Nmap Development mailing list archives

New VA Modules: Nessus: 36, OpenVAS: 15


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 15 May 2014 10:01:04 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Nessus plugins (36) ==

74016 cisco-sa-20140507-webex_wrf.nasl
http://nessus.org/plugins/index.php?view=single&id=74016
Cisco WebEx WRF Player Multiple Vulnerabilities
(cisco-sa-20140507-webex)

74015 cisco-sa-20140507-webex_arf.nasl
http://nessus.org/plugins/index.php?view=single&id=74015
Cisco WebEx ARF Player Multiple Vulnerabilities
(cisco-sa-20140507-webex)

74014 macosx_adobe_reader_apsb14-15.nasl
http://nessus.org/plugins/index.php?view=single&id=74014
Adobe Reader < 10.1.10 / 11.0.07 Multiple Vulnerabilities (APSB14-15)
(Mac OS X)

74013 macosx_adobe_acrobat_apsb14-15.nasl
http://nessus.org/plugins/index.php?view=single&id=74013
Adobe Acrobat < 10.1.10 / 11.0.07 Multiple Vulnerabilities (APSB14-15)
(Mac OS X)

74012 adobe_reader_apsb14-15.nasl
http://nessus.org/plugins/index.php?view=single&id=74012
Adobe Reader < 10.1.10 / 11.0.07 Multiple Vulnerabilities (APSB14-15)

74011 adobe_acrobat_apsb14-15.nasl
http://nessus.org/plugins/index.php?view=single&id=74011
Adobe Acrobat < 10.1.10 / 11.0.07 Multiple Vulnerabilities (APSB14-15)

74010 cisco-vcs-CSCuo16472.nasl
http://nessus.org/plugins/index.php?view=single&id=74010
Cisco TelePresence Video Communication Server Heartbeat Information
Disclosure (Heartbleed)

74009 macosx_google_chrome_34_0_1847_137.nasl
http://nessus.org/plugins/index.php?view=single&id=74009
Google Chrome < 34.0.1847.137 Multiple Vulnerabilities (Mac OS X)

74008 google_chrome_34_0_1847_137.nasl
http://nessus.org/plugins/index.php?view=single&id=74008
Google Chrome < 34.0.1847.137 Multiple Vulnerabilities

74007 suse_11_java-1_7_0-openjdk-140508.nasl
http://nessus.org/plugins/index.php?view=single&id=74007
SuSE 11.3 Security Update : OpenJDK (SAT Patch Number 9209)

74006 suse_11_MozillaFirefox-201404-140501.nasl
http://nessus.org/plugins/index.php?view=single&id=74006
SuSE 11.3 Security Update : Mozilla Firefox (SAT Patch Number 9185)

74005 redhat-RHSA-2014-0486.nasl
http://nessus.org/plugins/index.php?view=single&id=74005
RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2014:0486)

74004 freebsd_pkg_b060ee50daba11e399f2bcaec565249c.nasl
http://nessus.org/plugins/index.php?view=single&id=74004
FreeBSD : libXfont -- X Font Service Protocol and Font metadata file
handling issues (b060ee50-daba-11e3-99f2-bcaec565249c)

74003 fedora_2014-6128.nasl
http://nessus.org/plugins/index.php?view=single&id=74003
Fedora 20 : abrt-2.2.1-2.fc20 (2014-6128)

74002 fedora_2014-6028.nasl
http://nessus.org/plugins/index.php?view=single&id=74002
Fedora 19 : mingw-qt-4.8.6-1.fc19 (2014-6028)

74001 fedora_2014-6003.nasl
http://nessus.org/plugins/index.php?view=single&id=74001
Fedora 20 : mingw-qt-4.8.6-1.fc20 (2014-6003)

74000 fedora_2014-5999.nasl
http://nessus.org/plugins/index.php?view=single&id=74000
Fedora 19 : mingw-qt5-qtbase-5.2.1-3.fc19 (2014-5999)

73999 fedora_2014-5988.nasl
http://nessus.org/plugins/index.php?view=single&id=73999
Fedora 20 : mingw-qt5-qtbase-5.2.1-3.fc20 (2014-5988)

73998 fedora_2014-5918.nasl
http://nessus.org/plugins/index.php?view=single&id=73998
Fedora 20 : owncloud-6.0.3-1.fc20 (2014-5918)

73997 debian_DSA-2927.nasl
http://nessus.org/plugins/index.php?view=single&id=73997
Debian DSA-2927-1 : libxfont - security update

73996 macosx_flash_player_13_0_0_214.nasl
http://nessus.org/plugins/index.php?view=single&id=73996
Flash Player for Mac <= 13.0.0.206 Multiple Vulnerabilities (APSB14-14)

73995 macosx_adobe_air_13_0_0_111.nasl
http://nessus.org/plugins/index.php?view=single&id=73995
Adobe AIR for Mac <= 13.0.0.83 Multiple Vulnerabilities (APSB14-14)

73994 flash_player_apsb14-14.nasl
http://nessus.org/plugins/index.php?view=single&id=73994
Flash Player <= 13.0.0.206 Multiple Vulnerabilities (APSB14-14)

73993 adobe_air_apsb14-14.nasl
http://nessus.org/plugins/index.php?view=single&id=73993
Adobe AIR <= AIR 13.0.0.83 Multiple Vulnerabilities (APSB14-14)

73992 smb_kb2960358.nasl
http://nessus.org/plugins/index.php?view=single&id=73992
MS KB2960358: Update for Disabling RC4 in .NET TLS

73991 smb_kb2962824.nasl
http://nessus.org/plugins/index.php?view=single&id=73991
MS KB2962824: Update Rollup of Revoked Non-Compliant UEFI Modules

73990 smb_kb2871997.nasl
http://nessus.org/plugins/index.php?view=single&id=73990
MS KB2871997: Update to Improve Credentials Protection and Management

73989 smb_kb2957151.nasl
http://nessus.org/plugins/index.php?view=single&id=73989
MS KB2957151: Update for Vulnerabilities in Adobe Flash Player in
Internet Explorer

73988 smb_nt_ms14-029.nasl
http://nessus.org/plugins/index.php?view=single&id=73988
MS14-029: Security Update for Internet Explorer (2962482)

73987 smb_nt_ms14-028.nasl
http://nessus.org/plugins/index.php?view=single&id=73987
MS14-028: Vulnerabilities in iSCSI Could Allow Denial of Service
(2962485)

73986 smb_nt_ms14-027.nasl
http://nessus.org/plugins/index.php?view=single&id=73986
MS14-027: Vulnerability in Windows Shell Handler Could Allow Elevation
of Privilege (2962488)

73985 smb_nt_ms14-026.nasl
http://nessus.org/plugins/index.php?view=single&id=73985
MS14-026: Vulnerability in .NET Framework Could Allow Elevation of
Privilege (2958732)

73984 smb_nt_ms14-025.nasl
http://nessus.org/plugins/index.php?view=single&id=73984
MS14-025: Vulnerability in Group Policy Preferences Could Allow
Elevation of Privilege (2962486)

73983 smb_nt_ms14-024.nasl
http://nessus.org/plugins/index.php?view=single&id=73983
MS14-024: Vulnerability in a Microsoft Common Control Could Allow
Security Feature Bypass (2961033)

73982 smb_nt_ms14-023.nasl
http://nessus.org/plugins/index.php?view=single&id=73982
MS14-023: Vulnerabilities in Microsoft Office Could Allow Remote Code
Execution (2961037)

73981 smb_nt_ms14-022.nasl
http://nessus.org/plugins/index.php?view=single&id=73981
MS14-022: Vulnerabilities in Microsoft SharePoint Server Could Allow
Remote Code Execution (2952166)

== OpenVAS plugins (15) ==

r435 2014/gb_ms_office_web_apps_ms14-022.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms_office_web_apps_ms14-022.nasl?root=openvas-nvts&view=markup
Microsoft Office Web Apps Multiple Vulnerabilities (2952166)

r435 2014/gb_sharepoint_designer_ms14-022.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_sharepoint_designer_ms14-022.nasl?root=openvas-nvts&view=markup
Microsoft SharePoint Designer Multiple Vulnerabilities (2952166)

r435 2014/gb_sharepoint_services_ms14-022.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_sharepoint_services_ms14-022.nasl?root=openvas-nvts&view=markup
Microsoft SharePoint Services 3.0 Multiple Vulnerabilities (2952166)

r435 2014/gb_sharepoint_client_components_sdk_ms14-022.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_sharepoint_client_components_sdk_ms14-022.nasl?root=openvas-nvts&view=markup
Microsoft SharePoint Client Components SDK Multiple Vulnerabilities
(2952166)

r435 804450 2014/gb_ms14-023.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-023.nasl?root=openvas-nvts&view=markup
Microsoft Office Remote Code Execution Vulnerabilities (2961037)

r435 804451 2014/gb_ms14-024.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-024.nasl?root=openvas-nvts&view=markup
Microsoft Office Security Feature Bypass Vulnerability (2961033)

r435 2014/gb_sharepoint_foundation_ms14-022.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_sharepoint_foundation_ms14-022.nasl?root=openvas-nvts&view=markup
Microsoft SharePoint Foundation Multiple Vulnerabilities (2952166)

r435 2014/gb_sharepoint_server_ms14-022.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_sharepoint_server_ms14-022.nasl?root=openvas-nvts&view=markup
Microsoft SharePoint Server Multiple Vulnerabilities (2952166)

r435 802073 2014/gb_ms14-025.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-025.nasl?root=openvas-nvts&view=markup
Microsoft Group Policy Preferences Privilege Elevation Vulnerability
(2962486)

r435 804452 2014/gb_ms14-026.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-026.nasl?root=openvas-nvts&view=markup
Microsoft .NET Framework Privilege Elevation Vulnerability (2958732)

r435 804295 2014/gb_ms14-027.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-027.nasl?root=openvas-nvts&view=markup
Microsoft Windows Shell Handler Privilege Escalation Vulnerability
(2962488)

r435 802074 2014/gb_ms14-028.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-028.nasl?root=openvas-nvts&view=markup
Microsoft iSCSI Denial of Service Vulnerabilities (2962485)

r435 gb_sharepoint_designer_detect.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/gb_sharepoint_designer_detect.nasl?root=openvas-nvts&view=markup
Microsoft SharePoint Designer Detection

r437 702926 2014/deb_2926.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2926.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2926-1 (linux - security update

r437 702927 2014/deb_2927.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2927.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2927-1 (libxfont - security update
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: