Nmap Development mailing list archives

New VA Modules: OpenVAS: 126, Nessus: 197


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 12 Apr 2013 10:07:01 -0700 (PDT)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (126) ==

r15892 803453 gb_adobe_air_mult_vuln_nov12_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_adobe_air_mult_vuln_nov12_macosx.nasl?root=openvas&view=markup
Adobe Air Multiple Vulnerabilities - November12 (Mac OS X)

r15892 803454 gb_adobe_air_mult_vuln_nov12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_adobe_air_mult_vuln_nov12_win.nasl?root=openvas&view=markup
Adobe Air Multiple Vulnerabilities - November12 (Windows)

r15892 803452 gb_adobe_air_mult_vuln_oct12_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_adobe_air_mult_vuln_oct12_macosx.nasl?root=openvas&view=markup
Adobe Air Multiple Vulnerabilities - October 12 (Mac OS X)

r15892 803451 gb_adobe_air_mult_vuln_oct12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_adobe_air_mult_vuln_oct12_win.nasl?root=openvas&view=markup
Adobe Air Multiple Vulnerabilities - October 12 (Windows)

r15892 803455 gb_adobe_air_mult_vuln_dec12_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_adobe_air_mult_vuln_dec12_macosx.nasl?root=openvas&view=markup
Adobe Air Multiple Vulnerabilities - December12 (Mac OS X)

r15892 803348 gb_mozilla_firefox_esr_code_exec_vuln_nov12_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_firefox_esr_code_exec_vuln_nov12_macosx.nasl?root=openvas&view=markup
Mozilla Firefox ESR Code Execution Vulnerabilities - November12 (Mac OS
X)

r15892 803456 gb_adobe_air_mult_vuln_dec12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_adobe_air_mult_vuln_dec12_win.nasl?root=openvas&view=markup
Adobe Air Multiple Vulnerabilities - December12 (Windows)

r15892 803347 gb_mozilla_firefox_esr_code_exec_vuln_nov12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_firefox_esr_code_exec_vuln_nov12_win.nasl?root=openvas&view=markup
Mozilla Firefox ESR Code Execution Vulnerabilities - November12
(Windows)

r15898 103687 2013/gb_VMSA-2013-0004.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_VMSA-2013-0004.nasl?root=openvas&view=markup
VMSA-2013-0004 VMware ESXi security update for third party library

r15900 870973 2013/gb_RHSA-2013_0690-01_bind97.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_0690-01_bind97.nasl?root=openvas&view=markup
RedHat Update for bind97 RHSA-2013:0690-01

r15900 881701 2013/gb_CESA-2013_0690_bind97_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0690_bind97_centos5.nasl?root=openvas&view=markup
CentOS Update for bind97 CESA-2013:0690 centos5

r15900 865503 2013/gb_fedora_2013_4134_drupal7-views_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4134_drupal7-views_fc17.nasl?root=openvas&view=markup
Fedora Update for drupal7-views FEDORA-2013-4134

r15900 865502 2013/gb_fedora_2013_4215_drupal7-views_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4215_drupal7-views_fc18.nasl?root=openvas&view=markup
Fedora Update for drupal7-views FEDORA-2013-4215

r15900 865504 2013/gb_fedora_2013_4100_glibc_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4100_glibc_fc18.nasl?root=openvas&view=markup
Fedora Update for glibc FEDORA-2013-4100

r15900 865514 2013/gb_fedora_2013_4130_rubygem-activesupport_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4130_rubygem-activesupport_fc17.nasl?root=openvas&view=markup
Fedora Update for rubygem-activesupport FEDORA-2013-4130

r15900 865506 2013/gb_fedora_2013_4210_gajim_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4210_gajim_fc17.nasl?root=openvas&view=markup
Fedora Update for gajim FEDORA-2013-4210

r15900 865500 2013/gb_fedora_2013_4193_sssd_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4193_sssd_fc18.nasl?root=openvas&view=markup
Fedora Update for sssd FEDORA-2013-4193

r15900 865512 2013/gb_fedora_2013_4214_rubygem-actionpack_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4214_rubygem-actionpack_fc18.nasl?root=openvas&view=markup
Fedora Update for rubygem-actionpack FEDORA-2013-4214

r15900 865513 2013/gb_fedora_2013_4187_puppet_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4187_puppet_fc17.nasl?root=openvas&view=markup
Fedora Update for puppet FEDORA-2013-4187

r15900 865511 2013/gb_fedora_2013_4541_httpd_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4541_httpd_fc18.nasl?root=openvas&view=markup
Fedora Update for httpd FEDORA-2013-4541

r15900 865505 2013/gb_fedora_2013_4205_gajim_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4205_gajim_fc18.nasl?root=openvas&view=markup
Fedora Update for gajim FEDORA-2013-4205

r15900 865509 2013/gb_fedora_2013_4357_kernel_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4357_kernel_fc17.nasl?root=openvas&view=markup
Fedora Update for kernel FEDORA-2013-4357

r15900 841380 2013/gb_ubuntu_USN_1782_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1782_1.nasl?root=openvas&view=markup
Ubuntu Update for libxml2 USN-1782-1

r15900 865508 2013/gb_fedora_2013_4139_rubygem-activerecord_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4139_rubygem-activerecord_fc18.nasl?root=openvas&view=markup
Fedora Update for rubygem-activerecord FEDORA-2013-4139

r15900 841381 2013/gb_ubuntu_USN_1783_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1783_1.nasl?root=openvas&view=markup
Ubuntu Update for bind9 USN-1783-1

r15900 865501 2013/gb_fedora_2013_4198_rubygem-activesupport_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4198_rubygem-activesupport_fc18.nasl?root=openvas&view=markup
Fedora Update for rubygem-activesupport FEDORA-2013-4198

r15900 865507 2013/gb_fedora_2013_4335_mantis_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4335_mantis_fc17.nasl?root=openvas&view=markup
Fedora Update for mantis FEDORA-2013-4335

r15900 865515 2013/gb_fedora_2013_4199_rubygem-actionpack_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4199_rubygem-actionpack_fc17.nasl?root=openvas&view=markup
Fedora Update for rubygem-actionpack FEDORA-2013-4199

r15900 870974 2013/gb_RHSA-2013_0689-01_bind.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_0689-01_bind.nasl?root=openvas&view=markup
RedHat Update for bind RHSA-2013:0689-01

r15900 865510 2013/gb_fedora_2013_4319_mantis_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4319_mantis_fc18.nasl?root=openvas&view=markup
Fedora Update for mantis FEDORA-2013-4319

r15900 881702 2013/gb_CESA-2013_0689_bind_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0689_bind_centos6.nasl?root=openvas&view=markup
CentOS Update for bind CESA-2013:0689 centos6

r15924 2013/gb_sophos_web_appliance_mult_vuln_03_2013.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_sophos_web_appliance_mult_vuln_03_2013.nasl?root=openvas&view=markup
Sophos Web Protection Appliance Web Interface Multiple Vulnerabilities

r15925 803355 2013/gb_google_chrome_dos_vuln_apr13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_google_chrome_dos_vuln_apr13_win.nasl?root=openvas&view=markup
Google Chrome Denial of Service Vulnerability - April 13 (Windows)

r15925 2013/gb_mariadb_dos_vuln_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_mariadb_dos_vuln_win.nasl?root=openvas&view=markup
MariaDB Denial Of Service Vulnerability (Windows)

r15925 803359 2013/gb_google_chrome_mult_vuln01_apr13_lin.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_google_chrome_mult_vuln01_apr13_lin.nasl?root=openvas&view=markup
Google Chrome Multiple Vulnerabilities-01 April 2013 (Linux)

r15925 803461 2013/gb_google_chrome_frame_dos_vuln_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_google_chrome_frame_dos_vuln_win.nasl?root=openvas&view=markup
Google Chrome Frame Plugin For Microsoft IE Denial Of Service
Vulnerability (Windows)

r15925 803356 2013/gb_google_chrome_dos_vuln_apr13_lin.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_google_chrome_dos_vuln_apr13_lin.nasl?root=openvas&view=markup
Google Chrome Denial of Service Vulnerability - April 13 (Linux)

r15925 803458 2013/gb_oriondb_web_directory_xss_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_oriondb_web_directory_xss_vuln.nasl?root=openvas&view=markup
OrionDB Web Directory Cross Site Scripting Vulnerability

r15925 803360 2013/gb_google_chrome_mult_vuln01_apr13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_google_chrome_mult_vuln01_apr13_macosx.nasl?root=openvas&view=markup
Google Chrome Multiple Vulnerabilities-01 April 2013 (MAC OS X)

r15925 803357 2013/gb_google_chrome_dos_vuln_apr13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_google_chrome_dos_vuln_apr13_macosx.nasl?root=openvas&view=markup
Google Chrome Denial of Service Vulnerability - April 13 (Mac OS X)

r15925 803358 2013/gb_google_chrome_mult_vuln01_apr13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_google_chrome_mult_vuln01_apr13_win.nasl?root=openvas&view=markup
Google Chrome Multiple Vulnerabilities-01 April 2013 (Windows)

r15925 803457 2013/gb_sip_witch_dos_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_sip_witch_dos_vuln.nasl?root=openvas&view=markup
SIP Witch Denial Of Service Vulnerability

r15925 gb_mariadb_detect.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mariadb_detect.nasl?root=openvas&view=markup
MariaDB Version Detection

r15936 gb_ovaldi_detect_lin.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ovaldi_detect_lin.nasl?root=openvas&view=markup
Ovaldi Version Detection (Linux)

r15936 803367 2013/gb_aspen_server_dir_trav_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_aspen_server_dir_trav_vuln.nasl?root=openvas&view=markup
Aspen Sever Directory Traversal Vulnerability

r15936 2013/gb_mysql_yassl_bof_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_mysql_yassl_bof_vuln.nasl?root=openvas&view=markup
MySQL 'yaSSL' Buffer Overflow Vulnerability

r15945 865522 2013/gb_fedora_2013_4832_firefox_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4832_firefox_fc18.nasl?root=openvas&view=markup
Fedora Update for firefox FEDORA-2013-4832

r15945 865521 2013/gb_fedora_2013_3673_perl_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_3673_perl_fc17.nasl?root=openvas&view=markup
Fedora Update for perl FEDORA-2013-3673

r15945 865524 2013/gb_fedora_2013_4578_389-ds-base_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4578_389-ds-base_fc18.nasl?root=openvas&view=markup
Fedora Update for 389-ds-base FEDORA-2013-4578

r15945 865529 2013/gb_fedora_2013_4533_bind_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4533_bind_fc17.nasl?root=openvas&view=markup
Fedora Update for bind FEDORA-2013-4533

r15945 865537 2013/gb_fedora_2013_4593_ngircd_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4593_ngircd_fc18.nasl?root=openvas&view=markup
Fedora Update for ngircd FEDORA-2013-4593

r15945 865545 2013/gb_fedora_2013_4050_squid_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4050_squid_fc18.nasl?root=openvas&view=markup
Fedora Update for squid FEDORA-2013-4050

r15945 881704 2013/gb_CESA-2013_0696_firefox_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0696_firefox_centos5.nasl?root=openvas&view=markup
CentOS Update for firefox CESA-2013:0696 centos5

r15945 881708 2013/gb_CESA-2013_0696_xulrunner_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0696_xulrunner_centos6.nasl?root=openvas&view=markup
CentOS Update for xulrunner CESA-2013:0696 centos6

r15945 865542 2013/gb_fedora_2013_4063_squid_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4063_squid_fc17.nasl?root=openvas&view=markup
Fedora Update for squid FEDORA-2013-4063

r15945 841389 2013/gb_ubuntu_USN_1790_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1790_1.nasl?root=openvas&view=markup
Ubuntu Update for libav USN-1790-1

r15945 865543 2013/gb_fedora_2012_20578_v8_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2012_20578_v8_fc18.nasl?root=openvas&view=markup
Fedora Update for v8 FEDORA-2012-20578

r15945 865523 2013/gb_fedora_2013_4387_moodle_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4387_moodle_fc18.nasl?root=openvas&view=markup
Fedora Update for moodle FEDORA-2013-4387

r15945 841383 2013/gb_ubuntu_USN_1784_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1784_1.nasl?root=openvas&view=markup
Ubuntu Update for libxslt USN-1784-1

r15945 841388 2013/gb_ubuntu_USN_1786_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1786_1.nasl?root=openvas&view=markup
Ubuntu Update for firefox USN-1786-1

r15945 881707 2013/gb_CESA-2013_0697_thunderbird_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0697_thunderbird_centos5.nasl?root=openvas&view=markup
CentOS Update for thunderbird CESA-2013:0697 centos5

r15945 841384 2013/gb_ubuntu_USN_1788_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1788_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-lts-backport-oneiric USN-1788-1

r15945 865540 2013/gb_fedora_2013_4539_mongodb_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4539_mongodb_fc18.nasl?root=openvas&view=markup
Fedora Update for mongodb FEDORA-2013-4539

r15945 865535 2013/gb_fedora_2013_4566_asterisk_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4566_asterisk_fc18.nasl?root=openvas&view=markup
Fedora Update for asterisk FEDORA-2013-4566

r15945 865520 2013/gb_fedora_2013_3927_php_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_3927_php_fc17.nasl?root=openvas&view=markup
Fedora Update for php FEDORA-2013-3927

r15945 865532 2013/gb_fedora_2013_4592_mingw-libarchive_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4592_mingw-libarchive_fc18.nasl?root=openvas&view=markup
Fedora Update for mingw-libarchive FEDORA-2013-4592

r15945 865525 2013/gb_fedora_2013_4447_py-bcrypt_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4447_py-bcrypt_fc18.nasl?root=openvas&view=markup
Fedora Update for py-bcrypt FEDORA-2013-4447

r15945 865526 2013/gb_fedora_2013_3891_php_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_3891_php_fc18.nasl?root=openvas&view=markup
Fedora Update for php FEDORA-2013-3891

r15945 865516 2013/gb_fedora_2013_4403_mingw-openssl_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4403_mingw-openssl_fc18.nasl?root=openvas&view=markup
Fedora Update for mingw-openssl FEDORA-2013-4403

r15945 865519 2013/gb_fedora_2013_4832_xulrunner_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4832_xulrunner_fc18.nasl?root=openvas&view=markup
Fedora Update for xulrunner FEDORA-2013-4832

r15945 865541 2013/gb_fedora_2013_4951_postgresql_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4951_postgresql_fc18.nasl?root=openvas&view=markup
Fedora Update for postgresql FEDORA-2013-4951

r15945 865531 2013/gb_fedora_2012_20578_libuv_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2012_20578_libuv_fc18.nasl?root=openvas&view=markup
Fedora Update for libuv FEDORA-2012-20578

r15945 865530 2013/gb_fedora_2012_20578_nodejs_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2012_20578_nodejs_fc18.nasl?root=openvas&view=markup
Fedora Update for nodejs FEDORA-2012-20578

r15945 865518 2013/gb_fedora_2013_4404_moodle_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4404_moodle_fc17.nasl?root=openvas&view=markup
Fedora Update for moodle FEDORA-2013-4404

r15945 865517 2013/gb_fedora_2013_4832_thunderbird_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4832_thunderbird_fc18.nasl?root=openvas&view=markup
Fedora Update for thunderbird FEDORA-2013-4832

r15945 865539 2013/gb_fedora_2013_4525_bind_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4525_bind_fc18.nasl?root=openvas&view=markup
Fedora Update for bind FEDORA-2013-4525

r15945 881705 2013/gb_CESA-2013_0696_xulrunner_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0696_xulrunner_centos5.nasl?root=openvas&view=markup
CentOS Update for xulrunner CESA-2013:0696 centos5

r15945 881703 2013/gb_CESA-2013_0696_firefox_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0696_firefox_centos6.nasl?root=openvas&view=markup
CentOS Update for firefox CESA-2013:0696 centos6

r15945 865533 2013/gb_fedora_2013_4531_mongodb_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4531_mongodb_fc17.nasl?root=openvas&view=markup
Fedora Update for mongodb FEDORA-2013-4531

r15945 865527 2013/gb_fedora_2013_4424_py-bcrypt_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4424_py-bcrypt_fc17.nasl?root=openvas&view=markup
Fedora Update for py-bcrypt FEDORA-2013-4424

r15945 841382 2013/gb_ubuntu_USN_1785_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1785_1.nasl?root=openvas&view=markup
Ubuntu Update for poppler USN-1785-1

r15945 865544 2013/gb_fedora_2013_5000_postgresql_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_5000_postgresql_fc17.nasl?root=openvas&view=markup
Fedora Update for postgresql FEDORA-2013-5000

r15945 865538 2013/gb_fedora_2013_4528_asterisk_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4528_asterisk_fc17.nasl?root=openvas&view=markup
Fedora Update for asterisk FEDORA-2013-4528

r15945 841386 2013/gb_ubuntu_USN_1786_2.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1786_2.nasl?root=openvas&view=markup
Ubuntu Update for unity-firefox-extension USN-1786-2

r15945 841387 2013/gb_ubuntu_USN_1787_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1787_1.nasl?root=openvas&view=markup
Ubuntu Update for linux USN-1787-1

r15945 881706 2013/gb_CESA-2013_0697_thunderbird_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0697_thunderbird_centos6.nasl?root=openvas&view=markup
CentOS Update for thunderbird CESA-2013:0697 centos6

r15945 865536 2013/gb_fedora_2013_4536_roundcubemail_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4536_roundcubemail_fc17.nasl?root=openvas&view=markup
Fedora Update for roundcubemail FEDORA-2013-4536

r15945 841385 2013/gb_ubuntu_USN_1789_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1789_1.nasl?root=openvas&view=markup
Ubuntu Update for postgresql-9.1 USN-1789-1

r15945 865534 2013/gb_fedora_2013_4576_mingw-libarchive_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4576_mingw-libarchive_fc17.nasl?root=openvas&view=markup
Fedora Update for mingw-libarchive FEDORA-2013-4576

r15945 865528 2013/gb_fedora_2013_4564_roundcubemail_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4564_roundcubemail_fc18.nasl?root=openvas&view=markup
Fedora Update for roundcubemail FEDORA-2013-4564

r15946 803351 gb_mozilla_thunderbird_mult_vuln01_nov12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_thunderbird_mult_vuln01_nov12_win.nasl?root=openvas&view=markup
Mozilla Thunderbird Multiple Vulnerabilities-01 November12 (Windows)

r15946 803349 gb_mozilla_firefox_esr_mult_vuln01_nov12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_firefox_esr_mult_vuln01_nov12_win.nasl?root=openvas&view=markup
Mozilla Firefox ESR Multiple Vulnerabilities-01 November12 (Windows)

r15946 803350 gb_mozilla_seamonkey_mult_vuln01_nov12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_seamonkey_mult_vuln01_nov12_win.nasl?root=openvas&view=markup
Mozilla SeaMonkey Multiple Vulnerabilities-01 November12 (Windows)

r15946 803354 gb_mozilla_thunderbird_mult_vuln02_nov12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_thunderbird_mult_vuln02_nov12_win.nasl?root=openvas&view=markup
Mozilla Thunderbird Multiple Vulnerabilities-02 November12 (Windows)

r15946 803353 gb_mozilla_seamonkey_mult_vuln02_nov12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_seamonkey_mult_vuln02_nov12_win.nasl?root=openvas&view=markup
Mozilla SeaMonkey Multiple Vulnerabilities-02 November12 (Windows)

r15946 803352 gb_mozilla_thunderbird_esr_mult_vuln01_nov12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_thunderbird_esr_mult_vuln01_nov12_win.nasl?root=openvas&view=markup
Mozilla Thunderbird ESR Multiple Vulnerabilities-01 November12 (Windows)

r15949 803188 2013/gb_netgear_wnr1000_authe_bypass_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_netgear_wnr1000_authe_bypass_vuln.nasl?root=openvas&view=markup
NETGEAR WNR1000 'Image' Request Authentication Bypass Vulnerability

r15959 2013/gb_dlink_dir_multiple_devices_default_login.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_dlink_dir_multiple_devices_default_login.nasl?root=openvas&view=markup
Dlink DIR Multiple Devices Default Login

r15959 2013/gb_dlink_multiple_devices_58938.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_dlink_multiple_devices_58938.nasl?root=openvas&view=markup
Multiple D-Link Products Command Injection and Multiple Information
Disclosue Vulnerabilities

r15959 gb_dlink_dir_detect.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_dlink_dir_detect.nasl?root=openvas&view=markup
Dlink DIR Devices Detection

r15997 902962 2013/secpod_groove_server_ms13-035.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_groove_server_ms13-035.nasl?root=openvas&view=markup
Microsoft Groove Server HTML Sanitisation Component XSS Vulnerability
(2821818)

r15997 2013/secpod_ms_office_web_apps_ms13-035.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms_office_web_apps_ms13-035.nasl?root=openvas&view=markup
Microsoft Office Web Apps HTML Sanitisation Component XSS Vulnerability
(2821818)

r15997 902959 2013/secpod_ms13-031.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-031.nasl?root=openvas&view=markup
Microsoft Windows Kernel Privilege Elevation Vulnerabilities (2813170)

r15997 902965 2013/secpod_ms13-032.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-032.nasl?root=openvas&view=markup
Microsoft Windows Active Directory Denial of Service Vulnerability
(2830914)

r15997 903205 2013/secpod_ms13-033.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-033.nasl?root=openvas&view=markup
MS Windows Client/Server Run-time Subsystem Privilege Escalation
Vulnerability (2820917)

r15997 901216 2013/secpod_ms13-034.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-034.nasl?root=openvas&view=markup
Microsoft Antimalware Client Privilege Elevation Vulnerability (2823482)

r15997 903202 2013/secpod_ms13-036.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-036.nasl?root=openvas&view=markup
Microsoft Windows Kernel-Mode Drivers Privilege Elevation
Vulnerabilities (2829996)

r15997 903305 2013/secpod_ms13-028.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-028.nasl?root=openvas&view=markup
Microsoft Internet Explorer Multiple Use After Free Vulnerabilities
(2817183)

r15997 2013/secpod_sharepoint_foundation_ms13-035.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_sharepoint_foundation_ms13-035.nasl?root=openvas&view=markup
Microsoft SharePoint Foundation HTML Sanitisation Component XSS
Vulnerability (2821818)

r15997 2013/secpod_sharepoint_server_ms13-035.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_sharepoint_server_ms13-035.nasl?root=openvas&view=markup
Microsoft SharePoint Server HTML Sanitisation Component XSS
Vulnerability (2821818)

r15997 901217 2013/secpod_ms13-029.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-029.nasl?root=openvas&view=markup
Microsoft RDP ActiveX Control Remote Code Execution Vulnerability
(2828223)

r15997 902960 2013/secpod_office_infopath_ms13-035.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_office_infopath_ms13-035.nasl?root=openvas&view=markup
Microsoft InfoPath HTML Sanitisation Component XSS Vulnerability
(2821818)

r16017 gb_tandberg_devices_detect.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_tandberg_devices_detect.nasl?root=openvas&view=markup
Tandberg Devices Detection

r16017 gb_norman_security_suite_detect.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_norman_security_suite_detect.nasl?root=openvas&view=markup
Norman Security Suite Detection

r16017 2013/gb_tandberg_devices_default_password.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_tandberg_devices_default_password.nasl?root=openvas&view=markup
Tandberg Devices Default Password

r16017 2013/gb_BusyBox_unprotected_telnet.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_BusyBox_unprotected_telnet.nasl?root=openvas&view=markup
Unprotected BusyBox Telnet Console

r16038 803468 2013/gb_mozilla_thunderbird_mult_vuln01_apr13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_mozilla_thunderbird_mult_vuln01_apr13_macosx.nasl?root=openvas&view=markup
Mozilla Thunderbird Multiple Vulnerabilities -01 Apr13 (Mac OS X)

r16038 803466 2013/gb_mozilla_firefox_esr_mult_vuln01_apr13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_mozilla_firefox_esr_mult_vuln01_apr13_macosx.nasl?root=openvas&view=markup
Mozilla Firefox ESR Multiple Vulnerabilities -01 Apr13 (Mac OS X)

r16038 803467 2013/gb_mozilla_thunderbird_mult_vuln01_apr13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_mozilla_thunderbird_mult_vuln01_apr13_win.nasl?root=openvas&view=markup
Mozilla Thunderbird Multiple Vulnerabilities -01 Apr13 (Windows)

r16038 803465 2013/gb_mozilla_firefox_esr_mult_vuln01_apr13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_mozilla_firefox_esr_mult_vuln01_apr13_win.nasl?root=openvas&view=markup
Mozilla Firefox ESR Multiple Vulnerabilities -01 Apr13 (Windows)

r16038 803470 2013/gb_mozilla_thunderbird_esr_mult_vuln01_apr13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_mozilla_thunderbird_esr_mult_vuln01_apr13_macosx.nasl?root=openvas&view=markup
Mozilla Thunderbird ESR Multiple Vulnerabilities -01 Apr13 (Mac OS X)

r16038 803469 2013/gb_mozilla_thunderbird_esr_mult_vuln01_apr13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_mozilla_thunderbird_esr_mult_vuln01_apr13_win.nasl?root=openvas&view=markup
Mozilla Thunderbird ESR Multiple Vulnerabilities -01 Apr13 (Windows)

r16038 803472 2013/gb_mozilla_seamonkey_mult_vuln01_apr13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_mozilla_seamonkey_mult_vuln01_apr13_macosx.nasl?root=openvas&view=markup
Mozilla SeaMonkey Multiple Vulnerabilities -01 Apr13 (Mac OS X)

r16038 803471 2013/gb_mozilla_seamonkey_mult_vuln01_apr13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_mozilla_seamonkey_mult_vuln01_apr13_win.nasl?root=openvas&view=markup
Mozilla SeaMonkey Multiple Vulnerabilities -01 Apr13 (Windows)

r16038 803464 2013/gb_mozilla_firefox_mult_vuln01_apr13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_mozilla_firefox_mult_vuln01_apr13_macosx.nasl?root=openvas&view=markup
Mozilla Firefox Multiple Vulnerabilities -01 Apr13 (Mac OS X)

r16038 803463 2013/gb_mozilla_firefox_mult_vuln01_apr13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_mozilla_firefox_mult_vuln01_apr13_win.nasl?root=openvas&view=markup
Mozilla Firefox Multiple Vulnerabilities -01 Apr13 (Windows)

== Nessus plugins (197) ==

65940 suse_11_systemtap-130304.nasl
http://nessus.org/plugins/index.php?view=single&id=65940
SuSE 11.2 Security Update : systemtap (SAT Patch Number 7444)

65939 suse_11_flash-player-130411.nasl
http://nessus.org/plugins/index.php?view=single&id=65939
SuSE 11.2 Security Update : flash-player (SAT Patch Number 7613)

65938 redhat-RHSA-2013-0737.nasl
http://nessus.org/plugins/index.php?view=single&id=65938
RHEL 5 / 6 : subversion (RHSA-2013-0737)

65937 freebsd_pkg_db0c4b00a24c11e29601000d601460a4.nasl
http://nessus.org/plugins/index.php?view=single&id=65937
FreeBSD : rubygem-rails -- multiple vulnerabilities
(db0c4b00-a24c-11e2-9601-000d601460a4)

65936 freebsd_pkg_15236023a21b11e2a460208984377b34.nasl
http://nessus.org/plugins/index.php?view=single&id=65936
FreeBSD : linux-flashplugin -- multiple vulnerabilities
(15236023-a21b-11e2-a460-208984377b34)

65935 freebsd_pkg_1431f2d6a06e11e2b9e0001636d274f3.nasl
http://nessus.org/plugins/index.php?view=single&id=65935
FreeBSD : NVIDIA UNIX driver -- ARGB cursor buffer overflow in
'NoScanout' mode (1431f2d6-a06e-11e2-b9e0-001636d274f3)

65934 fedora_2013-5368.nasl
http://nessus.org/plugins/index.php?view=single&id=65934
Fedora 18 : kernel-3.8.6-203.fc18 (2013-5368)

65933 fedora_2013-4460.nasl
http://nessus.org/plugins/index.php?view=single&id=65933
Fedora 18 : freeipa-3.1.3-4.fc18 (2013-4460)

65932 centos_RHSA-2013-0737.nasl
http://nessus.org/plugins/index.php?view=single&id=65932
CentOS : RHSA-2013-0737

65931 cisco-sa-20130410-asa.nasl
http://nessus.org/plugins/index.php?view=single&id=65931
Cisco ASA Multiple Vulnerabilities (cisco-sa-20130410-asa)

65930 quest_defender_desktop_login_5_7_0_4278.nasl
http://nessus.org/plugins/index.php?view=single&id=65930
Quest Defender Desktop Login Component Unspecified Vulnerability

65929 quest_defender_desktop_login_installed.nasl
http://nessus.org/plugins/index.php?view=single&id=65929
Quest Defender Desktop Login Component Installed

65928 coldfusion_win_apsb13-10.nasl
http://nessus.org/plugins/index.php?view=single&id=65928
Adobe ColdFusion Multiple Vulnerabilities (APSB13-10) (credentialed
check)

65927 opera_1215.nasl
http://nessus.org/plugins/index.php?view=single&id=65927
Opera < 12.15 Multiple Vulnerabilities

65926 macosx_picasa_3_9_14_34.nasl
http://nessus.org/plugins/index.php?view=single&id=65926
Google Picasa < 3.9 Build 3.9.14.34 Multiple Vulnerabilities (Mac OS X)

65925 google_picasa_3_9_136_17.nasl
http://nessus.org/plugins/index.php?view=single&id=65925
Google Picasa < 3.9 Build 136.17 Multiple Vulnerabilities

65924 macosx_picasa_installed.nasl
http://nessus.org/plugins/index.php?view=single&id=65924
Google Picasa Installed (Mac OS X)

65923 ubuntu_USN-1799-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65923
Ubuntu 12.04 LTS / 12.10 : nvidia-graphics-drivers,
nvidia-graphics-drivers-updates, nvidia-settings,
nvidia-settings-updates vulnerability (USN-1799-1)

65922 redhat-RHSA-2013-0730.nasl
http://nessus.org/plugins/index.php?view=single&id=65922
RHEL 5 / 6 : flash-plugin (RHSA-2013-0730)

65921 debian_DSA-2659.nasl
http://nessus.org/plugins/index.php?view=single&id=65921
Debian DSA-2659-1 : libapache-mod-security - XML external entity
processing vulnerability

65920 centos_RHSA-2013-0727.nasl
http://nessus.org/plugins/index.php?view=single&id=65920
CentOS : RHSA-2013-0727

65919 aix_U857181.nasl
http://nessus.org/plugins/index.php?view=single&id=65919
AIX 7.1 TL 1 : bos.net.tcp.client (U857181)

65918 aix_U852816.nasl
http://nessus.org/plugins/index.php?view=single&id=65918
AIX 7.1 : bos.net.tcp.client (U852816)

65917 novell_identity_manager_rbpm_4_0_2_c.nasl
http://nessus.org/plugins/index.php?view=single&id=65917
Novell Identity Manager Role Based Provisioning Module Unspecified
Vulnerability

65916 novell_identity_manager_rbpm_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=65916
Novell Identity Manager Role Based Provisioning Module Detection

65915 mongodb_web_admin_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=65915
MongoDB Web Interface Detection

65914 mongodb_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=65914
MongoDB Detection

65913 shockwave_player_apsb13-12.nasl
http://nessus.org/plugins/index.php?view=single&id=65913
Shockwave Player <= 12.0.0.112 Multiple Vulnerabilities (APSB13-12)

65912 macosx_flash_player_11_7_0_1530.nasl
http://nessus.org/plugins/index.php?view=single&id=65912
Flash Player for Mac <= 10.3.183.68 / 11.6.602.180 Multiple
Vulnerabilities (APSB13-11)

65911 macosx_adobe_air_3_7_0_1530.nasl
http://nessus.org/plugins/index.php?view=single&id=65911
Adobe AIR for Mac 3.x <= 3.6.0.6090 Multiple Vulnerabilities (APSB13-11)

65910 flash_player_apsb13-11.nasl
http://nessus.org/plugins/index.php?view=single&id=65910
Flash Player <= 10.3.183.68 / 11.6.602.180 Multiple Vulnerabilities
(APSB13-11)

65909 adobe_air_apsb13-11.nasl
http://nessus.org/plugins/index.php?view=single&id=65909
Adobe AIR 3.x <= 3.6.0.6090 Multiple Vulnerabilities (APSB13-11)

65908 suse_apache2-8530.nasl
http://nessus.org/plugins/index.php?view=single&id=65908
SuSE 10 Security Update : Apache (ZYPP Patch Number 8530)

65907 suse_11_apache2-130327.nasl
http://nessus.org/plugins/index.php?view=single&id=65907
SuSE 11.2 Security Update : Apache (SAT Patch Number 7570)

65906 sl_20130409_kvm_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=65906
Scientific Linux Security Update : kvm on SL5.x x86_64

65905 redhat-RHSA-2013-0727.nasl
http://nessus.org/plugins/index.php?view=single&id=65905
RHEL 5 : kvm (RHSA-2013-0727)

65904 redhat-RHSA-2013-0686.nasl
http://nessus.org/plugins/index.php?view=single&id=65904
RHEL 6 : Subscription Asset Manager (RHSA-2013-0686)

65903 centos_RHSA-2013-0714.nasl
http://nessus.org/plugins/index.php?view=single&id=65903
CentOS : RHSA-2013-0714

65902 mnogosearch_search_arbitrary_file_access.nasl
http://nessus.org/plugins/index.php?view=single&id=65902
mnoGoSearch search.cgi QUERY_STRING Parameter Parsing Arbitrary File
Access

65901 mnogosearch_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=65901
mnoGoSearch Detection

65900 mediawiki_mwdoc_filter_arbitrary_access.nasl
http://nessus.org/plugins/index.php?view=single&id=65900
MediaWiki mwdoc-filter.php Arbitrary File Access

65899 mediawiki_1_19_4.nasl
http://nessus.org/plugins/index.php?view=single&id=65899
MediaWiki 1.19 < 1.19.4 / 1.20 < 1.20.3 Multiple Vulnerabilities

65898 asterisk_ast_2013_003.nasl
http://nessus.org/plugins/index.php?view=single&id=65898
Asterisk SIP Channel Driver Username Disclosure (AST-2013-003)

65897 asterisk_ast_2013_002.nasl
http://nessus.org/plugins/index.php?view=single&id=65897
Asterisk HTTP Content-Length Header DoS (AST-2013-002)

65896 asterisk_ast_2013_001.nasl
http://nessus.org/plugins/index.php?view=single&id=65896
Asterisk SIP SDP Buffer Overflow (AST-2013-001)

65895 ibm_qrepldash_nopw.nasl
http://nessus.org/plugins/index.php?view=single&id=65895
IBM InfoSphere Data Replication Dashboard Unpassworded User Enumeration

65894 ibm_qrepldash_getusers.nasl
http://nessus.org/plugins/index.php?view=single&id=65894
IBM InfoSphere Data Replication Dashboard User Enumeration

65893 ibm_qrepldash_default_creds.nasl
http://nessus.org/plugins/index.php?view=single&id=65893
IBM InfoSphere Data Replication Dashboard Default Credentials

65892 ibm_qrepldash_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=65892
IBM InfoSphere Data Replication Dashboard Detection

65891 cisco-sa-20130327-smartinstall.nasl
http://nessus.org/plugins/index.php?view=single&id=65891
Cisco IOS Software Smart Install Unauthenticated IOS Image/Configuration
Modification (cisco-sa-20130327-smartinstall)

65890 cisco-sa-20130327-rsvp.nasl
http://nessus.org/plugins/index.php?view=single&id=65890
Cisco IOS Software Resource Reservation Protocol Denial of Service
Vulnerability (cisco-sa-20130327-rsvp)

65889 cisco-sa-20130327-pt.nasl
http://nessus.org/plugins/index.php?view=single&id=65889
Cisco IOS Software Protocol Translation Vulnerability
(cisco-sa-20130327-pt)

65888 cisco-sa-20130327-nat.nasl
http://nessus.org/plugins/index.php?view=single&id=65888
Cisco IOS Software Network Address Translation Vulnerability
(cisco-sa-20130327-nat)

65887 cisco-sa-20130327-ipsla.nasl
http://nessus.org/plugins/index.php?view=single&id=65887
Cisco IOS Software IP Service Level Agreement Vulnerability
(cisco-sa-20130327-ipsla)

65886 cisco-sa-20130327-ike.nasl
http://nessus.org/plugins/index.php?view=single&id=65886
Cisco IOS Software Internet Key Exchange Vulnerability
(cisco-sa-20130327-ike)

65885 cisco-sa-20130327-cce.nasl
http://nessus.org/plugins/index.php?view=single&id=65885
Cisco IOS Software Zone-Based Policy Firewall Session Initiation
Protocol Inspection Denial of Service Vulnerability
(cisco-sa-20130327-cce)

65884 smb_kb2833510.nasl
http://nessus.org/plugins/index.php?view=single&id=65884
MS KB2833510: Update for Vulnerabilities in Adobe Flash Player in
Internet Explorer 10

65883 smb_nt_ms13-036.nasl
http://nessus.org/plugins/index.php?view=single&id=65883
MS13-036: Vulnerabilities in Windows Kernel-Mode Driver Could Allow
Elevation of Privilege (2829996)

65882 smb_nt_ms13-035.nasl
http://nessus.org/plugins/index.php?view=single&id=65882
MS13-035: Vulnerability in HTML Sanitization Component Could Allow
Elevation of Privilege (2821818)

65881 smb_nt_ms13-034.nasl
http://nessus.org/plugins/index.php?view=single&id=65881
MS13-034: Vulnerability in Microsoft Antimalware Client Could Allow
Elevation of Privilege (2823482)

65880 smb_nt_ms13-033.nasl
http://nessus.org/plugins/index.php?view=single&id=65880
MS13-033: Vulnerability in Windows Client/Server Run-time Subsystem
Could Allow Elevation of Privilege (2820917)

65879 smb_nt_ms13-032.nasl
http://nessus.org/plugins/index.php?view=single&id=65879
MS13-032: Vulnerability in Active Directory Could Lead to Denial of
Service (2830914)

65878 smb_nt_ms13-031.nasl
http://nessus.org/plugins/index.php?view=single&id=65878
MS13-031: Vulnerabilities in Windows Kernel Could Allow Elevation of
Privilege (2813170)

65877 smb_nt_ms13-030.nasl
http://nessus.org/plugins/index.php?view=single&id=65877
MS13-030: Vulnerability in SharePoint Could Allow Information Disclosure
(2827663)

65876 smb_nt_ms13-029.nasl
http://nessus.org/plugins/index.php?view=single&id=65876
MS13-029: Vulnerability in Remote Desktop Client Could Allow Remote Code
Execution (2828223)

65875 smb_nt_ms13-028.nasl
http://nessus.org/plugins/index.php?view=single&id=65875
MS13-028: Security Update for Internet Explorer (2817183)

65874 sophos_web_protection_dir_traversal.nasl
http://nessus.org/plugins/index.php?view=single&id=65874
Sophos Web Protection Appliance patience.cgi id Parameter Directory
Traversal

65873 sophos_web_protection_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=65873
Sophos Web Protection Detection

65872 ubuntu_USN-1798-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65872
Ubuntu 10.04 LTS : linux-ec2 vulnerabilities (USN-1798-1)

65871 ubuntu_USN-1796-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65871
Ubuntu 12.10 : linux vulnerabilities (USN-1796-1)

65870 ubuntu_USN-1795-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65870
Ubuntu 12.04 LTS : linux-lts-quantal vulnerabilities (USN-1795-1)

65869 ubuntu_USN-1793-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65869
Ubuntu 12.04 LTS : linux vulnerabilities (USN-1793-1)

65868 ubuntu_USN-1792-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65868
Ubuntu 10.04 LTS : linux vulnerabilities (USN-1792-1)

65867 ubuntu_USN-1791-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65867
Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : thunderbird
vulnerabilities (USN-1791-1)

65866 suse_firefox-20130404-8537.nasl
http://nessus.org/plugins/index.php?view=single&id=65866
SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8537)

65865 suse_11_firefox-20130404-130404.nasl
http://nessus.org/plugins/index.php?view=single&id=65865
SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 7599)

65864 sl_20130408_stunnel_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=65864
Scientific Linux Security Update : stunnel on SL6.x i386/x86_64

65863 redhat-RHSA-2013-0714.nasl
http://nessus.org/plugins/index.php?view=single&id=65863
RHEL 6 : stunnel (RHSA-2013-0714)

65862 gentoo_GLSA-201304-01.nasl
http://nessus.org/plugins/index.php?view=single&id=65862
GLSA-201304-01 : NVIDIA Drivers: Privilege escalation

65861 fedora_2013-4802.nasl
http://nessus.org/plugins/index.php?view=single&id=65861
Fedora 17 : firefox-20.0-1.fc17 / xulrunner-20.0-1.fc17 (2013-4802)

65860 fedora_2013-4590.nasl
http://nessus.org/plugins/index.php?view=single&id=65860
Fedora 18 : openstack-keystone-2012.2.3-5.fc18 (2013-4590)

65859 fedora_2013-4532.nasl
http://nessus.org/plugins/index.php?view=single&id=65859
Fedora 18 : drupal7-rules-2.3-1.fc18 (2013-4532)

65858 fedora_2013-4516.nasl
http://nessus.org/plugins/index.php?view=single&id=65858
Fedora 17 : drupal7-rules-2.3-1.fc17 (2013-4516)

65857 postgresql_cve20131901.nasl
http://nessus.org/plugins/index.php?view=single&id=65857
PostgreSQL 9.1 < 9.1.9 / 9.2 < 9.2.4 Denial of Service

65856 postgresql_cve20131900.nasl
http://nessus.org/plugins/index.php?view=single&id=65856
PostgreSQL 8.4 < 8.4.17 / 9.0 < 9.0.13 / 9.1 < 9.1.9 / 9.2 < 9.2.4
Predictable Random Number Generator

65855 postgresql_cve20131899.nasl
http://nessus.org/plugins/index.php?view=single&id=65855
PostgreSQL 9.0 < 9.0.13 / 9.1 < 9.1.9 / 9.2 < 9.2.4 File Deletion

65854 postgresql_20130404.nasl
http://nessus.org/plugins/index.php?view=single&id=65854
PostgreSQL 8.4 < 8.4.17 / 9.0 < 9.0.13 / 9.1 < 9.1.9 / 9.2 < 9.2.4
Multiple Vulnerabilities

65853 freebsd_pkg_eae8e3cf9dfe11e2ac7f001fd056c417.nasl
http://nessus.org/plugins/index.php?view=single&id=65853
FreeBSD : otrs -- Information disclosure and Data manipulation
(eae8e3cf-9dfe-11e2-ac7f-001fd056c417)

65852 freebsd_pkg_daf0a339985011e2879ed43d7e0c7c02.nasl
http://nessus.org/plugins/index.php?view=single&id=65852
FreeBSD : asterisk -- multiple vulnerabilities
(daf0a339-9850-11e2-879e-d43d7e0c7c02)

65851 freebsd_pkg_cebed39d9e6f11e2b3f5003067c2616f.nasl
http://nessus.org/plugins/index.php?view=single&id=65851
FreeBSD : opera -- moderately severe issue
(cebed39d-9e6f-11e2-b3f5-003067c2616f)

65850 freebsd_pkg_bdd48858965611e2a9a800262d5ed8ee.nasl
http://nessus.org/plugins/index.php?view=single&id=65850
FreeBSD : chromium -- multiple vulnerabilities
(bdd48858-9656-11e2-a9a8-00262d5ed8ee)

65849 freebsd_pkg_b6beb1379dc011e2882f20cf30e32f6d.nasl
http://nessus.org/plugins/index.php?view=single&id=65849
FreeBSD : Subversion -- multiple vulnerabilities
(b6beb137-9dc0-11e2-882f-20cf30e32f6d)

65848 freebsd_pkg_a8818f7f918211e29bdfd48564727302.nasl
http://nessus.org/plugins/index.php?view=single&id=65848
FreeBSD : optipng -- use-after-free vulnerability
(a8818f7f-9182-11e2-9bdf-d48564727302)

65847 freebsd_pkg_949764339c7411e2a9fcd43d7e0c7c02.nasl
http://nessus.org/plugins/index.php?view=single&id=65847
FreeBSD : mozilla -- multiple vulnerabilities
(94976433-9c74-11e2-a9fc-d43d7e0c7c02)

65846 freebsd_pkg_92f30415993511e2ad4c080027ef73ec.nasl
http://nessus.org/plugins/index.php?view=single&id=65846
FreeBSD : OpenVPN -- potential side-channel/timing attack when comparing
HMACs (92f30415-9935-11e2-ad4c-080027ef73ec)

65845 freebsd_pkg_843a4641981611e29c51080027019be0.nasl
http://nessus.org/plugins/index.php?view=single&id=65845
FreeBSD : libxml2 -- cpu consumption Dos
(843a4641-9816-11e2-9c51-080027019be0)

65844 freebsd_pkg_7a282e4995b611e284330800273fe665.nasl
http://nessus.org/plugins/index.php?view=single&id=65844
FreeBSD : dns/bind9* -- Malicious Regex Can Cause Memory Exhaustion
(7a282e49-95b6-11e2-8433-0800273fe665)

65843 freebsd_pkg_6adca5e995d211e2854968b599b52a02.nasl
http://nessus.org/plugins/index.php?view=single&id=65843
FreeBSD : firebird -- Remote Stack Buffer Overflow
(6adca5e9-95d2-11e2-8549-68b599b52a02)

65842 freebsd_pkg_69bfc8529bd011e2a7be8c705af55518.nasl
http://nessus.org/plugins/index.php?view=single&id=65842
FreeBSD : FreeBSD -- OpenSSL multiple vulnerabilities
(69bfc852-9bd0-11e2-a7be-8c705af55518)

65841 freebsd_pkg_3f332f169b6b11e28fe908002798f6ff.nasl
http://nessus.org/plugins/index.php?view=single&id=65841
FreeBSD : PostgreSQL -- anonymous remote access data corruption
vulnerability (3f332f16-9b6b-11e2-8fe9-08002798f6ff)

65840 freebsd_pkg_13031d989bd111e2a7be8c705af55518.nasl
http://nessus.org/plugins/index.php?view=single&id=65840
FreeBSD : FreeBSD -- BIND remote denial of service
(13031d98-9bd1-11e2-a7be-8c705af55518)

65839 fedora_2013-4593.nasl
http://nessus.org/plugins/index.php?view=single&id=65839
Fedora 18 : ngircd-20.2-1.fc18 (2013-4593)

65838 fedora_2013-4592.nasl
http://nessus.org/plugins/index.php?view=single&id=65838
Fedora 18 : mingw-libarchive-3.0.4-4.fc18 (2013-4592)

65837 fedora_2013-4576.nasl
http://nessus.org/plugins/index.php?view=single&id=65837
Fedora 17 : mingw-libarchive-3.0.4-4.fc17 (2013-4576)

65836 fedora_2013-4566.nasl
http://nessus.org/plugins/index.php?view=single&id=65836
Fedora 18 : asterisk-11.2.2-1.fc18 (2013-4566)

65835 fedora_2013-4564.nasl
http://nessus.org/plugins/index.php?view=single&id=65835
Fedora 18 : roundcubemail-0.8.6-1.fc18 (2013-4564)

65834 fedora_2013-4539.nasl
http://nessus.org/plugins/index.php?view=single&id=65834
Fedora 18 : mongodb-2.2.3-4.fc18 (2013-4539)

65833 fedora_2013-4536.nasl
http://nessus.org/plugins/index.php?view=single&id=65833
Fedora 17 : roundcubemail-0.8.6-1.fc17 (2013-4536)

65832 fedora_2013-4533.nasl
http://nessus.org/plugins/index.php?view=single&id=65832
Fedora 17 : bind-9.9.2-7.P2.fc17 (2013-4533)

65831 fedora_2013-4531.nasl
http://nessus.org/plugins/index.php?view=single&id=65831
Fedora 17 : mongodb-2.2.3-4.fc17 (2013-4531)

65830 fedora_2013-4528.nasl
http://nessus.org/plugins/index.php?view=single&id=65830
Fedora 17 : asterisk-10.12.2-1.fc17 (2013-4528)

65829 suse_11_libecpg6-130402.nasl
http://nessus.org/plugins/index.php?view=single&id=65829
SuSE 11.2 Security Update : PostgreSQL (SAT Patch Number 7585)

65828 fedora_2013-5000.nasl
http://nessus.org/plugins/index.php?view=single&id=65828
Fedora 17 : postgresql-9.1.9-1.fc17 (2013-5000)

65827 fedora_2013-4951.nasl
http://nessus.org/plugins/index.php?view=single&id=65827
Fedora 18 : postgresql-9.2.4-1.fc18 (2013-4951)

65826 fedora_2013-4525.nasl
http://nessus.org/plugins/index.php?view=single&id=65826
Fedora 18 : bind-9.9.2-10.P2.fc18 (2013-4525)

65825 fedora_2013-4063.nasl
http://nessus.org/plugins/index.php?view=single&id=65825
Fedora 17 : squid-3.2.9-1.fc17 (2013-4063)

65824 fedora_2013-4050.nasl
http://nessus.org/plugins/index.php?view=single&id=65824
Fedora 18 : squid-3.2.9-1.fc18 (2013-4050)

65823 fedora_2012-20578.nasl
http://nessus.org/plugins/index.php?view=single&id=65823
Fedora 18 : libuv-0.10.3-1.fc18 / nodejs-0.10.2-1.fc18 /
v8-3.14.5.8-1.fc18 (2012-20578)

65822 git_detection.nasl
http://nessus.org/plugins/index.php?view=single&id=65822
Git Protocol Detection

65821 ssl_rc4_supported_ciphers.nasl
http://nessus.org/plugins/index.php?view=single&id=65821
SSL RC4 Cipher Suites Supported

65820 account_root_abc123.nasl
http://nessus.org/plugins/index.php?view=single&id=65820
Default Password (abc123) for 'root' Account

65819 ubuntu_USN-1790-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65819
Ubuntu 12.04 LTS / 12.10 : libav vulnerabilities (USN-1790-1)

65818 ubuntu_USN-1789-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65818
Ubuntu 8.04 LTS / 10.04 LTS / 11.10 / 12.04 LTS / 12.10 :
postgresql-8.3, postgresql-8.4, postgresql-9.1 vulnerabilities
(USN-1789-1)

65817 ubuntu_USN-1786-2.nasl
http://nessus.org/plugins/index.php?view=single&id=65817
Ubuntu 12.10 : unity-firefox-extension update (USN-1786-2)

65816 ubuntu_USN-1786-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65816
Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : firefox vulnerabilities
(USN-1786-1)

65815 fedora_2013-4832.nasl
http://nessus.org/plugins/index.php?view=single&id=65815
Fedora 18 : firefox-20.0-1.fc18 / thunderbird-17.0.5-1.fc18 /
xulrunner-20.0-1.fc18 (2013-4832)

65814 fedora_2013-4447.nasl
http://nessus.org/plugins/index.php?view=single&id=65814
Fedora 18 : py-bcrypt-0.3-1.fc18 (2013-4447)

65813 fedora_2013-4424.nasl
http://nessus.org/plugins/index.php?view=single&id=65813
Fedora 17 : py-bcrypt-0.3-1.fc17 (2013-4424)

65812 debian_DSA-2657.nasl
http://nessus.org/plugins/index.php?view=single&id=65812
Debian DSA-2657-1 : postgresql-8.4 - guessable random numbers

65811 qlikview_11_20_sr1.nasl
http://nessus.org/plugins/index.php?view=single&id=65811
QlikView < 11.20 SR1 qvw File Format Parser Integer Overflow

65810 qlikview_installed.nasl
http://nessus.org/plugins/index.php?view=single&id=65810
QlikView Installed

65809 seamonkey_217.nasl
http://nessus.org/plugins/index.php?view=single&id=65809
SeaMonkey 2.16.x Multiple Vulnerabilities

65808 mozilla_thunderbird_1705_esr.nasl
http://nessus.org/plugins/index.php?view=single&id=65808
Mozilla Thunderbird ESR 17.x < 17.0.5 Multiple Vulnerabilities

65807 mozilla_thunderbird_1705.nasl
http://nessus.org/plugins/index.php?view=single&id=65807
Mozilla Thunderbird 17.x < 17.0.5 Multiple Vulnerabilities

65806 mozilla_firefox_20.nasl
http://nessus.org/plugins/index.php?view=single&id=65806
Firefox 19.x Multiple Vulnerabilities

65805 mozilla_firefox_1705_esr.nasl
http://nessus.org/plugins/index.php?view=single&id=65805
Firefox ESR 17.x < 17.0.5 Multiple Vulnerabilities

65804 macosx_thunderbird_17_0_5_esr.nasl
http://nessus.org/plugins/index.php?view=single&id=65804
Thunderbird ESR 17.x < 17.0.5 Multiple Vulnerabilities (Mac OS X)

65803 macosx_thunderbird_17_0_5.nasl
http://nessus.org/plugins/index.php?view=single&id=65803
Thunderbird 17.x < 17.0.5 Multiple Vulnerabilities (Mac OS X)

65802 macosx_firefox_20.nasl
http://nessus.org/plugins/index.php?view=single&id=65802
Firefox 19.x Multiple Vulnerabilities (Mac OS X)

65801 macosx_firefox_17_0_5_esr.nasl
http://nessus.org/plugins/index.php?view=single&id=65801
Firefox ESR 17.x < 17.0.5 Multiple Vulnerabilities (Mac OS X)

65800 ubuntu_USN-1788-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65800
Ubuntu 10.04 LTS : linux-lts-backport-oneiric vulnerabilities
(USN-1788-1)

65799 suse_ruby-8524.nasl
http://nessus.org/plugins/index.php?view=single&id=65799
SuSE 10 Security Update : ruby (ZYPP Patch Number 8524)

65798 suse_clamav-8526.nasl
http://nessus.org/plugins/index.php?view=single&id=65798
SuSE 10 Security Update : ClamAV (ZYPP Patch Number 8526)

65797 suse_11_xen-130313.nasl
http://nessus.org/plugins/index.php?view=single&id=65797
SuSE 11.2 Security Update : Xen (SAT Patch Number 7492)

65796 suse_11_puppet-130320.nasl
http://nessus.org/plugins/index.php?view=single&id=65796
SuSE 11.2 Security Update : puppet (SAT Patch Number 7526)

65795 suse_11_jakarta-commons-httpclient3-130328.nasl
http://nessus.org/plugins/index.php?view=single&id=65795
SuSE 11.2 Security Update : jakarta (SAT Patch Number 7574)

65794 suse_11_clamav-130326.nasl
http://nessus.org/plugins/index.php?view=single&id=65794
SuSE 11.2 Security Update : ClamAV (SAT Patch Number 7557)

65793 debian_DSA-2654.nasl
http://nessus.org/plugins/index.php?view=single&id=65793
Debian DSA-2654-1 : libxslt - denial of service

65792 vnc_unencrypted.nasl
http://nessus.org/plugins/index.php?view=single&id=65792
VNC Server Unencrypted Communication Detection

65791 smb_enum_portable_devices.nasl
http://nessus.org/plugins/index.php?view=single&id=65791
Microsoft Windows Portable Devices

65790 account_chronos_facepunch.nasl
http://nessus.org/plugins/index.php?view=single&id=65790
Default Password (facepunch) for 'chronos' Account

65789 coreftp_2_2_1769.nasl
http://nessus.org/plugins/index.php?view=single&id=65789
Core FTP < 2.2 build 1769 Multiple Buffer Overflows

65788 ubuntu_USN-1787-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65788
Ubuntu 11.10 : linux vulnerabilities (USN-1787-1)

65787 ubuntu_USN-1785-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65787
Ubuntu 8.04 LTS / 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : poppler
vulnerabilities (USN-1785-1)

65786 ubuntu_USN-1784-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65786
Ubuntu 8.04 LTS / 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : libxslt
vulnerability (USN-1784-1)

65785 suse_poppler-8523.nasl
http://nessus.org/plugins/index.php?view=single&id=65785
SuSE 10 Security Update : poppler (ZYPP Patch Number 8523)

65784 suse_11_libpoppler-devel-130326.nasl
http://nessus.org/plugins/index.php?view=single&id=65784
SuSE 11.2 Security Update : poppler (SAT Patch Number 7560)

65783 sl_20130402_thunderbird_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=65783
Scientific Linux Security Update : thunderbird on SL5.x, SL6.x
i386/x86_64

65782 sl_20130402_firefox_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=65782
Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64

65781 redhat-RHSA-2013-0697.nasl
http://nessus.org/plugins/index.php?view=single&id=65781
RHEL 5 / 6 : thunderbird (RHSA-2013-0697)

65780 redhat-RHSA-2013-0696.nasl
http://nessus.org/plugins/index.php?view=single&id=65780
RHEL 5 / 6 : firefox (RHSA-2013-0696)

65779 redhat-RHSA-2013-0695.nasl
http://nessus.org/plugins/index.php?view=single&id=65779
RHEL 5 : kernel (RHSA-2013-0695)

65778 fedora_2013-4578.nasl
http://nessus.org/plugins/index.php?view=single&id=65778
Fedora 18 : 389-ds-base-1.3.0.5-1.fc18 (2013-4578)

65777 fedora_2013-4404.nasl
http://nessus.org/plugins/index.php?view=single&id=65777
Fedora 17 : moodle-2.2.9-1.fc17 (2013-4404)

65776 fedora_2013-4403.nasl
http://nessus.org/plugins/index.php?view=single&id=65776
Fedora 18 : mingw-openssl-1.0.1e-1.fc18 (2013-4403)

65775 fedora_2013-4387.nasl
http://nessus.org/plugins/index.php?view=single&id=65775
Fedora 18 : moodle-2.3.6-1.fc18 (2013-4387)

65774 fedora_2013-3927.nasl
http://nessus.org/plugins/index.php?view=single&id=65774
Fedora 17 : php-5.4.13-1.fc17 (2013-3927)

65773 fedora_2013-3891.nasl
http://nessus.org/plugins/index.php?view=single&id=65773
Fedora 18 : php-5.4.13-1.fc18 (2013-3891)

65772 fedora_2013-3673.nasl
http://nessus.org/plugins/index.php?view=single&id=65772
Fedora 17 : perl-5.14.4-224.fc17 (2013-3673)

65771 centos_RHSA-2013-0697.nasl
http://nessus.org/plugins/index.php?view=single&id=65771
CentOS : RHSA-2013-0697

65770 centos_RHSA-2013-0696.nasl
http://nessus.org/plugins/index.php?view=single&id=65770
CentOS : RHSA-2013-0696

65769 piwigo_install_file_disclosure.nasl
http://nessus.org/plugins/index.php?view=single&id=65769
Piwigo install.php dl Parameter Traversal Arbitrary File Access

65768 piwigo_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=65768
Piwigo Detection

65767 gallery_305.nasl
http://nessus.org/plugins/index.php?view=single&id=65767
Gallery < 3.0.5 Multiple Vulnerabilities

65766 gallery_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=65766
Gallery Detection

65765 os_fingerprint_misc.nasl
http://nessus.org/plugins/index.php?view=single&id=65765
OS Identification : Miscellaneous Methods

65764 wordpress_newsletter_preview_directory_traversal.nasl
http://nessus.org/plugins/index.php?view=single&id=65764
Newsletter Plugin for WordPress preview.php data Parameter Directory
Traversal

65763 ubuntu_USN-1783-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65763
Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : bind9 vulnerability
(USN-1783-1)

65762 sl_20130328_bind_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=65762
Scientific Linux Security Update : bind on SL6.x i386/x86_64

65761 sl_20130328_bind97_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=65761
Scientific Linux Security Update : bind97 on SL5.x i386/x86_64

65760 fedora_2013-4541.nasl
http://nessus.org/plugins/index.php?view=single&id=65760
Fedora 18 : httpd-2.4.4-2.fc18 (2013-4541)

65759 fedora_2013-4357.nasl
http://nessus.org/plugins/index.php?view=single&id=65759
Fedora 17 : kernel-3.8.4-102.fc17 (2013-4357)

65758 fedora_2013-4335.nasl
http://nessus.org/plugins/index.php?view=single&id=65758
Fedora 17 : mantis-1.2.14-1.fc17 (2013-4335)

65757 fedora_2013-4319.nasl
http://nessus.org/plugins/index.php?view=single&id=65757
Fedora 18 : mantis-1.2.14-1.fc18 (2013-4319)

65756 fedora_2013-4215.nasl
http://nessus.org/plugins/index.php?view=single&id=65756
Fedora 18 : drupal7-views-3.6-1.fc18 (2013-4215)

65755 fedora_2013-4214.nasl
http://nessus.org/plugins/index.php?view=single&id=65755
Fedora 18 : rubygem-actionpack-3.2.8-3.fc18 (2013-4214)

65754 fedora_2013-4210.nasl
http://nessus.org/plugins/index.php?view=single&id=65754
Fedora 17 : gajim-0.15.3-1.fc17 (2013-4210)

65753 fedora_2013-4205.nasl
http://nessus.org/plugins/index.php?view=single&id=65753
Fedora 18 : gajim-0.15.3-1.fc18 (2013-4205)

65752 fedora_2013-4199.nasl
http://nessus.org/plugins/index.php?view=single&id=65752
Fedora 17 : rubygem-actionpack-3.0.11-9.fc17 (2013-4199)

65751 fedora_2013-4198.nasl
http://nessus.org/plugins/index.php?view=single&id=65751
Fedora 18 : rubygem-activesupport-3.2.8-3.fc18 (2013-4198)

65750 fedora_2013-4193.nasl
http://nessus.org/plugins/index.php?view=single&id=65750
Fedora 18 : sssd-1.9.4-7.fc18 (2013-4193)

65749 fedora_2013-4187.nasl
http://nessus.org/plugins/index.php?view=single&id=65749
Fedora 17 : puppet-2.7.21-2.fc17 (2013-4187)

65748 fedora_2013-4139.nasl
http://nessus.org/plugins/index.php?view=single&id=65748
Fedora 18 : rubygem-activerecord-3.2.8-5.fc18 (2013-4139)

65747 fedora_2013-4134.nasl
http://nessus.org/plugins/index.php?view=single&id=65747
Fedora 17 : drupal7-views-3.6-1.fc17 (2013-4134)

65746 fedora_2013-4130.nasl
http://nessus.org/plugins/index.php?view=single&id=65746
Fedora 17 : rubygem-activesupport-3.0.11-9.fc17 (2013-4130)

65745 fedora_2013-4100.nasl
http://nessus.org/plugins/index.php?view=single&id=65745
Fedora 18 : glibc-2.16-30.fc18 (2013-4100)

65744 debian_DSA-2656.nasl
http://nessus.org/plugins/index.php?view=single&id=65744
Debian DSA-2656-1 : bind9 - denial of service
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: