Nmap Development mailing list archives

New VA Modules: Nessus: 18, OpenVAS: 8


From: New VA Module Alert Service <postmaster () insecure org>
Date: Sat, 15 Nov 2014 10:00:44 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Nessus plugins (18) ==

79253 fortinet_FG-IR-14-033.nasl
http://nessus.org/plugins/index.php?view=single&id=79253
FortiAnalyzer / FortiManager < 5.0.7 Multiple Unspecified XSS
(FG-IR-14-033)

79252 wireshark_1_12_2.nasl
http://nessus.org/plugins/index.php?view=single&id=79252
Wireshark 1.12.x < 1.12.2 Multiple DoS Vulnerabilities

79251 wireshark_1_10_11.nasl
http://nessus.org/plugins/index.php?view=single&id=79251
Wireshark 1.10.x < 1.10.11 Multiple DoS Vulnerabilities

79250 cisco-sn-CVE-2014-3262-iosxe.nasl
http://nessus.org/plugins/index.php?view=single&id=79250
Cisco IOS XE LISP ITR DoS (CSCun73782)

79249 cisco-sn-CVE-2014-3262-ios.nasl
http://nessus.org/plugins/index.php?view=single&id=79249
Cisco IOS LISP ITR DoS (CSCun73782)

79248 php_5_6_3.nasl
http://nessus.org/plugins/index.php?view=single&id=79248
PHP 5.6.x < 5.6.3 'donote' DoS

79247 php_5_5_19.nasl
http://nessus.org/plugins/index.php?view=single&id=79247
PHP 5.5.x < 5.5.19 'donote' DoS

79246 php_5_4_35.nasl
http://nessus.org/plugins/index.php?view=single&id=79246
PHP 5.4.x < 5.4.35 'donote' DoS

79245 db2_97fp10.nasl
http://nessus.org/plugins/index.php?view=single&id=79245
DB2 9.7 < Fix Pack 10 Multiple Vulnerabilities

79244 ubuntu_USN-2409-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79244
Ubuntu 10.04 LTS / 12.04 LTS / 14.04 / 14.10 : qemu, qemu-kvm
vulnerabilities (USN-2409-1)

79243 oraclelinux_ELSA-2014-3088.nasl
http://nessus.org/plugins/index.php?view=single&id=79243
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3088)

79242 oraclelinux_ELSA-2014-3087.nasl
http://nessus.org/plugins/index.php?view=single&id=79242
Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2014-3087)

79241 openSUSE-2014-660.nasl
http://nessus.org/plugins/index.php?view=single&id=79241
openSUSE Security Update : docker / go (openSUSE-SU-2014:1411-1)

79240 fedora_2014-14760.nasl
http://nessus.org/plugins/index.php?view=single&id=79240
Fedora 20 : gnutls-3.1.28-1.fc20 (2014-14760)

79239 fedora_2014-14461.nasl
http://nessus.org/plugins/index.php?view=single&id=79239
Fedora 21 : python-requests-kerberos-0.6-1.fc21 (2014-14461)

79238 fedora_2014-14257.nasl
http://nessus.org/plugins/index.php?view=single&id=79238
Fedora 19 : python3-3.3.2-10.fc19 (2014-14257)

79237 fedora_2014-14247.nasl
http://nessus.org/plugins/index.php?view=single&id=79237
Fedora 20 : aircrack-ng-1.2-0.3.rc1.fc20 (2014-14247)

79236 fedora_2014-14233.nasl
http://nessus.org/plugins/index.php?view=single&id=79236
Fedora 19 : aircrack-ng-1.2-0.3.rc1.fc19 (2014-14233)

== OpenVAS plugins (8) ==

r808 2014/gb_adobe_air_mult_vuln01_nov14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_air_mult_vuln01_nov14_win.nasl?root=openvas-nvts&view=markup
Adobe AIR Multiple Vulnerabilities(APSB14-24)-(Windows)

r808 2014/gb_microsoft_office_ms14-078.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_microsoft_office_ms14-078.nasl?root=openvas-nvts&view=markup
Microsoft Office IME (Japanese) Privilege Elevation Vulnerability
(2992719)

r808 2014/gb_adobe_flash_mult_vuln01_nov14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_flash_mult_vuln01_nov14_win.nasl?root=openvas-nvts&view=markup
Adobe Flash Player Multiple Vulnerabilities(APSB14-24)-(Windows)

r808 2014/gb_etiko_cms_mult_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_etiko_cms_mult_vuln.nasl?root=openvas-nvts&view=markup
Etiko CMS Multiple Vulnerabilities

r808 2014/gb_adobe_flash_mult_vuln01_nov14_lin.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_flash_mult_vuln01_nov14_lin.nasl?root=openvas-nvts&view=markup
Adobe Flash Player Multiple Vulnerabilities(APSB14-24)-(Linux)

r808 2014/gb_wind_farm_portal_nc2_xss_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wind_farm_portal_nc2_xss_vuln.nasl?root=openvas-nvts&view=markup
Nordex NC2 'username' Parameter Cross Site Scripting Vulnerability

r808 2014/gb_adobe_air_mult_vuln01_nov14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_air_mult_vuln01_nov14_macosx.nasl?root=openvas-nvts&view=markup
Adobe AIR Multiple Vulnerabilities(APSB14-24)-(Mac OS X)

r808 2014/gb_adobe_flash_mult_vuln01_nov14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_flash_mult_vuln01_nov14_macosx.nasl?root=openvas-nvts&view=markup
Adobe Flash Player Multiple Vulnerabilities(APSB14-24)-(Mac OS X)
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: