Nmap Development mailing list archives

New VA Modules: Nessus: 19, OpenVAS: 20


From: New VA Module Alert Service <postmaster () insecure org>
Date: Tue, 1 Oct 2013 10:01:36 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Nessus plugins (19) ==

70217 opera_1500.nasl
http://nessus.org/plugins/index.php?view=single&id=70217
Opera < 15 UTF-8 Encoding XSS

70216 sc4_devform_xss.nasl
http://nessus.org/plugins/index.php?view=single&id=70216
SecurityCenter devform.php message Parameter XSS

70215 macosx_adobe_air_3_8_0_910.nasl
http://nessus.org/plugins/index.php?view=single&id=70215
Adobe AIR for Mac <= 3.7.0.2100 Multiple Vulnerabilities (APSB13-17)

70214 adobe_air_apsb13-17.nasl
http://nessus.org/plugins/index.php?view=single&id=70214
Adobe AIR <= 3.7.0.2090 Multiple Vulnerabilities (APSB13-17)

70213 splunk_505.nasl
http://nessus.org/plugins/index.php?view=single&id=70213
Splunk < 5.0.5 Multiple Code Execution Vulnerabilities

70212 alcatel_aos_default_telnet_creds.nasl
http://nessus.org/plugins/index.php?view=single&id=70212
Alcatel OmniSwitch Default Credentials (telnet)

70211 alcatel_aos_default_http_creds.nasl
http://nessus.org/plugins/index.php?view=single&id=70211
Alcatel OmniSwitch Default Credentials (http)

70210 alcatel_aos_default_ftp_creds.nasl
http://nessus.org/plugins/index.php?view=single&id=70210
Alcatel OmniSwitch Default Credentials (ftp)

70209 fedora_2013-17868.nasl
http://nessus.org/plugins/index.php?view=single&id=70209
Fedora 19 : chicken-4.8.0.4-4.fc19 (2013-17868)

70208 fedora_2013-17449.nasl
http://nessus.org/plugins/index.php?view=single&id=70208
Fedora 19 : ReviewBoard-1.7.14-1.fc19 / python-djblets-0.7.18-1.fc19
(2013-17449)

70207 fedora_2013-17413.nasl
http://nessus.org/plugins/index.php?view=single&id=70207
Fedora 20 : ReviewBoard-1.7.14-1.fc20 / python-djblets-0.7.18-1.fc20
(2013-17413)

70206 fedora_2013-17373.nasl
http://nessus.org/plugins/index.php?view=single&id=70206
Fedora 19 : seamonkey-2.21-1.fc19 (2013-17373)

70205 fedora_2013-17047.nasl
http://nessus.org/plugins/index.php?view=single&id=70205
Fedora 18 : firefox-24.0-1.fc18 / xulrunner-24.0-2.fc18 (2013-17047)

70204 fedora_2013-14794.nasl
http://nessus.org/plugins/index.php?view=single&id=70204
Fedora 18 : filezilla-3.7.3-1.fc18 (2013-14794)

70203 fedora_2013-14029.nasl
http://nessus.org/plugins/index.php?view=single&id=70203
Fedora 19 : zabbix-2.0.6-3.fc19 (2013-14029)

70202 fedora_2013-13131.nasl
http://nessus.org/plugins/index.php?view=single&id=70202
Fedora 18 : livecd-tools-18.17-1.fc18 (2013-13131)

70201 debian_DSA-2767.nasl
http://nessus.org/plugins/index.php?view=single&id=70201
Debian DSA-2767-1 : proftpd-dfsg - denial of service

70200 debian_DSA-2766.nasl
http://nessus.org/plugins/index.php?view=single&id=70200
Debian DSA-2766-1 : linux-2.6 - privilege escalation/denial of
service/information leak

70199 Slackware_SSA_2013-271-01.nasl
http://nessus.org/plugins/index.php?view=single&id=70199
Slackware 14.0 / current : seamonkey (SSA:2013-271-01)

== OpenVAS plugins (20) ==

r17878 2013/gb_apple_itunes_memory_corruption_vuln_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_apple_itunes_memory_corruption_vuln_win.nasl?root=openvas&view=markup
Apple iTunes ActiveX Control Memory Corruption Vulnerability (Windows)

r17878 2013/gb_adobe_flash_player_mult_vuln01_sep13_lin.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_adobe_flash_player_mult_vuln01_sep13_lin.nasl?root=openvas&view=markup
Adobe Flash Player Multiple Vulnerabilities-01 Sep13 (Linux)

r17878 2013/gb_wireshark_mult_vuln01_sep13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_wireshark_mult_vuln01_sep13_macosx.nasl?root=openvas&view=markup
Wireshark Multiple Vulnerabilities-01 Sep13 (Mac OS X)

r17878 2013/gb_joomla_zimbcomment_mult_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_joomla_zimbcomment_mult_vuln.nasl?root=openvas&view=markup
ZiMB Comment Joomla! Component 'controller' Parameter Multiple
Vulnerabilities

r17878 802061 2013/gb_vino_vnc_dos_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_vino_vnc_dos_vuln.nasl?root=openvas&view=markup
Vino VNC Server Remote Denial Of Service Vulnerability

r17878 2013/gb_php_soap_parser_xxe_mult_info_disc_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_php_soap_parser_xxe_mult_info_disc_vuln.nasl?root=openvas&view=markup
PHP SOAP Parser Multiple Information Disclosure Vulnerabilities

r17878 2013/gb_adobe_shockwave_player_mult_vuln01_sep13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_adobe_shockwave_player_mult_vuln01_sep13_macosx.nasl?root=openvas&view=markup
Adobe Shockwave Player Multiple Vulnerabilities-01 Sep13 (Mac OS X)

r17878 2013/gb_wireshark_dos_vuln_sep13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_wireshark_dos_vuln_sep13_macosx.nasl?root=openvas&view=markup
Wireshark Denial of Service Vulnerability Sep13 (Mac OS X)

r17878 2013/gb_wireshark_mult_vuln01_sep13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_wireshark_mult_vuln01_sep13_win.nasl?root=openvas&view=markup
Wireshark Multiple Vulnerabilities-01 Sep13 (Windows)

r17878 2013/gb_microsoft_security_advisory_2887505.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_microsoft_security_advisory_2887505.nasl?root=openvas&view=markup
Microsoft Internet Explorer Remote Code Execution Vulnerability
(2861855)

r17878 2013/gb_adobe_shockwave_player_mult_vuln01_sep13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_adobe_shockwave_player_mult_vuln01_sep13_win.nasl?root=openvas&view=markup
Adobe Shockwave Player Multiple Vulnerabilities-01 Sep13 (Windows)

r17878 2013/gb_adobe_flash_player_mult_vuln01_sep13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_adobe_flash_player_mult_vuln01_sep13_macosx.nasl?root=openvas&view=markup
Adobe Flash Player Multiple Vulnerabilities-01 Sep13 (Mac OS X)

r17878 2013/gb_adobe_air_mult_vuln01_sep13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_adobe_air_mult_vuln01_sep13_macosx.nasl?root=openvas&view=markup
Adobe AIR Multiple Vulnerabilities-01 Sep13 (Mac OS X)

r17878 2013/gb_wireshark_dos_vuln_sep13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_wireshark_dos_vuln_sep13_win.nasl?root=openvas&view=markup
Wireshark Denial of Service Vulnerability Sep13 (Windows)

r17878 2013/gb_adobe_flash_player_mult_vuln01_sep13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_adobe_flash_player_mult_vuln01_sep13_win.nasl?root=openvas&view=markup
Adobe Flash Player Multiple Vulnerabilities-01 Sep13 (Windows)

r17878 2013/gb_adobe_air_mult_vuln01_sep13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_adobe_air_mult_vuln01_sep13_win.nasl?root=openvas&view=markup
Adobe AIR Multiple Vulnerabilities-01 Sep13 (Windows)

r17878 2013/gb_kingsoft_office_bof_vuln_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_kingsoft_office_bof_vuln_win.nasl?root=openvas&view=markup
Kingsoft Office Stack Buffer Overflow Vulnerability (Win)

r17878 2013/gb_wordpress_platinum_seo_xss_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_wordpress_platinum_seo_xss_vuln.nasl?root=openvas&view=markup
WordPress Platinum SEO plugin Cross Site Scripting Vulnerability

r17878 2013/gb_ibm_db2_stmm_dos_vuln_lin.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ibm_db2_stmm_dos_vuln_lin.nasl?root=openvas&view=markup
IBM DB2 STMM Denial Of Service Vulnerability (Linux)

r17878 2013/gb_wordpress_nospampti_blind_sql_inj_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_wordpress_nospampti_blind_sql_inj_vuln.nasl?root=openvas&view=markup
WordPress NOSpamPTI Plugin 'comment_post_ID' Parameter SQL Injection
Vulnerability
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: