053.nasl
http://nessus.org/plugins/index.php?view=single&id=66622
Fedora 19 : libXxf86vm-1.1.2-5.20130524git4c4123441.fc19 (2013-9053)

66621 fedora_2013-9052.nasl
http://nessus.org/plugins/index.php?view=single&id=66621
Fedora 19 : libXrender-0.9.7-5.20130524git786f78fd8.fc19 (2013-9052)

66620 fedora_2013-9046.nasl
http://nessus.org/plugins/index.php?view=single&id=66620
Fedora 19 : libXi-1.7.1-4.20130524git661c45ca1.fc19 (2013-9046)

66619 fedora_2013-8635.nasl
http://nessus.org/plugins/index.php?view=single&id=66619
Fedora 19 : libvirt-1.0.5.1-1.fc19 (2013-8635)
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: