Nmap Development mailing list archives

New VA Modules: OpenVAS: 39, Nessus: 90


From: New VA Module Alert Service <postmaster () insecure org>
Date: Sat, 29 Jun 2013 10:02:33 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (39) ==

r16837 903215 2013/secpod_mozilla_firefox_esr_mult_vuln_jun13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_mozilla_firefox_esr_mult_vuln_jun13_win.nasl?root=openvas&view=markup
Mozilla Firefox ESR Multiple Vulnerabilities - June 13 (Windows)

r16837 803677 2013/gb_php_dos_vuln_jun13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_php_dos_vuln_jun13_win.nasl?root=openvas&view=markup
PHP Denial of Service Vulnerability - June13 (Windows)

r16837 903221 2013/secpod_mozilla_thunderbird_esr_mult_vuln_jun13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_mozilla_thunderbird_esr_mult_vuln_jun13_macosx.nasl?root=openvas&view=markup
Mozilla Thunderbird ESR Multiple Vulnerabilities - June 13 (Mac OS X)

r16837 803819 2013/gb_oracle_java_se_mult_vuln01_jun13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_oracle_java_se_mult_vuln01_jun13_win.nasl?root=openvas&view=markup
Oracle Java SE Multiple Vulnerabilities -01 June 13 (Windows)

r16837 803814 2013/gb_imagemagick_integer_overflow_vuln01_jun13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_imagemagick_integer_overflow_vuln01_jun13_win.nasl?root=openvas&view=markup
ImageMagick Integer Overflow Vulnerability - 01 June13 (Windows)

r16837 881753 2013/gb_CESA-2013_0981_firefox_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0981_firefox_centos5.nasl?root=openvas&view=markup
CentOS Update for firefox CESA-2013:0981 centos5

r16837 871012 2013/gb_RHSA-2013_0981-01_firefox.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_0981-01_firefox.nasl?root=openvas&view=markup
RedHat Update for firefox RHSA-2013:0981-01

r16837 803821 2013/gb_oracle_java_se_mult_vuln03_jun13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_oracle_java_se_mult_vuln03_jun13_win.nasl?root=openvas&view=markup
Oracle Java SE Multiple Vulnerabilities -03 June 13 (Windows)

r16837 881759 2013/gb_CESA-2013_0981_xulrunner_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0981_xulrunner_centos6.nasl?root=openvas&view=markup
CentOS Update for xulrunner CESA-2013:0981 centos6

r16837 803818 2013/gb_imagemagick_integer_overflow_vuln03_jun13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_imagemagick_integer_overflow_vuln03_jun13_win.nasl?root=openvas&view=markup
ImageMagick Integer Overflow Vulnerability - 03 June (Windows)

r16837 866029 2013/gb_fedora_2013_8381_varnish_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8381_varnish_fc18.nasl?root=openvas&view=markup
Fedora Update for varnish FEDORA-2013-8381

r16837 803823 2013/gb_oracle_java_se_mult_vuln05_jun13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_oracle_java_se_mult_vuln05_jun13_win.nasl?root=openvas&view=markup
Oracle Java SE Multiple Vulnerabilities -05 June 13 (Windows)

r16837 871013 2013/gb_RHSA-2013_0983-01_curl.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_0983-01_curl.nasl?root=openvas&view=markup
RedHat Update for curl RHSA-2013:0983-01

r16837 881754 2013/gb_CESA-2013_0983_curl_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0983_curl_centos5.nasl?root=openvas&view=markup
CentOS Update for curl CESA-2013:0983 centos5

r16837 803816 2013/gb_imagemagick_mult_dos_vuln02_jun13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_imagemagick_mult_dos_vuln02_jun13_win.nasl?root=openvas&view=markup
ImageMagick Multiple Denial of Service Vulnerabilities - 02 June13
(Windows)

r16837 903312 2013/secpod_lotuscms_php_code_exec_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_lotuscms_php_code_exec_vuln.nasl?root=openvas&view=markup
LotusCMS PHP Code Execution Vulnerability

r16837 841489 2013/gb_ubuntu_USN_1891_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1891_1.nasl?root=openvas&view=markup
Ubuntu Update for thunderbird USN-1891-1

r16837 881756 2013/gb_CESA-2013_0982_thunderbird_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0982_thunderbird_centos5.nasl?root=openvas&view=markup
CentOS Update for thunderbird CESA-2013:0982 centos5

r16837 903311 2013/secpod_elemata_cms_sql_inj_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_elemata_cms_sql_inj_vuln.nasl?root=openvas&view=markup
Elemata CMS SQL Injection Vulnerability

r16837 866028 2013/gb_fedora_2013_10950_nagios_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_10950_nagios_fc18.nasl?root=openvas&view=markup
Fedora Update for nagios FEDORA-2013-10950

r16837 903220 2013/secpod_mozilla_thunderbird_mult_vuln_jun13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_mozilla_thunderbird_mult_vuln_jun13_macosx.nasl?root=openvas&view=markup
Mozilla Thunderbird Multiple Vulnerabilities - June 13 (Mac OS X)

r16837 903219 2013/secpod_mozilla_firefox_esr_mult_vuln_jun13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_mozilla_firefox_esr_mult_vuln_jun13_macosx.nasl?root=openvas&view=markup
Mozilla Firefox ESR Multiple Vulnerabilities - June 13 (Mac OS X)

r16837 903216 2013/secpod_mozilla_thunderbird_mult_vuln_jun13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_mozilla_thunderbird_mult_vuln_jun13_win.nasl?root=openvas&view=markup
Mozilla Thunderbird Multiple Vulnerabilities - June 13 (Windows)

r16837 803678 2013/gb_php_mult_vuln_jun13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_php_mult_vuln_jun13_win.nasl?root=openvas&view=markup
PHP Multiple Vulnerabilities - June13 (Windows)

r16837 903217 2013/secpod_mozilla_thunderbird_esr_mult_vuln_jun13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_mozilla_thunderbird_esr_mult_vuln_jun13_win.nasl?root=openvas&view=markup
Mozilla Thunderbird ESR Multiple Vulnerabilities - June 13 (Windows)

r16837 803817 2013/gb_imagemagick_integer_overflow_vuln02_jun13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_imagemagick_integer_overflow_vuln02_jun13_win.nasl?root=openvas&view=markup
ImageMagick Integer Overflow Vulnerability - 02 June13 (Windows)

r16837 803820 2013/gb_oracle_java_se_mult_vuln02_jun13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_oracle_java_se_mult_vuln02_jun13_win.nasl?root=openvas&view=markup
Oracle Java SE Multiple Vulnerabilities -02 June 13 (Windows)

r16837 881760 2013/gb_CESA-2013_0981_xulrunner_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0981_xulrunner_centos5.nasl?root=openvas&view=markup
CentOS Update for xulrunner CESA-2013:0981 centos5

r16837 881755 2013/gb_CESA-2013_0981_firefox_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0981_firefox_centos6.nasl?root=openvas&view=markup
CentOS Update for firefox CESA-2013:0981 centos6

r16837 803822 2013/gb_oracle_java_se_mult_vuln04_jun13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_oracle_java_se_mult_vuln04_jun13_win.nasl?root=openvas&view=markup
Oracle Java SE Multiple Vulnerabilities -04 June 13 (Windows)

r16837 866030 2013/gb_fedora_2013_11198_dbus_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_11198_dbus_fc18.nasl?root=openvas&view=markup
Fedora Update for dbus FEDORA-2013-11198

r16837 803815 2013/gb_imagemagick_mult_dos_vuln01_jun13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_imagemagick_mult_dos_vuln01_jun13_win.nasl?root=openvas&view=markup
ImageMagick Multiple Denial of Service Vulnerabilities - 01 June13
(Windows)

r16837 881758 2013/gb_CESA-2013_0983_curl_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0983_curl_centos6.nasl?root=openvas&view=markup
CentOS Update for curl CESA-2013:0983 centos6

r16837 841490 2013/gb_ubuntu_USN_1890_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1890_1.nasl?root=openvas&view=markup
Ubuntu Update for firefox USN-1890-1

r16837 871014 2013/gb_RHSA-2013_0982-01_thunderbird.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_0982-01_thunderbird.nasl?root=openvas&view=markup
RedHat Update for thunderbird RHSA-2013:0982-01

r16837 881757 2013/gb_CESA-2013_0982_thunderbird_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0982_thunderbird_centos6.nasl?root=openvas&view=markup
CentOS Update for thunderbird CESA-2013:0982 centos6

r16837 903218 2013/secpod_mozilla_firefox_mult_vuln_jun13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_mozilla_firefox_mult_vuln_jun13_macosx.nasl?root=openvas&view=markup
Mozilla Firefox Multiple Vulnerabilities - June 13 (Mac OS X)

r16837 903313 2013/secpod_motion_cam_video_sig_mon_mult_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_motion_cam_video_sig_mon_mult_vuln.nasl?root=openvas&view=markup
Motion Camera Video Signal Monitor Multiple Vulnerabilities

r16837 903214 2013/secpod_mozilla_firefox_mult_vuln_jun13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_mozilla_firefox_mult_vuln_jun13_win.nasl?root=openvas&view=markup
Mozilla Firefox Multiple Vulnerabilities - June 13 (Windows)

== Nessus plugins (90) ==

67098 centos_RHSA-2013-0689.nasl
http://nessus.org/plugins/index.php?view=single&id=67098
CentOS 6 : bind (CESA-2013:0689)

67097 centos_RHSA-2013-0214.nasl
http://nessus.org/plugins/index.php?view=single&id=67097
CentOS 5 : nss (CESA-2013:0214)

67096 centos_RHSA-2013-0199.nasl
http://nessus.org/plugins/index.php?view=single&id=67096
CentOS 6 : libvirt (CESA-2013:0199)

67095 centos_RHSA-2012-1416.nasl
http://nessus.org/plugins/index.php?view=single&id=67095
CentOS 6 : kdelibs (CESA-2012:1416)

67094 centos_RHSA-2012-1132.nasl
http://nessus.org/plugins/index.php?view=single&id=67094
CentOS 6 : icedtea-web (CESA-2012:1132)

67093 centos_RHSA-2012-1131.nasl
http://nessus.org/plugins/index.php?view=single&id=67093
CentOS 6 : krb5 (CESA-2012:1131)

67092 centos_RHSA-2012-1130.nasl
http://nessus.org/plugins/index.php?view=single&id=67092
CentOS 5 : xen (CESA-2012:1130)

67091 centos_RHSA-2012-1123.nasl
http://nessus.org/plugins/index.php?view=single&id=67091
CentOS 5 / 6 : bind (CESA-2012:1123)

67090 centos_RHSA-2012-1122.nasl
http://nessus.org/plugins/index.php?view=single&id=67090
CentOS 5 : bind97 (CESA-2012:1122)

67089 centos_RHSA-2012-1047.nasl
http://nessus.org/plugins/index.php?view=single&id=67089
CentOS 5 : php53 (CESA-2012:1047)

67088 centos_RHSA-2012-0533.nasl
http://nessus.org/plugins/index.php?view=single&id=67088
CentOS 5 / 6 : samba / samba3x (CESA-2012:0533)

67087 centos_RHSA-2012-0071.nasl
http://nessus.org/plugins/index.php?view=single&id=67087
CentOS 4 : php (CESA-2012:0071)

67086 centos_RHSA-2011-1479.nasl
http://nessus.org/plugins/index.php?view=single&id=67086
CentOS 5 : kernel (CESA-2011:1479)

67085 centos_RHSA-2011-0909.nasl
http://nessus.org/plugins/index.php?view=single&id=67085
CentOS 5 : ruby (CESA-2011:0909)

67084 centos_RHSA-2011-0845.nasl
http://nessus.org/plugins/index.php?view=single&id=67084
CentOS 5 : bind97 (CESA-2011:0845)

67083 centos_RHSA-2011-0841.nasl
http://nessus.org/plugins/index.php?view=single&id=67083
CentOS 5 : systemtap (CESA-2011:0841)

67082 centos_RHSA-2011-0838.nasl
http://nessus.org/plugins/index.php?view=single&id=67082
CentOS 5 : gimp (CESA-2011:0838)

67081 centos_RHSA-2011-0833.nasl
http://nessus.org/plugins/index.php?view=single&id=67081
CentOS 5 : kernel (CESA-2011:0833)

67080 centos_RHSA-2010-0723.nasl
http://nessus.org/plugins/index.php?view=single&id=67080
CentOS 5 : kernel (CESA-2010:0723)

67079 centos_RHSA-2010-0661.nasl
http://nessus.org/plugins/index.php?view=single&id=67079
CentOS 5 : kernel (CESA-2010:0661)

67078 centos_RHSA-2010-0659.nasl
http://nessus.org/plugins/index.php?view=single&id=67078
CentOS 5 : httpd (CESA-2010:0659)

67077 centos_RHSA-2009-1601.nasl
http://nessus.org/plugins/index.php?view=single&id=67077
CentOS 4 / 5 : kdelibs (CESA-2009:1601)

67076 centos_RHSA-2009-1595.nasl
http://nessus.org/plugins/index.php?view=single&id=67076
CentOS 5 : cups (CESA-2009:1595)

67075 centos_RHSA-2009-1584.nasl
http://nessus.org/plugins/index.php?view=single&id=67075
CentOS 5 : java-1.6.0-openjdk (CESA-2009:1584)

67074 centos_RHSA-2009-1580.nasl
http://nessus.org/plugins/index.php?view=single&id=67074
CentOS 4 : httpd (CESA-2009:1580)

67073 centos_RHSA-2009-1579.nasl
http://nessus.org/plugins/index.php?view=single&id=67073
CentOS 3 / 5 : httpd (CESA-2009:1579)

67072 centos_RHSA-2009-1572.nasl
http://nessus.org/plugins/index.php?view=single&id=67072
CentOS 3 / 4 : 4Suite (CESA-2009:1572)

67071 centos_RHSA-2009-1561.nasl
http://nessus.org/plugins/index.php?view=single&id=67071
CentOS 3 / 4 / 5 : libvorbis (CESA-2009:1561)

67070 centos_RHSA-2009-1550.nasl
http://nessus.org/plugins/index.php?view=single&id=67070
CentOS 3 : kernel (CESA-2009:1550)

67069 centos_RHSA-2009-1549.nasl
http://nessus.org/plugins/index.php?view=single&id=67069
CentOS 3 / 4 / 5 : wget (CESA-2009:1549)

67068 centos_RHSA-2009-1548.nasl
http://nessus.org/plugins/index.php?view=single&id=67068
CentOS 5 : kernel (CESA-2009:1548)

67067 centos_RHSA-2009-1541.nasl
http://nessus.org/plugins/index.php?view=single&id=67067
CentOS 4 : kernel (CESA-2009:1541)

67066 centos_RHSA-2009-1040.nasl
http://nessus.org/plugins/index.php?view=single&id=67066
CentOS 4 : ntp (CESA-2009:1040)

67065 centos_RHSA-2009-0981.nasl
http://nessus.org/plugins/index.php?view=single&id=67065
CentOS 4 : util-linux (CESA-2009:0981)

67064 centos_RHSA-2009-0955.nasl
http://nessus.org/plugins/index.php?view=single&id=67064
CentOS 4 : nfs-utils (CESA-2009:0955)

67063 centos_RHSA-2008-0848.nasl
http://nessus.org/plugins/index.php?view=single&id=67063
CentOS 4 : libtiff (CESA-2008:0848)

67062 centos_RHSA-2007-1129.nasl
http://nessus.org/plugins/index.php?view=single&id=67062
CentOS 4 : autofs5 (CESA-2007:1129)

67061 centos_RHSA-2007-1068.nasl
http://nessus.org/plugins/index.php?view=single&id=67061
CentOS 4 : pcre (CESA-2007:1068)

67060 centos_RHSA-2007-1038.nasl
http://nessus.org/plugins/index.php?view=single&id=67060
CentOS 4 : openldap (CESA-2007:1038)

67059 centos_RHSA-2007-1016.nasl
http://nessus.org/plugins/index.php?view=single&id=67059
CentOS 4 : samba (CESA-2007:1016)

67058 centos_RHSA-2007-1003.nasl
http://nessus.org/plugins/index.php?view=single&id=67058
CentOS 4 : openssl (CESA-2007:1003)

67057 centos_RHSA-2007-0779.nasl
http://nessus.org/plugins/index.php?view=single&id=67057
CentOS 4 : mailman (CESA-2007:0779)

67056 centos_RHSA-2007-0747.nasl
http://nessus.org/plugins/index.php?view=single&id=67056
CentOS 4 : httpd (CESA-2007:0747)

67055 centos_RHSA-2007-0737.nasl
http://nessus.org/plugins/index.php?view=single&id=67055
CentOS 4 : pam (CESA-2007:0737)

67054 centos_RHSA-2007-0709.nasl
http://nessus.org/plugins/index.php?view=single&id=67054
CentOS 4 : wireshark (CESA-2007:0709)

67053 centos_RHSA-2007-0703.nasl
http://nessus.org/plugins/index.php?view=single&id=67053
CentOS 4 : openssh (CESA-2007:0703)

67052 centos_RHSA-2007-0701.nasl
http://nessus.org/plugins/index.php?view=single&id=67052
CentOS 4 : xterm (CESA-2007:0701)

67051 centos_RHSA-2007-0387.nasl
http://nessus.org/plugins/index.php?view=single&id=67051
CentOS 4 : tcpdump (CESA-2007:0387)

67050 centos_RHSA-2007-0349.nasl
http://nessus.org/plugins/index.php?view=single&id=67050
CentOS 4 : php (CESA-2007:0349)

67049 centos_RHSA-2007-0310.nasl
http://nessus.org/plugins/index.php?view=single&id=67049
CentOS 4 : gdm / openldap (CESA-2007:0310)

67048 centos_RHSA-2007-0276.nasl
http://nessus.org/plugins/index.php?view=single&id=67048
CentOS 4 : shadow-utils (CESA-2007:0276)

67047 centos_RHSA-2007-0257.nasl
http://nessus.org/plugins/index.php?view=single&id=67047
CentOS 4 : openssh (CESA-2007:0257)

67046 centos_RHSA-2007-0252.nasl
http://nessus.org/plugins/index.php?view=single&id=67046
CentOS 4 : sendmail (CESA-2007:0252)

67045 centos_RHSA-2007-0245.nasl
http://nessus.org/plugins/index.php?view=single&id=67045
CentOS 4 : cpio (CESA-2007:0245)

67044 centos_RHSA-2007-0244.nasl
http://nessus.org/plugins/index.php?view=single&id=67044
CentOS 4 : busybox (CESA-2007:0244)

67043 centos_RHSA-2007-0235.nasl
http://nessus.org/plugins/index.php?view=single&id=67043
CentOS 4 : util-linux (CESA-2007:0235)

67042 centos_RHSA-2007-0229.nasl
http://nessus.org/plugins/index.php?view=single&id=67042
CentOS 4 : gdb (CESA-2007:0229)

67041 centos_RHSA-2007-0220.nasl
http://nessus.org/plugins/index.php?view=single&id=67041
CentOS 4 : gcc (CESA-2007:0220)

67040 centos_RHSA-2007-0208.nasl
http://nessus.org/plugins/index.php?view=single&id=67040
CentOS 4 : w3c-libwww (CESA-2007:0208)

67039 centos_RHSA-2007-0203.nasl
http://nessus.org/plugins/index.php?view=single&id=67039
CentOS 4 : unzip (CESA-2007:0203)

67038 centos_RHSA-2007-0065.nasl
http://nessus.org/plugins/index.php?view=single&id=67038
CentOS 4 : bluez-utils (CESA-2007:0065)

67037 centos_RHSA-2006-0727-1.nasl
http://nessus.org/plugins/index.php?view=single&id=67037
CentOS 3 / 4 : texinfo (CESA-2006:0727-1)

67036 centos_RHSA-2006-0618.nasl
http://nessus.org/plugins/index.php?view=single&id=67036
CentOS 4 : apache (CESA-2006:0618)

67035 centos_RHSA-2006-0412-001.nasl
http://nessus.org/plugins/index.php?view=single&id=67035
CentOS 4 : Horde (CESA-2006:0412-001)

67034 centos_RHSA-2005-787.nasl
http://nessus.org/plugins/index.php?view=single&id=67034
CentOS 3 : XFree86 (CESA-2005:787)

67033 centos_RHSA-2005-709.nasl
http://nessus.org/plugins/index.php?view=single&id=67033
CentOS 4 : gdb (CESA-2005:709)

67032 centos_RHSA-2005-685.nasl
http://nessus.org/plugins/index.php?view=single&id=67032
CentOS 4 : mysql (CESA-2005:685)

67031 centos_RHSA-2005-674.nasl
http://nessus.org/plugins/index.php?view=single&id=67031
CentOS 4 : perl (CESA-2005:674)

67030 centos_RHSA-2005-673.nasl
http://nessus.org/plugins/index.php?view=single&id=67030
CentOS 4 : binutils (CESA-2005:673)

67029 centos_RHSA-2005-595-02.nasl
http://nessus.org/plugins/index.php?view=single&id=67029
CentOS 3 / 4 : SquirrelMail (CESA-2005:595-02)

67028 centos_RHSA-2005-527.nasl
http://nessus.org/plugins/index.php?view=single&id=67028
CentOS 4 : openssh (CESA-2005:527)

67027 centos_RHSA-2005-395.nasl
http://nessus.org/plugins/index.php?view=single&id=67027
CentOS 4 : net-snmp (CESA-2005:395)

67026 centos_RHSA-2005-361.nasl
http://nessus.org/plugins/index.php?view=single&id=67026
CentOS 4 : vixie-cron (CESA-2005:361)

67025 centos_RHSA-2005-332-01.nasl
http://nessus.org/plugins/index.php?view=single&id=67025
CentOS 3 : xloadimage (CESA-2005:332-01)

67024 hazelcast_rest_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=67024
Hazelcast REST Interface Detection

67023 hazelcast_memcache_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=67023
Hazelcast Memcached Interface Detection

67022 hazelcast_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=67022
Hazelcast Wire Protocol Detection

67021 wordpress_3_5_2.nasl
http://nessus.org/plugins/index.php?view=single&id=67021
WordPress < 3.5.2 Multiple Vulnerabilities

67020 groundwork_monitor_enterprise_arbitrary_file_access.nasl
http://nessus.org/plugins/index.php?view=single&id=67020
GroundWork Monitor Enterprise Foundation Webapp Admin Arbitrary File
Access

67019 groundwork_monitor_enterprise_auth_bypass.nasl
http://nessus.org/plugins/index.php?view=single&id=67019
GroundWork Monitor Enterprise Foundation Webapp Admin Interface
Authentication Bypass

67018 groundwork_monitor_enterprise_default_creds.nasl
http://nessus.org/plugins/index.php?view=single&id=67018
GroundWork Monitor Enterprise Default Credentials

67017 groundwork_monitor_enterprise_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=67017
GroundWork Monitor Enterprise Detection

67016 ubuntu_USN-1893-1.nasl
http://nessus.org/plugins/index.php?view=single&id=67016
Ubuntu 12.04 LTS / 12.10 / 13.04 : subversion vulnerabilities
(USN-1893-1)

67015 ubuntu_USN-1892-1.nasl
http://nessus.org/plugins/index.php?view=single&id=67015
Ubuntu 12.10 : ubuntu-release-upgrader vulnerability (USN-1892-1)

67014 mandriva_MDVSA-2013-185.nasl
http://nessus.org/plugins/index.php?view=single&id=67014
Mandriva Linux Security Advisory : perl-Module-Signature
(MDVSA-2013:185)

67013 mandriva_MDVSA-2013-184.nasl
http://nessus.org/plugins/index.php?view=single&id=67013
Mandriva Linux Security Advisory : perl-Dancer (MDVSA-2013:184)

67012 mandriva_MDVSA-2013-183.nasl
http://nessus.org/plugins/index.php?view=single&id=67012
Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:183)

67011 mandriva_MDVSA-2013-182.nasl
http://nessus.org/plugins/index.php?view=single&id=67011
Mandriva Linux Security Advisory : mesa (MDVSA-2013:182)

67010 mandriva_MDVSA-2013-180.nasl
http://nessus.org/plugins/index.php?view=single&id=67010
Mandriva Linux Security Advisory : curl (MDVSA-2013:180)

67009 Slackware_SSA_2013-178-01.nasl
http://nessus.org/plugins/index.php?view=single&id=67009
Slackware 13.1 / 13.37 / 14.0 / current : ruby (SSA:2013-178-01)
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: