Nmap Development mailing list archives

New VA Modules: OpenVAS: 11, Nessus: 6


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 13 Jun 2013 10:00:53 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (11) ==

r16640 903310 2013/secpod_crypt_n_digital_cert_handling_update.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_crypt_n_digital_cert_handling_update.nasl?root=openvas&view=markup
Microsoft Update to Improve Cryptography and Digital Certificate
Handling (2854544)

r16640 902977 2013/secpod_ms13-051_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-051_macosx.nasl?root=openvas&view=markup
Microsoft Office Remote Code Execution Vulnerability-2839571 (Mac OS X)

r16640 903212 2013/secpod_ms13-050.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-050.nasl?root=openvas&view=markup
Microsoft Windows Print Spooler Components Privilege Escalation
Vulnerability (2839894)

r16640 902976 2013/secpod_ms13-051.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-051.nasl?root=openvas&view=markup
Microsoft Office Remote Code Execution Vulnerability (2839571)

r16640 903309 2013/secpod_ms13-047.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-047.nasl?root=openvas&view=markup
Microsoft Internet Explorer Multiple Vulnerabilities (2838727)

r16640 902974 2013/secpod_ms13-048.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-048.nasl?root=openvas&view=markup
Microsoft Windows Kernel Information Disclosure Vulnerability (2839229)

r16640 902975 2013/secpod_ms13-049.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_ms13-049.nasl?root=openvas&view=markup
Microsoft Windows Kernel-Mode Driver Denial of Service Vulnerability
(2845690)

r16644 2013/gb_brickcom_devices_authentication_bypass.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_brickcom_devices_authentication_bypass.nasl?root=openvas&view=markup
Multiple Brickcom Devices Authentication Bypass Vulnerability

r16644 2013/gb_grandstream_hardcoded_telnet_account.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_grandstream_hardcoded_telnet_account.nasl?root=openvas&view=markup
Grandstream Devices Backdoor in Telnet Protocol

r16644 2013/gb_plone_60247.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_plone_60247.nasl?root=openvas&view=markup
PloneFormGen Arbitrary Code Execution Vulnerability

r16644 gb_plone_detect.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_plone_detect.nasl?root=openvas&view=markup
Plone Detection

== Nessus plugins (6) ==

66878 smb_nt_cve-2013-3660.nasl
http://nessus.org/plugins/index.php?view=single&id=66878
Microsoft Windows Kernel Win32k.sys PATHRECORD chain Multiple
Vulnerabilities

66877 ubuntu_USN-1872-1.nasl
http://nessus.org/plugins/index.php?view=single&id=66877
Ubuntu 13.04 : php5 vulnerability (USN-1872-1)

66876 freebsd_pkg_fce67546d2e711e2a9bf98fc11cdc4f5.nasl
http://nessus.org/plugins/index.php?view=single&id=66876
FreeBSD : linux-flashplugin -- multiple vulnerabilities
(fce67546-d2e7-11e2-a9bf-98fc11cdc4f5)

66875 freebsd_pkg_d7a43ee6d2d511e29894002590082ac6.nasl
http://nessus.org/plugins/index.php?view=single&id=66875
FreeBSD : owncloud -- Multiple security vulnerabilities
(d7a43ee6-d2d5-11e2-9894-002590082ac6)

redhat-RHSA-2013-0141.nbin

redhat-RHSA-2013-0613.nbin
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: