Nmap Development mailing list archives

New VA Modules: Nessus: 19, OpenVAS: 1


From: New VA Module Alert Service <postmaster () insecure org>
Date: Tue, 23 Sep 2014 10:00:22 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Nessus plugins (19) ==

77780 powerdns_3_6_1.nasl
http://nessus.org/plugins/index.php?view=single&id=77780
PowerDNS Recursor 3.6.0 DoS

77779 bugzilla_4_5_5.nasl
http://nessus.org/plugins/index.php?view=single&id=77779
Bugzilla < 4.0.14 / 4.2.10 / 4.4.5 / 4.5.5 CSRF Vulnerability

77778 openSUSE-2014-549.nasl
http://nessus.org/plugins/index.php?view=single&id=77778
openSUSE Security Update : lua (openSUSE-SU-2014:1145-1)

77777 openSUSE-2014-548.nasl
http://nessus.org/plugins/index.php?view=single&id=77777
openSUSE Security Update : squid (openSUSE-SU-2014:1144-1)

77776 gentoo_GLSA-201409-08.nasl
http://nessus.org/plugins/index.php?view=single&id=77776
GLSA-201409-08 : libxml2: Denial of Service

77775 gentoo_GLSA-201409-07.nasl
http://nessus.org/plugins/index.php?view=single&id=77775
GLSA-201409-07 : c-icap: Denial of Service

77774 gentoo_GLSA-201409-06.nasl
http://nessus.org/plugins/index.php?view=single&id=77774
GLSA-201409-06 : Chromium: Multiple vulnerabilities

77773 gentoo_GLSA-201409-05.nasl
http://nessus.org/plugins/index.php?view=single&id=77773
GLSA-201409-05 : Adobe Flash Player: Multiple vulnerabilities

77772 fedora_2014-9641.nasl
http://nessus.org/plugins/index.php?view=single&id=77772
Fedora 20 : polkit-qt-0.112.0-1.fc20 (2014-9641)

77771 fedora_2014-9602.nasl
http://nessus.org/plugins/index.php?view=single&id=77771
Fedora 19 : polkit-qt-0.112.0-1.fc19 (2014-9602)

77770 fedora_2014-8771.nasl
http://nessus.org/plugins/index.php?view=single&id=77770
Fedora 19 : ReviewBoard-1.7.27-1.fc19 (2014-8771)

77769 fedora_2014-7570.nasl
http://nessus.org/plugins/index.php?view=single&id=77769
Fedora 19 : asterisk-11.10.2-2.fc19 (2014-7570)

77768 fedora_2014-7551.nasl
http://nessus.org/plugins/index.php?view=single&id=77768
Fedora 20 : asterisk-11.10.2-2.fc20 (2014-7551)

77767 fedora_2014-11031.nasl
http://nessus.org/plugins/index.php?view=single&id=77767
Fedora 20 : kernel-3.16.2-201.fc20 (2014-11031)

77766 fedora_2014-10632.nasl
http://nessus.org/plugins/index.php?view=single&id=77766
Fedora 20 : pdns-recursor-3.6.1-1.fc20 (2014-10632)

77765 fedora_2014-10628.nasl
http://nessus.org/plugins/index.php?view=single&id=77765
Fedora 19 : pdns-recursor-3.6.1-1.fc19 (2014-10628)

77764 fedora_2014-10497.nasl
http://nessus.org/plugins/index.php?view=single&id=77764
Fedora 20 : haproxy-1.5.4-1.fc20 (2014-10497)

77763 debian_DSA-3030.nasl
http://nessus.org/plugins/index.php?view=single&id=77763
Debian DSA-3030-1 : mantis - security update

77762 debian_DSA-3029.nasl
http://nessus.org/plugins/index.php?view=single&id=77762
Debian DSA-3029-1 : nginx - security update

== OpenVAS plugins (1) ==

r702 105013 gb_postgres_tls_support.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/gb_postgres_tls_support.nasl?root=openvas-nvts&view=markup
Postgres TLS Detection
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: