Nmap Development mailing list archives

New VA Modules: MSF: 2, Nessus: 38, OpenVAS: 59


From: New VA Module Alert Service <postmaster () insecure org>
Date: Sat, 27 Sep 2014 10:03:11 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (2) ==

8a43d635 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/multi/http/apache_mod_cgi_bash_env_exec.rb
Apache mod_cgi Bash Environment Variable Code Injection

9c11d809 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/server/dhclient_bash_env.rb
DHCP Client Bash Environment Variable Code Injection

== Nessus plugins (38) ==

77914 solaris10_x86_126547-06.nasl
http://nessus.org/plugins/index.php?view=single&id=77914
Solaris 10 (x86) : 126547-06

77913 solaris10_126546-06.nasl
http://nessus.org/plugins/index.php?view=single&id=77913
Solaris 10 (sparc) : 126546-06

77912 solaris9_x86_149080-01.nasl
http://nessus.org/plugins/index.php?view=single&id=77912
Solaris 9 (x86) : 149080-01

77911 solaris9_149079-01.nasl
http://nessus.org/plugins/index.php?view=single&id=77911
Solaris 9 (sparc) : 149079-01

77909 seamonkey_2_29_1.nasl
http://nessus.org/plugins/index.php?view=single&id=77909
SeaMonkey < 2.29.1 NSS Signature Verification Vulnerability

77908 mozilla_thunderbird_31_1_2.nasl
http://nessus.org/plugins/index.php?view=single&id=77908
Mozilla Thunderbird < 31.1.2 NSS Signature Verification Vulnerability

77907 mozilla_thunderbird_24_8_1.nasl
http://nessus.org/plugins/index.php?view=single&id=77907
Mozilla Thunderbird 24.x < 24.8.1 NSS Signature Verification
Vulnerability

77906 mozilla_firefox_32_0_3.nasl
http://nessus.org/plugins/index.php?view=single&id=77906
Firefox < 32.0.3 NSS Signature Verification Vulnerability

77905 mozilla_firefox_31_1_1_esr.nasl
http://nessus.org/plugins/index.php?view=single&id=77905
Firefox ESR 31.x < 31.1.1 NSS Signature Verification Vulnerability

77904 mozilla_firefox_24_8_1_esr.nasl
http://nessus.org/plugins/index.php?view=single&id=77904
Firefox ESR 24.x < 24.8.1 NSS Signature Verification Vulnerability

77903 macosx_thunderbird_31_1_2.nasl
http://nessus.org/plugins/index.php?view=single&id=77903
Mozilla Thunderbird < 31.1.2 NSS Signature Verification Vulnerability
(Mac OS X)

77902 macosx_thunderbird_24_8_1.nasl
http://nessus.org/plugins/index.php?view=single&id=77902
Mozilla Thunderbird 24.x < 24.8.1 NSS Signature Verification
Vulnerability (Mac OS X)

77901 macosx_firefox_32_0_3.nasl
http://nessus.org/plugins/index.php?view=single&id=77901
Firefox < 32.0.3 NSS Signature Verification Vulnerability (Mac OS X)

77900 macosx_firefox_31_1_1_esr.nasl
http://nessus.org/plugins/index.php?view=single&id=77900
Firefox ESR 31.x < 31.1.1 NSS Signature Verification Vulnerability (Mac
OS X)

77899 macosx_firefox_24_8_1_esr.nasl
http://nessus.org/plugins/index.php?view=single&id=77899
Firefox ESR 24.x < 24.8.1 NSS Signature Verification Vulnerability (Mac
OS X)

77898 ubuntu_USN-2363-2.nasl
http://nessus.org/plugins/index.php?view=single&id=77898
Ubuntu 14.04 : bash vulnerability (USN-2363-2)

77897 ubuntu_USN-2363-1.nasl
http://nessus.org/plugins/index.php?view=single&id=77897
Ubuntu 10.04 LTS / 12.04 LTS / 14.04 : bash vulnerability (USN-2363-1)

77896 redhat-RHSA-2014-1307.nasl
http://nessus.org/plugins/index.php?view=single&id=77896
RHEL 5 / 6 / 7 : nss (RHSA-2014:1307)

77895 redhat-RHSA-2014-1306.nasl
http://nessus.org/plugins/index.php?view=single&id=77895
RHEL 5 / 6 / 7 : bash (RHSA-2014:1306)

77894 oraclelinux_ELSA-2014-3078.nasl
http://nessus.org/plugins/index.php?view=single&id=77894
Oracle Linux 4 : bash (ELSA-2014-3078)

77893 oraclelinux_ELSA-2014-3077.nasl
http://nessus.org/plugins/index.php?view=single&id=77893
Oracle Linux 5 : bash (ELSA-2014-3077)

77892 oraclelinux_ELSA-2014-3076.nasl
http://nessus.org/plugins/index.php?view=single&id=77892
Oracle Linux 7 : bash (ELSA-2014-3076)

77891 oraclelinux_ELSA-2014-3075.nasl
http://nessus.org/plugins/index.php?view=single&id=77891
Oracle Linux 6 : bash (ELSA-2014-3075)

77890 openSUSE-2014-557.nasl
http://nessus.org/plugins/index.php?view=single&id=77890
openSUSE Security Update : dbus-1 (openSUSE-2014-557)

77889 mandriva_MDVSA-2014-189.nasl
http://nessus.org/plugins/index.php?view=single&id=77889
Mandriva Linux Security Advisory : nss (MDVSA-2014:189)

77888 mandriva_MDVSA-2014-188.nasl
http://nessus.org/plugins/index.php?view=single&id=77888
Mandriva Linux Security Advisory : wireshark (MDVSA-2014:188)

77887 mandriva_MDVSA-2014-187.nasl
http://nessus.org/plugins/index.php?view=single&id=77887
Mandriva Linux Security Advisory : curl (MDVSA-2014:187)

77886 gentoo_GLSA-201409-10.nasl
http://nessus.org/plugins/index.php?view=single&id=77886
GLSA-201409-10 : Bash: Code Injection (Updated fix for GLSA 201409-09)

77885 freebsd_pkg_ca44b64c445311e49ea1c485083ca99c.nasl
http://nessus.org/plugins/index.php?view=single&id=77885
FreeBSD : Flash player -- Multiple security vulnerabilities in
www/linux-*-flashplugin11 (ca44b64c-4453-11e4-9ea1-c485083ca99c)

77884 freebsd_pkg_bd2ef267448511e4b0b700262d5ed8ee.nasl
http://nessus.org/plugins/index.php?view=single&id=77884
FreeBSD : chromium -- RSA signature malleability in NSS
(bd2ef267-4485-11e4-b0b7-00262d5ed8ee)

77883 freebsd_pkg_48108fb0751c4cbb8f3309239ead4b55.nasl
http://nessus.org/plugins/index.php?view=single&id=77883
FreeBSD : NSS -- RSA Signature Forgery
(48108fb0-751c-4cbb-8f33-09239ead4b55)

77882 debian_DSA-3035.nasl
http://nessus.org/plugins/index.php?view=single&id=77882
Debian DSA-3035-1 : bash - security update

77881 debian_DSA-3034.nasl
http://nessus.org/plugins/index.php?view=single&id=77881
Debian DSA-3034-1 : iceweasel - security update

77880 debian_DSA-3033.nasl
http://nessus.org/plugins/index.php?view=single&id=77880
Debian DSA-3033-1 : nss - security update

77879 centos_RHSA-2014-1306.nasl
http://nessus.org/plugins/index.php?view=single&id=77879
CentOS 5 / 6 / 7 : bash (CESA-2014:1306)

77878 Slackware_SSA_2014-268-02.nasl
http://nessus.org/plugins/index.php?view=single&id=77878
Slackware 13.0 : bash (rebuild for Slackware 13.0 only)
(SSA:2014-268-02)

77877 Slackware_SSA_2014-268-01.nasl
http://nessus.org/plugins/index.php?view=single&id=77877
Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : bash
(SSA:2014-268-01)

microsoft_exchange_installed.nbin

== OpenVAS plugins (59) ==

r708 2014/gb_fedora_2014_7570_asterisk_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7570_asterisk_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for asterisk FEDORA-2014-7570

r708 2014/gb_RHSA-2014_1292-01_haproxy.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_1292-01_haproxy.nasl?root=openvas-nvts&view=markup
RedHat Update for haproxy RHSA-2014:1292-01

r708 703031 2014/deb_3031.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3031.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3031-1 (apt - security update

r708 2014/gb_fedora_2014_10322_apache-poi_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_10322_apache-poi_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for apache-poi FEDORA-2014-10322

r708 703029 2014/deb_3029.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3029.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3029-1 (nginx - security update

r708 2014/gb_ubuntu_USN_2350_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2350_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for nss USN-2350-1

r708 2014/gb_ubuntu_USN_2360_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2360_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for firefox USN-2360-1

r708 2014/gb_ubuntu_USN_2352_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2352_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for dbus USN-2352-1

r708 2014/gb_ubuntu_USN_2362_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2362_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for bash USN-2362-1

r708 2014/gb_ubuntu_USN_2354_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2354_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux USN-2354-1

r708 2014/gb_RHSA-2014_1306-01_bash.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_1306-01_bash.nasl?root=openvas-nvts&view=markup
RedHat Update for bash RHSA-2014:1306-01

r708 2014/gb_ubuntu_USN_2356_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2356_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux USN-2356-1

r708 2014/gb_fedora_2014_9641_polkit-qt_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_9641_polkit-qt_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for polkit-qt FEDORA-2014-9641

r708 2014/gb_fedora_2014_8771_ReviewBoard_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_8771_ReviewBoard_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for ReviewBoard FEDORA-2014-8771

r708 2014/gb_ubuntu_USN_2358_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2358_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux-lts-trusty USN-2358-1

r708 2014/gb_RHSA-2014_1293-01_bash.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_1293-01_bash.nasl?root=openvas-nvts&view=markup
RedHat Update for bash RHSA-2014:1293-01

r708 2014/gb_CESA-2014_1293_bash_centos5.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1293_bash_centos5.nasl?root=openvas-nvts&view=markup
CentOS Update for bash CESA-2014:1293 centos5

r708 2014/gb_CESA-2014_1293_bash_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1293_bash_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for bash CESA-2014:1293 centos7

r708 2014/gb_CESA-2014_1281_kernel_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1281_kernel_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for kernel CESA-2014:1281 centos7

r708 703030 2014/deb_3030.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3030.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3030-1 (mantis - security update

r708 2014/gb_CESA-2014_1292_haproxy_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1292_haproxy_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for haproxy CESA-2014:1292 centos7

r708 703032 2014/deb_3032.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3032.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3032-1 (bash - security update

r708 2014/gb_fedora_2014_10497_haproxy_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_10497_haproxy_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for haproxy FEDORA-2014-10497

r708 2014/gb_fedora_2014_10632_pdns-recursor_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_10632_pdns-recursor_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for pdns-recursor FEDORA-2014-10632

r708 2014/gb_ubuntu_USN_2351_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2351_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for nginx USN-2351-1

r708 2014/gb_ubuntu_USN_2361_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2361_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for nss USN-2361-1

r708 2014/gb_ubuntu_USN_2360_2.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2360_2.nasl?root=openvas-nvts&view=markup
Ubuntu Update for thunderbird USN-2360-2

r708 2014/gb_ubuntu_USN_2353_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2353_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for apt USN-2353-1

r708 2014/gb_fedora_2014_11031_kernel_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_11031_kernel_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for kernel FEDORA-2014-11031

r708 2014/gb_ubuntu_USN_2355_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2355_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux-ec2 USN-2355-1

r708 2014/gb_fedora_2014_7551_asterisk_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7551_asterisk_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for asterisk FEDORA-2014-7551

r708 2014/gb_ubuntu_USN_2357_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2357_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux-ti-omap4 USN-2357-1

r708 2014/gb_ubuntu_USN_2359_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2359_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux USN-2359-1

r708 2014/gb_RHSA-2014_1281-01_kernel.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_1281-01_kernel.nasl?root=openvas-nvts&view=markup
RedHat Update for kernel RHSA-2014:1281-01

r708 2014/gb_CESA-2014_1293_bash_centos6.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1293_bash_centos6.nasl?root=openvas-nvts&view=markup
CentOS Update for bash CESA-2014:1293 centos6

r708 2014/gb_suse_2014_1151_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_suse_2014_1151_1.nasl?root=openvas-nvts&view=markup
SuSE Update for chromium openSUSE-SU-2014:1151-1 (chromium)

r708 2014/gb_fedora_2014_9602_polkit-qt_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_9602_polkit-qt_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for polkit-qt FEDORA-2014-9602

r708 2014/gb_fedora_2014_10628_pdns-recursor_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_10628_pdns-recursor_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for pdns-recursor FEDORA-2014-10628

r709 2014/gb_bash_shellshock_credential_cmd_exec_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_bash_shellshock_credential_cmd_exec_vuln.nasl?root=openvas-nvts&view=markup
GNU Bash Environment Variable Handling Shell RCE Vulnerability (LSC)

r709 2014/gb_cart_engine_mult_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_cart_engine_mult_vuln.nasl?root=openvas-nvts&view=markup
Cart Engine Multiple Vulnerabilities

r709 2014/gb_php_info_disc_vuln_sep14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_php_info_disc_vuln_sep14.nasl?root=openvas-nvts&view=markup
PHP Information Disclosure Vulnerability-01 Sep14

r709 2014/gb_wireshark_dos_vuln01_september14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wireshark_dos_vuln01_september14_macosx.nasl?root=openvas-nvts&view=markup
Wireshark DOS Vulnerability-01 Sep14 (Mac OS X)

r709 2014/gb_wireshark_dos_vuln02_september14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wireshark_dos_vuln02_september14_macosx.nasl?root=openvas-nvts&view=markup
Wireshark DOS Vulnerability-02 Sep14 (Mac OS X)

r709 2014/gb_wireshark_dos_vuln03_september14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wireshark_dos_vuln03_september14_macosx.nasl?root=openvas-nvts&view=markup
Wireshark Denial of Service Vulnerability-03 Sep14 (Mac OS X)

r709 2014/gb_apple_macosx_mult_vuln04_sep14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_apple_macosx_mult_vuln04_sep14.nasl?root=openvas-nvts&view=markup
Apple Mac OS X Multiple Vulnerabilities -04 Sep14

r709 2014/gb_panda_products_bof_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_panda_products_bof_vuln.nasl?root=openvas-nvts&view=markup
Panda Security Products av_pro Heap Based Buffer Overflow Sept14

r709 2014/gb_wireshark_dos_vuln01_september14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wireshark_dos_vuln01_september14_win.nasl?root=openvas-nvts&view=markup
Wireshark DOS Vulnerability-01 Sep14 (Windows)

r709 2014/gb_apache_tomcat_rce_vuln_sep14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_apache_tomcat_rce_vuln_sep14.nasl?root=openvas-nvts&view=markup
Apache Tomcat Remote Code Execution Vulnerability - Sep14

r709 2014/gb_apple_macosx_mult_vuln05_sep14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_apple_macosx_mult_vuln05_sep14.nasl?root=openvas-nvts&view=markup
Apple Mac OS X Multiple Vulnerabilities -05 Sep14

r709 2014/gb_panda_global_prot_bof_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_panda_global_prot_bof_vuln.nasl?root=openvas-nvts&view=markup
Panda Global Protection Heap Based Buffer Overflow Sept14

r709 2014/gb_igss_remote_command_exec_vuln_sep14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_igss_remote_command_exec_vuln_sep14.nasl?root=openvas-nvts&view=markup
7T Interactive Graphical SCADA System 'dc.exe' Command Injection
Vulnerability

r709 2014/gb_bash_shellshock_remote_cmd_exec_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_bash_shellshock_remote_cmd_exec_vuln.nasl?root=openvas-nvts&view=markup
GNU Bash Environment Variable Handling Shell Remote Command Execution
Vulnerability

r709 2014/gb_apple_macosx_mult_vuln06_sep14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_apple_macosx_mult_vuln06_sep14.nasl?root=openvas-nvts&view=markup
Apple Mac OS X Multiple Vulnerabilities -06 Sep14

r709 2014/gb_wireshark_dos_vuln02_september14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wireshark_dos_vuln02_september14_win.nasl?root=openvas-nvts&view=markup
Wireshark DOS Vulnerability-02 Sep14 (Windows)

r709 2014/gb_apple_macosx_mult_vuln07_sep14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_apple_macosx_mult_vuln07_sep14.nasl?root=openvas-nvts&view=markup
Apple Mac OS X Multiple Vulnerabilities -07 Sep14

r709 2014/gb_wireshark_dos_vuln03_september14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wireshark_dos_vuln03_september14_win.nasl?root=openvas-nvts&view=markup
Wireshark Denial of Service Vulnerability-03 Sep14 (Windows)

r709 2014/gb_apple_macosx_mult_vuln08_sep14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_apple_macosx_mult_vuln08_sep14.nasl?root=openvas-nvts&view=markup
Apple Mac OS X Multiple Vulnerabilities -08 Sep14

r709 2014/gb_babygekko_cms_mult_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_babygekko_cms_mult_vuln.nasl?root=openvas-nvts&view=markup
Baby Gekko CMS Multiple Vulnerabilities

r709 2014/gb_panda_internet_security_bof_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_panda_internet_security_bof_vuln.nasl?root=openvas-nvts&view=markup
Panda Internet Security Heap Based Buffer Overflow Sept14
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: