Nmap Development mailing list archives

New VA Modules: MSF: 18, Nessus: 22, OpenVAS: 1


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 30 Oct 2014 10:00:20 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (18) ==

f956c8d9 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/post/multi/manage/shell_to_meterpreter.rb
Shell to Meterpreter Upgrade

b770745e https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/encoders/cmd/echo.rb
Echo Command Encoder

b770745e https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/encoders/cmd/perl.rb
Perl Command Encoder

299d9afa 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/linux/http/centreon_sqli_exec.rb
Centreon SQL and Command Injection

d328b2c2 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/http/trackit_file_upload.rb
Numara / BMC Track-It! FileStorageService Arbitrary File Upload

7dbfa19e 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/gather/trackit_sql_domain_creds.rb
BMC / Numara Track-It! Domain Administrator and SQL Server User Password
Disclosure

24286885 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/unix/webapp/joomla_akeeba_exec.rb
Joomla / Akeeba Kickstart Remote Code Execution

472985a8 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/scanner/http/buffalo_login.rb
Buffalo NAS Login Utility

6092e840 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb
HP Data Protector EXEC_INTEGUTIL Remote Code Execution

85e6febe 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/post/multi/gather/lastpass_creds.rb
LastPass Master Password Extractor

e4064279 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/fileformat/ms14_060_sandworm.rb
MS14-060 Microsoft Windows OLE Package Manager Code Execution

bf92769b 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb
Microsoft SQL Server - Escalate Db_Owner - SQLi

0ede70e7 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/multi/http/cups_bash_env_exec.rb
CUPS Filter Bash Environment Variable Code Injection

c991c5e3 https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/encoders/cmd/generic_sh.rb
Generic Shell Variable Substitution Command Encoder

4e6f6176 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb
Joomla Akeeba Kickstart Unserialize Remote Code Execution

70b13819 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/scanner/http/mybook_live_login.rb
Western Digital MyBook Live Login Utility

a75186d7 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/local/ms14_058_track_popup_menu.rb
Windows TrackPopupMenu Win32k NULL Pointer Dereference

64c206fa 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/server/wget_symlink_file_write.rb
GNU Wget FTP Symlink Arbitrary Filesystem Access

== Nessus plugins (22) ==

78723 ubuntu_USN-2390-1.nasl
http://nessus.org/plugins/index.php?view=single&id=78723
Ubuntu 12.04 LTS / 14.04 / 14.10 : pidgin vulnerabilities (USN-2390-1)

78722 redhat-RHSA-2014-1724.nasl
http://nessus.org/plugins/index.php?view=single&id=78722
RHEL 7 : kernel (RHSA-2014:1724)

78721 oraclelinux_ELSA-2014-1724.nasl
http://nessus.org/plugins/index.php?view=single&id=78721
Oracle Linux 7 : kernel (ELSA-2014-1724)

78720 openSUSE-2014-604.nasl
http://nessus.org/plugins/index.php?view=single&id=78720
openSUSE Security Update : ERROR (openSUSE-SU-2014:1328-1)

78719 openSUSE-2014-603.nasl
http://nessus.org/plugins/index.php?view=single&id=78719
openSUSE Security Update : flash-player (openSUSE-SU-2014:1329-1)

78718 mandriva_MDVSA-2014-210.nasl
http://nessus.org/plugins/index.php?view=single&id=78718
Mandriva Linux Security Advisory : mariadb (MDVSA-2014:210)

78717 hpux_PHNE_43814.nasl
http://nessus.org/plugins/index.php?view=single&id=78717
HP-UX PHNE_43814 : s700_800 11.31 cumulative ARPA Transport patch

78716 fedora_2014-13773.nasl
http://nessus.org/plugins/index.php?view=single&id=78716
Fedora 20 : kernel-3.16.6-203.fc20 (2014-13773)

78715 fedora_2014-13558.nasl
http://nessus.org/plugins/index.php?view=single&id=78715
Fedora 20 : kernel-3.16.6-202.fc20 (2014-13558)

78714 fedora_2014-13521.nasl
http://nessus.org/plugins/index.php?view=single&id=78714
Fedora 20 : phpMyAdmin-4.2.10.1-1.fc20 (2014-13521)

78713 fedora_2014-13302.nasl
http://nessus.org/plugins/index.php?view=single&id=78713
Fedora 20 : php-ZendFramework2-2.3.3-2.fc20 (2014-13302)

78712 fedora_2014-13070.nasl
http://nessus.org/plugins/index.php?view=single&id=78712
Fedora 19 : rubygem-httpclient-2.4.0-2.fc19 (2014-13070)

78711 fedora_2014-13063.nasl
http://nessus.org/plugins/index.php?view=single&id=78711
Fedora 20 : devscripts-2.14.10-1.fc20 (2014-13063)

78710 fedora_2014-13053.nasl
http://nessus.org/plugins/index.php?view=single&id=78710
Fedora 19 : drupal7-7.32-1.fc19 (2014-13053)

78709 fedora_2014-13040.nasl
http://nessus.org/plugins/index.php?view=single&id=78709
Fedora 20 : rubygem-httpclient-2.4.0-2.fc20 (2014-13040)

78708 fedora_2014-13031.nasl
http://nessus.org/plugins/index.php?view=single&id=78708
Fedora 19 : php-5.5.18-1.fc19 (2014-13031)

78707 fedora_2014-13030.nasl
http://nessus.org/plugins/index.php?view=single&id=78707
Fedora 20 : drupal7-7.32-1.fc20 (2014-13030)

78706 fedora_2014-12536.nasl
http://nessus.org/plugins/index.php?view=single&id=78706
Fedora 19 : python-oauth2-1.5.211-8.fc19 (2014-12536)

78705 fedora_2014-12475.nasl
http://nessus.org/plugins/index.php?view=single&id=78705
Fedora 20 : python-oauth2-1.5.211-8.fc20 (2014-12475)

78704 fedora_2014-12308.nasl
http://nessus.org/plugins/index.php?view=single&id=78704
Fedora 20 : sddm-0.9.0-2.20141007git6a28c29b.fc20 (2014-12308)

78703 fedora_2014-11522.nasl
http://nessus.org/plugins/index.php?view=single&id=78703
Fedora 19 : python-2.7.5-14.fc19 (2014-11522)

78702 centos_RHSA-2014-1724.nasl
http://nessus.org/plugins/index.php?view=single&id=78702
CentOS 7 : kernel (CESA-2014:1724)

== OpenVAS plugins (1) ==

r765 2014/gb_dell_EqualLogic_70760.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_dell_EqualLogic_70760.nasl?root=openvas-nvts&view=markup
Dell EqualLogic Directory Traversal Vulnerability
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: