Nmap Development mailing list archives

New VA Modules: MSF: 3, Nessus: 22, OpenVAS: 10


From: New VA Module Alert Service <postmaster () insecure org>
Date: Sat, 28 Jun 2014 10:00:46 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (3) ==

6e122e68 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/local/ms13_097_ie_registry_symlink.rb
MS13-097 Registry Symlink IE Sandbox Escape

e145298c 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/local/ms14_009_ie_dfsvc.rb
MS14-009 .NET Deployment Service IE Sandbox Escape

cc3c0644 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/http/hp_autopass_license_traversal.rb
HP AutoPass License Server File Upload

== Nessus plugins (22) ==

76284 hp_autopass_hpsbmu03045.nasl
http://nessus.org/plugins/index.php?view=single&id=76284
HP AutoPass License Server Remote Code Execution (HPSBMU03045)

76282 php_5_5_14.nasl
http://nessus.org/plugins/index.php?view=single&id=76282
PHP 5.5.x < 5.5.14 Multiple Vulnerabilities

76281 php_5_4_30.nasl
http://nessus.org/plugins/index.php?view=single&id=76281
PHP 5.4.x < 5.4.30 Multiple Vulnerabilities

76280 screenos_JSA10632.nasl
http://nessus.org/plugins/index.php?view=single&id=76280
Juniper ScreenOS 6.3 < 6.3.0r17 IPv6 Packet DoS

76279 screenos_JSA10631.nasl
http://nessus.org/plugins/index.php?view=single&id=76279
Juniper ScreenOS 6.3 < 6.3.0r17 DNS Lookup DoS

76278 phpmyadmin_pmasa_2014_3.nasl
http://nessus.org/plugins/index.php?view=single&id=76278
phpMyAdmin 4.1.x < 4.1.14.1 / 4.2.x < 4.2.4 Navigation Hiding Items
Multiple XSS (PMASA-2014-3)

76277 phpmyadmin_pmasa_2014_2.nasl
http://nessus.org/plugins/index.php?view=single&id=76277
phpMyAdmin 4.2.x < 4.2.4 Recent/Favorite Table Navigation Multiple XSS
(PMASA-2014-2)

76276 ubuntu_USN-2258-1.nasl
http://nessus.org/plugins/index.php?view=single&id=76276
Ubuntu 10.04 LTS / 12.04 LTS / 13.10 / 14.04 : gnupg, gnupg2
vulnerability (USN-2258-1)

76275 ubuntu_USN-2257-1.nasl
http://nessus.org/plugins/index.php?view=single&id=76275
Ubuntu 10.04 LTS / 12.04 LTS / 13.10 / 14.04 : samba vulnerabilities
(USN-2257-1)

76274 redhat-RHSA-2014-0793.nasl
http://nessus.org/plugins/index.php?view=single&id=76274
RHEL 4 / 5 / 6 : JBoss EAP (RHSA-2014:0793)

76273 gentoo_GLSA-201406-29.nasl
http://nessus.org/plugins/index.php?view=single&id=76273
GLSA-201406-29 : spice-gtk: Privilege escalation

76272 gentoo_GLSA-201406-28.nasl
http://nessus.org/plugins/index.php?view=single&id=76272
GLSA-201406-28 : Libav: Multiple vulnerabilities

76271 gentoo_GLSA-201406-27.nasl
http://nessus.org/plugins/index.php?view=single&id=76271
GLSA-201406-27 : polkit, Spice-Gtk, systemd, HPLIP, libvirt: Privilege
escalation

76270 gentoo_GLSA-201406-26.nasl
http://nessus.org/plugins/index.php?view=single&id=76270
GLSA-201406-26 : Django: Multiple vulnerabilities

76269 freebsd_pkg_d1f5e12afd5a11e3a108080027ef73ec.nasl
http://nessus.org/plugins/index.php?view=single&id=76269
FreeBSD : LZO -- potential buffer overrun when processing malicious
input data (d1f5e12a-fd5a-11e3-a108-080027ef73ec)

76268 fedora_2014-7715.nasl
http://nessus.org/plugins/index.php?view=single&id=76268
Fedora 20 : python-simplejson-3.5.3-1.fc20 (2014-7715)

76267 fedora_2014-7676.nasl
http://nessus.org/plugins/index.php?view=single&id=76267
Fedora 20 : gnupg-1.4.17-1.fc20 (2014-7676)

76266 fedora_2014-7490.nasl
http://nessus.org/plugins/index.php?view=single&id=76266
Fedora 19 : sos-3.1-1.fc19 (2014-7490)

76265 fedora_2014-7479.nasl
http://nessus.org/plugins/index.php?view=single&id=76265
Fedora 20 : sos-3.1-1.fc20 (2014-7479)

76264 fedora_2014-7296.nasl
http://nessus.org/plugins/index.php?view=single&id=76264
Fedora 20 : tor-0.2.4.22-2.fc20 (2014-7296)

76263 fedora_2014-7274.nasl
http://nessus.org/plugins/index.php?view=single&id=76263
Fedora 19 : tor-0.2.4.22-2.fc19 (2014-7274)

hp_autopass_detect.nbin

== OpenVAS plugins (10) ==

r531 2014/gb_zte_router_multiple_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_zte_router_multiple_vuln.nasl?root=openvas-nvts&view=markup
ZTE WXV10 W300 Multiple Vulnerabilities

r531 2014/gb_webtitan_mult_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_webtitan_mult_vuln.nasl?root=openvas-nvts&view=markup
WebTitan Multiple Security Vulnerabilities

r531 2014/gb_adobe_flash_player_mult_vuln01_jun14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_flash_player_mult_vuln01_jun14_macosx.nasl?root=openvas-nvts&view=markup
Adobe Flash Player Multiple Vulnerabilities-01 June14 (Mac OS X)

r531 2014/gb_adobe_air_mult_vuln01_jun14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_air_mult_vuln01_jun14_macosx.nasl?root=openvas-nvts&view=markup
Adobe AIR Multiple Vulnerabilities-01 Jun14 (Mac OS X)

r531 2014/gb_adobe_flash_player_mult_vuln01_jun14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_flash_player_mult_vuln01_jun14_win.nasl?root=openvas-nvts&view=markup
Adobe Flash Player Multiple Vulnerabilities-01 June14 (Windows)

r531 2014/gb_yealink_voip_phone_mult_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_yealink_voip_phone_mult_vuln.nasl?root=openvas-nvts&view=markup
Yealink VoIP Phone SIP-T38G Multiple Vulnerabilities

r531 2014/gb_adobe_air_mult_vuln01_jun14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_air_mult_vuln01_jun14_win.nasl?root=openvas-nvts&view=markup
Adobe AIR Multiple Vulnerabilities-01 Jun14 (Windows)

r531 2014/gb_zyxel_router_multiple_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_zyxel_router_multiple_vuln.nasl?root=openvas-nvts&view=markup
ZyXEL ADSL Router Multiple Vulnerabilities

r531 2014/gb_mantisbt_view_issues_page_dos_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mantisbt_view_issues_page_dos_vuln.nasl?root=openvas-nvts&view=markup
MantisBT 'View Issues' Page Denial of Service Vulnerability

r531 2014/gb_adobe_flash_player_mult_vuln01_jun14_lin.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_flash_player_mult_vuln01_jun14_lin.nasl?root=openvas-nvts&view=markup
Adobe Flash Player Multiple Vulnerabilities-01 June14 (Linux)
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: