Nmap Development mailing list archives

New VA Modules: MSF: 1, Nessus: 67


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 25 Jul 2014 10:00:13 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (1) ==

da4eb0e0 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/local/mqac_write.rb
MQAC.sys Arbitrary Write Privilege Escalation

== Nessus plugins (67) ==

76778 webtitan_frontend_default_credentials.nasl
http://nessus.org/plugins/index.php?view=single&id=76778
WebTitan Web Interface Default Credentials

76777 webtitan_default_creds_ssh.nasl
http://nessus.org/plugins/index.php?view=single&id=76777
WebTitan Default Credentials (ssh)

76776 hp_oneview_1_10.nasl
http://nessus.org/plugins/index.php?view=single&id=76776
HP OneView < 1.10 OpenSSL Multiple Vulnerabilities (HPSBGN03068)

76775 autodesk_vred_cve-2014-2967.nasl
http://nessus.org/plugins/index.php?view=single&id=76775
Autodesk VRED Python API Remote Code Execution

76774 autodesk_vred_2014_sr1_sp8.nasl
http://nessus.org/plugins/index.php?view=single&id=76774
Autodesk VRED Pro 2014 < SR1 SP8 Remote Code Execution

76772 php_5_5_15.nasl
http://nessus.org/plugins/index.php?view=single&id=76772
PHP 5.5.x < 5.5.15 Multiple Vulnerabilities

76771 citrix_xenserver_CTX140984.nasl
http://nessus.org/plugins/index.php?view=single&id=76771
Citrix XenServer Multiple Vulnerabilities

76769 hp_sum_6_4_1.nasl
http://nessus.org/plugins/index.php?view=single&id=76769
HP Smart Update Manager 6.x < 6.4.1 Multiple OpenSSL Vulnerabilities
(HPSBMU03055)

76767 ibm_storwize_cve_2014_3043.nasl
http://nessus.org/plugins/index.php?view=single&id=76767
IBM Storwize V7000 Unified Service Account Unspecified Local Privilege
Escalation

76766 ibm_gpfs_isg3T1020637_windows.nasl
http://nessus.org/plugins/index.php?view=single&id=76766
IBM General Parallel File System OpenSSH Memory Corruption

76765 mozilla_thunderbird_31_0.nasl
http://nessus.org/plugins/index.php?view=single&id=76765
Mozilla Thunderbird < 31.0 Multiple Vulnerabilities

76764 mozilla_thunderbird_24_7.nasl
http://nessus.org/plugins/index.php?view=single&id=76764
Mozilla Thunderbird 24.x < 24.7 Multiple Vulnerabilities

76763 mozilla_firefox_31.nasl
http://nessus.org/plugins/index.php?view=single&id=76763
Firefox < 31.0 Multiple Vulnerabilities

76762 mozilla_firefox_24_7_esr.nasl
http://nessus.org/plugins/index.php?view=single&id=76762
Firefox ESR 24.x < 24.7 Multiple Vulnerabilities

76761 macosx_thunderbird_31_0.nasl
http://nessus.org/plugins/index.php?view=single&id=76761
Mozilla Thunderbird < 31.0 Multiple Vulnerabilities (Mac OS X)

76760 macosx_thunderbird_24_7.nasl
http://nessus.org/plugins/index.php?view=single&id=76760
Mozilla Thunderbird 24.x < 24.7 Multiple Vulnerabilities (Mac OS X)

76759 macosx_firefox_31.nasl
http://nessus.org/plugins/index.php?view=single&id=76759
Firefox < 31.0 Multiple Vulnerabilities (Mac OS X)

76758 macosx_firefox_24_7_esr.nasl
http://nessus.org/plugins/index.php?view=single&id=76758
Firefox ESR 24.x< 24.7 Multiple Vulnerabilities (Mac OS X)

76757 ubuntu_USN-2299-1.nasl
http://nessus.org/plugins/index.php?view=single&id=76757
Ubuntu 10.04 LTS / 12.04 LTS / 14.04 : apache2 vulnerabilities
(USN-2299-1)

76756 ubuntu_USN-2298-1.nasl
http://nessus.org/plugins/index.php?view=single&id=76756
Ubuntu 14.04 : oxide-qt vulnerabilities (USN-2298-1)

76755 suse_11_libtasn1-140717.nasl
http://nessus.org/plugins/index.php?view=single&id=76755
SuSE 11.3 Security Update : libtasn1 (SAT Patch Number 9528)

76754 suse_11_kdirstat-140706.nasl
http://nessus.org/plugins/index.php?view=single&id=76754
SuSE 11.3 Security Update : kdirstat (SAT Patch Number 9515)

76753 sl_20140723_httpd_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=76753
Scientific Linux Security Update : httpd on SL5.x, SL6.x i386/x86_64

76752 sl_20140722_firefox_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=76752
Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64

76751 redhat-RHSA-2014-0926.nasl
http://nessus.org/plugins/index.php?view=single&id=76751
RHEL 5 : kernel (RHSA-2014:0926)

76750 redhat-RHSA-2014-0924.nasl
http://nessus.org/plugins/index.php?view=single&id=76750
RHEL 6 : kernel (RHSA-2014:0924)

76749 redhat-RHSA-2014-0920.nasl
http://nessus.org/plugins/index.php?view=single&id=76749
RHEL 5 / 6 : httpd (RHSA-2014:0920)

76748 oraclelinux_ELSA-2014-0927.nasl
http://nessus.org/plugins/index.php?view=single&id=76748
Oracle Linux 7 : qemu-kvm (ELSA-2014-0927)

76747 oraclelinux_ELSA-2014-0924.nasl
http://nessus.org/plugins/index.php?view=single&id=76747
Oracle Linux 6 : kernel (ELSA-2014-0924)

76746 oraclelinux_ELSA-2014-0923.nasl
http://nessus.org/plugins/index.php?view=single&id=76746
Oracle Linux 7 : kernel (ELSA-2014-0923)

76745 oraclelinux_ELSA-2014-0921.nasl
http://nessus.org/plugins/index.php?view=single&id=76745
Oracle Linux 7 : httpd (ELSA-2014-0921)

76744 oraclelinux_ELSA-2014-0920.nasl
http://nessus.org/plugins/index.php?view=single&id=76744
Oracle Linux 5 / 6 : httpd (ELSA-2014-0920)

76743 oraclelinux_ELSA-2014-0919.nasl
http://nessus.org/plugins/index.php?view=single&id=76743
Oracle Linux 5 / 6 / 7 : firefox (ELSA-2014-0919)

76742 oraclelinux_ELSA-2014-0916.nasl
http://nessus.org/plugins/index.php?view=single&id=76742
Oracle Linux 5 / 7 : nspr / nss (ELSA-2014-0916)

76741 oraclelinux_ELSA-2014-0914.nasl
http://nessus.org/plugins/index.php?view=single&id=76741
Oracle Linux 7 : libvirt (ELSA-2014-0914)

76740 oraclelinux_ELSA-2014-0867.nasl
http://nessus.org/plugins/index.php?view=single&id=76740
Oracle Linux 7 : samba (ELSA-2014-0867)

76739 oraclelinux_ELSA-2014-0827.nasl
http://nessus.org/plugins/index.php?view=single&id=76739
Oracle Linux 7 : tomcat (ELSA-2014-0827)

76738 oraclelinux_ELSA-2014-0786.nasl
http://nessus.org/plugins/index.php?view=single&id=76738
Oracle Linux 7 : kernel (ELSA-2014-0786)

76737 oraclelinux_ELSA-2014-0704.nasl
http://nessus.org/plugins/index.php?view=single&id=76737
Oracle Linux 7 : qemu-kvm (ELSA-2014-0704)

76736 oraclelinux_ELSA-2014-0703.nasl
http://nessus.org/plugins/index.php?view=single&id=76736
Oracle Linux 7 : json-c (ELSA-2014-0703)

76735 oraclelinux_ELSA-2014-0702.nasl
http://nessus.org/plugins/index.php?view=single&id=76735
Oracle Linux 7 : mariadb (ELSA-2014-0702)

76734 oraclelinux_ELSA-2014-0687.nasl
http://nessus.org/plugins/index.php?view=single&id=76734
Oracle Linux 7 : libtasn1 (ELSA-2014-0687)

76733 oraclelinux_ELSA-2014-0686.nasl
http://nessus.org/plugins/index.php?view=single&id=76733
Oracle Linux 7 : tomcat (ELSA-2014-0686)

76732 oraclelinux_ELSA-2014-0685.nasl
http://nessus.org/plugins/index.php?view=single&id=76732
Oracle Linux 7 : java-1.6.0-openjdk (ELSA-2014-0685)

76731 oraclelinux_ELSA-2014-0684.nasl
http://nessus.org/plugins/index.php?view=single&id=76731
Oracle Linux 7 : gnutls (ELSA-2014-0684)

76730 oraclelinux_ELSA-2014-0680.nasl
http://nessus.org/plugins/index.php?view=single&id=76730
Oracle Linux 7 : openssl098e (ELSA-2014-0680)

76729 oraclelinux_ELSA-2014-0679.nasl
http://nessus.org/plugins/index.php?view=single&id=76729
Oracle Linux 7 : openssl (ELSA-2014-0679)

76728 oraclelinux_ELSA-2014-0678.nasl
http://nessus.org/plugins/index.php?view=single&id=76728
Oracle Linux 7 : kernel (ELSA-2014-0678)

76727 oraclelinux_ELSA-2014-0675.nasl
http://nessus.org/plugins/index.php?view=single&id=76727
Oracle Linux 7 : java-1.7.0-openjdk (ELSA-2014-0675)

76726 openSUSE-2014-469.nasl
http://nessus.org/plugins/index.php?view=single&id=76726
openSUSE Security Update : eet (openSUSE-SU-2014:0924-1)

76725 openSUSE-2014-467.nasl
http://nessus.org/plugins/index.php?view=single&id=76725
openSUSE Security Update : - logrotate (openSUSE-SU-2014:0923-1)

76724 openSUSE-2014-466.nasl
http://nessus.org/plugins/index.php?view=single&id=76724
openSUSE Security Update : dbus-1 (openSUSE-SU-2014:0921-1)

76723 openSUSE-2014-465.nasl
http://nessus.org/plugins/index.php?view=single&id=76723
openSUSE Security Update : dbus-1 (openSUSE-SU-2014:0926-1)

76722 openSUSE-2014-464.nasl
http://nessus.org/plugins/index.php?view=single&id=76722
openSUSE Security Update : php / php5 / php53 (openSUSE-SU-2014:0925-1)

76721 openSUSE-2014-463.nasl
http://nessus.org/plugins/index.php?view=single&id=76721
openSUSE Security Update : lzo / liblzo-2-2 (openSUSE-SU-2014:0922-1)

76720 freebsd_pkg_978b0f76122d11e4afe3bc5ff4fb5e7b.nasl
http://nessus.org/plugins/index.php?view=single&id=76720
FreeBSD : mozilla -- multiple vulnerabilities
(978b0f76-122d-11e4-afe3-bc5ff4fb5e7b)

76719 freebsd_pkg_81fc1076128611e4bebd000c2980a9f3.nasl
http://nessus.org/plugins/index.php?view=single&id=76719
FreeBSD : tomcat -- multiple vulnerabilities
(81fc1076-1286-11e4-bebd-000c2980a9f3)

76718 fedora_2014-8736.nasl
http://nessus.org/plugins/index.php?view=single&id=76718
Fedora 20 : firefox-31.0-1.fc20 (2014-8736)

76717 debian_DSA-2984.nasl
http://nessus.org/plugins/index.php?view=single&id=76717
Debian DSA-2984-1 : acpi-support - security update

76716 centos_RHSA-2014-0921.nasl
http://nessus.org/plugins/index.php?view=single&id=76716
CentOS 7 : httpd (CESA-2014:0921)

76715 centos_RHSA-2014-0920.nasl
http://nessus.org/plugins/index.php?view=single&id=76715
CentOS 5 / 6 : httpd (CESA-2014:0920)

76714 Slackware_SSA_2014-204-03.nasl
http://nessus.org/plugins/index.php?view=single&id=76714
Slackware 14.1 / current : mozilla-thunderbird (SSA:2014-204-03)

76713 Slackware_SSA_2014-204-02.nasl
http://nessus.org/plugins/index.php?view=single&id=76713
Slackware 14.1 / current : mozilla-firefox (SSA:2014-204-02)

76712 Slackware_SSA_2014-204-01.nasl
http://nessus.org/plugins/index.php?view=single&id=76712
Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : httpd
(SSA:2014-204-01)

autodesk_vred_installed.nbin

citrix_xenserver_version.nbin

hp_sum_detect.nbin
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: