Nmap Development mailing list archives

New VA Modules: MSF: 22, Nessus: 33


From: New VA Module Alert Service <postmaster () insecure org>
Date: Wed, 31 Jul 2013 10:00:20 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== Metasploit modules (22) ==

73717f15 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/multi/http/webacoo_exec.rb
WeBaCoo Backdoor Exploit

8f9c4f62 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/http/novell_file_reporter_file_retrieval.rb
Novell File Reporter NFRAgent.exe XML Parsing Remote Code Execution
Vulnerability

6bd995f3 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/scanner/ntp/ntp_readvar.rb
NTP Clock Variables Disclosure

1c3aa97b 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/unix/webapp/lotus_protector_setup_cookie.rb
Lotus Mail Encryption Server (Protector for Mail) Local File Inclusion

5a70314f 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/unix/webapp/lotus_protector_setup_cookie.rb
Lotus Mail Encryption Server (Protector for Mail) Local File Inclusion

c151d867 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/unix/webapp/mutiny_subnetmask_exec.rb
Mutiny Remote Command Execution

60554384 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/admin/http/github_pulls_changes.rb
Gighub pulls requests files changed summary

787f8cc3 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/unix/webapp/joomla_comjce_imgmanager.rb
Joomla Component JCE File Upload Remote Code Execution

507692c6 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/sap/sap_soap_rfc_sxpg_command_exec.rb
SAP /sap/bc/soap/rfc SOAP Service SXPG_COMMAND_EXECUTE Function Command
Execution

9c44ea0c 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb
Module Name

04e6167f 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/linux/local/zpanel_zsudo.rb
ZPanel zsudo Local Privilege Escalation Exploit

66c2b791 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/local/nvidia_nvvsvc.rb
Nvidia Display Driver Service Local Privilege Escalation

5dc2492b 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/local/nvidia_nvsvc.rb
Nvidia (nvsvc) Display Driver Service Local Privilege Escalation

e8983a21 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/payloads/stagers/windows/reverse_https_proxy.rb
Reverse HTTPS Stager with Support for Custom Proxy

0235e680 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/local/ms13_005.rb
MS13-005 Low Integrity to Medium Integrity Privilege Escalation

030640d5 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/local/ms13_005_hwnd_broadcast.rb
MS13-005 HWND_BROADCAST Low to Medium Integrity Privilege Escalation

ac7bb1b0 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb
PineApp Mail-SeCure test_li_connection.php Arbitrary Command Execution

f4e35b62 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb
PineApp Mail-SeCure ldapsyncnow.php Arbitrary Command Execution

a1d9ed30 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/linux/http/pineapp_livelog_exec.rb
PineApp Mail-SeCure livelog.html Arbitrary Command Execution

2de0a3e0 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/post/linux/gather/ecryptfs_creds.rb
Gather eCryptfs metadata

7e539332 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/multi/http/struts_code_exec_parameters.rb
Apache Struts ParametersInterceptor Remote Code Execution

1b6f6b8b 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/post/linux/gather/ecryptfs_creds.rb
Gather eCryptfs Metadata

== Nessus plugins (33) ==

69139 google_chrome_28_0_1500_95.nasl
http://nessus.org/plugins/index.php?view=single&id=69139
Google Chrome < 28.0.1500.95 Multiple Vulnerabilities

69138 cisco_asa_CSCug83080.nasl
http://nessus.org/plugins/index.php?view=single&id=69138
Cisco ASA WebVPN XSS

69137 xnview_2_04.nasl
http://nessus.org/plugins/index.php?view=single&id=69137
XnView 2.x < 2.04 Multiple Buffer Overflow Vulnerabilities

69136 citrix_presentation_server_ctx128366.nasl
http://nessus.org/plugins/index.php?view=single&id=69136
Citrix Presentation Server 4.5 ActiveSync Feature Code Execution

69135 cisco-sa-20121107-acs.nasl
http://nessus.org/plugins/index.php?view=single&id=69135
Cisco Secure Access Control System TACACS+ Authentication Bypass
(cisco-sa-20121107-acs)

69134 cisco-sr-20080903-csacs.nasl
http://nessus.org/plugins/index.php?view=single&id=69134
Cisco Secure ACS EAP Parsing Vulnerability (cisco-sr-20080903-csacs)

69133 cisco_secure_acs_version.nasl
http://nessus.org/plugins/index.php?view=single&id=69133
Cisco Secure Access Control System Version

69132 cisco_wcs_6_0_196_0.nasl
http://nessus.org/plugins/index.php?view=single&id=69132
Cisco Wireless Control System SQL Injection (cisco-sa-20100811-wcs)
(credentialed check)

69131 cisco_wcs_installed_win.nasl
http://nessus.org/plugins/index.php?view=single&id=69131
Cisco Wireless Control System Installed (Windows)

69130 cisco_wcs_installed_linux.nasl
http://nessus.org/plugins/index.php?view=single&id=69130
Cisco Wireless Control System Installed (Linux)

69129 citrix_presentation_server_ctx116289.nasl
http://nessus.org/plugins/index.php?view=single&id=69129
Citrix Presentation Server 4.5 Multiple Vulnerabilities

69128 citrix_presentation_server_ctx114487.nasl
http://nessus.org/plugins/index.php?view=single&id=69128
Citrix Presentation Server 4.5 Code Execution

69127 ubuntu_USN-1919-1.nasl
http://nessus.org/plugins/index.php?view=single&id=69127
Ubuntu 13.04 : linux vulnerability (USN-1919-1)

69126 ubuntu_USN-1917-1.nasl
http://nessus.org/plugins/index.php?view=single&id=69126
Ubuntu 12.10 : linux vulnerability (USN-1917-1)

69125 ubuntu_USN-1916-1.nasl
http://nessus.org/plugins/index.php?view=single&id=69125
Ubuntu 12.04 LTS : linux-lts-raring vulnerability (USN-1916-1)

69124 ubuntu_USN-1915-1.nasl
http://nessus.org/plugins/index.php?view=single&id=69124
Ubuntu 12.04 LTS : linux-lts-quantal vulnerability (USN-1915-1)

69123 ubuntu_USN-1914-1.nasl
http://nessus.org/plugins/index.php?view=single&id=69123
Ubuntu 12.04 LTS : linux vulnerability (USN-1914-1)

69122 ubuntu_USN-1913-1.nasl
http://nessus.org/plugins/index.php?view=single&id=69122
Ubuntu 10.04 LTS : linux-ec2 vulnerabilities (USN-1913-1)

69121 ubuntu_USN-1912-1.nasl
http://nessus.org/plugins/index.php?view=single&id=69121
Ubuntu 10.04 LTS : linux vulnerabilities (USN-1912-1)

69120 ubuntu_USN-1911-1.nasl
http://nessus.org/plugins/index.php?view=single&id=69120
Ubuntu 12.04 LTS / 12.10 / 13.04 : lcms2 vulnerability (USN-1911-1)

69119 ubuntu_USN-1910-1.nasl
http://nessus.org/plugins/index.php?view=single&id=69119
Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 : bind9 vulnerability
(USN-1910-1)

69118 suse_ruby-8639.nasl
http://nessus.org/plugins/index.php?view=single&id=69118
SuSE 10 Security Update : ruby (ZYPP Patch Number 8639)

69117 suse_11_xorg-x11-libXv-130612.nasl
http://nessus.org/plugins/index.php?view=single&id=69117
SuSE 11.3 Security Update : xorg-x11-libXv (SAT Patch Number 7943)

69116 suse_11_xorg-x11-libXt-130612.nasl
http://nessus.org/plugins/index.php?view=single&id=69116
SuSE 11.3 Security Update : xorg-x11-libXt (SAT Patch Number 7940)

69115 suse_11_xorg-x11-libXrender-130612.nasl
http://nessus.org/plugins/index.php?view=single&id=69115
SuSE 11.3 Security Update : xorg-x11-libXrender (SAT Patch Number 7939)

69114 suse_11_xorg-x11-libXfixes-130612.nasl
http://nessus.org/plugins/index.php?view=single&id=69114
SuSE 11.3 Security Update : xorg-x11-libXfixes (SAT Patch Number 7937)

69113 suse_11_xorg-x11-libXext-130612.nasl
http://nessus.org/plugins/index.php?view=single&id=69113
SuSE 11.3 Security Update : xorg-x11-libXext (SAT Patch Number 7931)

69112 suse_11_xorg-x11-devel-130625.nasl
http://nessus.org/plugins/index.php?view=single&id=69112
SuSE 11.3 Security Update : xorg-x11-libs (SAT Patch Number 7944)

69111 redhat-RHSA-2013-1115.nasl
http://nessus.org/plugins/index.php?view=single&id=69111
RHEL 5 : bind97 (RHSA-2013-1115)

69110 redhat-RHSA-2013-1114.nasl
http://nessus.org/plugins/index.php?view=single&id=69110
RHEL 6 : bind (RHSA-2013-1114)

69109 debian_DSA-2731.nasl
http://nessus.org/plugins/index.php?view=single&id=69109
Debian DSA-2731-1 : libgcrypt11 - information leak

69108 debian_DSA-2730.nasl
http://nessus.org/plugins/index.php?view=single&id=69108
Debian DSA-2730-1 : gnupg - information leak

69107 debian_DSA-2729.nasl
http://nessus.org/plugins/index.php?view=single&id=69107
Debian DSA-2729-1 : openafs - several vulnerabilities
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: