Nmap Development mailing list archives

New VA Modules: Nessus: 22


From: New VA Module Alert Service <postmaster () insecure org>
Date: Tue, 11 Nov 2014 10:00:17 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Nessus plugins (22) ==

79083 symantec_endpoint_prot_mgr_sym14-015.nasl
http://nessus.org/plugins/index.php?view=single&id=79083
Symantec Endpoint Protection Manager < 12.1 RU5 Multiple Vulnerabilities
(SYM14-015)

79082 sl_20141106_php_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=79082
Scientific Linux Security Update : php on SL5.x i386/x86_64

79081 sl_20141105_mod_auth_mellon_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=79081
Scientific Linux Security Update : mod_auth_mellon on SL6.x i386/x86_64

79080 gentoo_GLSA-201411-04.nasl
http://nessus.org/plugins/index.php?view=single&id=79080
GLSA-201411-04 : PHP: Multiple vulnerabilities

79079 freebsd_pkg_ee7b4f9d66c811e49ae1e8e0b722a85e.nasl
http://nessus.org/plugins/index.php?view=single&id=79079
FreeBSD : wget -- path traversal vulnerability in recursive FTP mode
(ee7b4f9d-66c8-11e4-9ae1-e8e0b722a85e)

79078 fedora_2014-14427.nasl
http://nessus.org/plugins/index.php?view=single&id=79078
Fedora 21 : freeipa-4.1.1-1.fc21 / slapi-nis-0.54.1-1.fc21 (2014-14427)

79077 fedora_2014-14347.nasl
http://nessus.org/plugins/index.php?view=single&id=79077
Fedora 21 : fedup-0.9.0-2.fc21 (2014-14347)

79076 fedora_2014-14245.nasl
http://nessus.org/plugins/index.php?view=single&id=79076
Fedora 20 : python3-3.3.2-18.fc20 (2014-14245)

79075 fedora_2014-14227.nasl
http://nessus.org/plugins/index.php?view=single&id=79075
Fedora 20 : python-2.7.5-15.fc20 (2014-14227)

79074 fedora_2014-14201.nasl
http://nessus.org/plugins/index.php?view=single&id=79074
Fedora 21 : polarssl-1.3.9-1.fc21 (2014-14201)

79073 fedora_2014-13993.nasl
http://nessus.org/plugins/index.php?view=single&id=79073
Fedora 21 : qemu-2.1.2-6.fc21 (2014-13993)

79072 fedora_2014-13983.nasl
http://nessus.org/plugins/index.php?view=single&id=79072
Fedora 21 : xml-security-1.5.7-1.fc21 (2014-13983)

79071 fedora_2014-13628.nasl
http://nessus.org/plugins/index.php?view=single&id=79071
Fedora 21 : Pound-2.7-0.4.d.fc21 (2014-13628)

79070 fedora_2014-13618.nasl
http://nessus.org/plugins/index.php?view=single&id=79070
Fedora 21 : php-Smarty-3.1.21-1.fc21 (2014-13618)

79069 fedora_2014-13537.nasl
http://nessus.org/plugins/index.php?view=single&id=79069
Fedora 21 : wpa_supplicant-2.0-12.fc21 (2014-13537)

79068 fedora_2014-12989.nasl
http://nessus.org/plugins/index.php?view=single&id=79068
Fedora 20 : zarafa-7.1.11-1.fc20 (2014-12989)

79067 fedora_2014-12926.nasl
http://nessus.org/plugins/index.php?view=single&id=79067
Fedora 21 : zarafa-7.1.11-1.fc21 (2014-12926)

79066 debian_DSA-3070.nasl
http://nessus.org/plugins/index.php?view=single&id=79066
Debian DSA-3070-1 : kfreebsd-9 - security update

79065 debian_DSA-3069.nasl
http://nessus.org/plugins/index.php?view=single&id=79065
Debian DSA-3069-1 : curl - security update

79064 debian_DSA-3068.nasl
http://nessus.org/plugins/index.php?view=single&id=79064
Debian DSA-3068-1 : konversation - security update

79063 aix_U862099.nasl
http://nessus.org/plugins/index.php?view=single&id=79063
AIX 7.1 TL 3 : bos.rte.control (U862099)

79062 aix_U861276.nasl
http://nessus.org/plugins/index.php?view=single&id=79062
AIX 6.1 TL 9 : bos.rte.control (U861276)
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: