Nmap Development mailing list archives

New VA Modules: MSF: 1, Nessus: 14, OpenVAS: 3


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 28 Nov 2014 10:00:27 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (1) ==

e4064279 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/fileformat/ms14_060_sandworm.rb
MS14-060 Microsoft Windows OLE Package Manager Code Execution

== Nessus plugins (14) ==

79599 phpmyadmin_pmasa_2014_16.nasl
http://nessus.org/plugins/index.php?view=single&id=79599
phpMyAdmin 4.0.x < 4.0.10.6 / 4.1.x < 4.1.14.7 / 4.2.x < 4.2.12 Multiple
Vulnerabilities (PMASA-2014-13 - PMASA-2014-16)

79598 ubuntu_USN-2423-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79598
Ubuntu 12.04 LTS / 14.04 / 14.10 : clamav vulnerabilities (USN-2423-1)

79597 redhat-RHSA-2014-1915.nasl
http://nessus.org/plugins/index.php?view=single&id=79597
RHEL 5 / 6 : flash-plugin (RHSA-2014:1915)

79596 redhat-RHSA-2014-1912.nasl
http://nessus.org/plugins/index.php?view=single&id=79596
RHEL 7 : ruby (RHSA-2014:1912)

79595 redhat-RHSA-2014-1911.nasl
http://nessus.org/plugins/index.php?view=single&id=79595
RHEL 6 : ruby (RHSA-2014:1911)

79594 oraclelinux_ELSA-2014-1912.nasl
http://nessus.org/plugins/index.php?view=single&id=79594
Oracle Linux 7 : ruby (ELSA-2014-1912)

79593 oraclelinux_ELSA-2014-1911.nasl
http://nessus.org/plugins/index.php?view=single&id=79593
Oracle Linux 6 : ruby (ELSA-2014-1911)

79592 openSUSE-2014-717.nasl
http://nessus.org/plugins/index.php?view=single&id=79592
openSUSE Security Update : wireshark (openSUSE-SU-2014:1503-1)

79591 openSUSE-2014-716.nasl
http://nessus.org/plugins/index.php?view=single&id=79591
openSUSE Security Update : rubygem-sprockets-2_1
(openSUSE-SU-2014:1502-1)

79590 openSUSE-2014-715.nasl
http://nessus.org/plugins/index.php?view=single&id=79590
openSUSE Security Update : rubygem-sprockets-2_2
(openSUSE-SU-2014:1504-1)

79589 mandriva_MDVSA-2014-229.nasl
http://nessus.org/plugins/index.php?view=single&id=79589
Mandriva Linux Security Advisory : libvncserver (MDVSA-2014:229)

79588 mandriva_MDVSA-2014-228.nasl
http://nessus.org/plugins/index.php?view=single&id=79588
Mandriva Linux Security Advisory : phpmyadmin (MDVSA-2014:228)

79587 f5_bigip_SOL15878.nasl
http://nessus.org/plugins/index.php?view=single&id=79587
F5 Networks BIG-IP : bzip2 vulnerability (SOL15878)

79586 debian_DSA-3077.nasl
http://nessus.org/plugins/index.php?view=single&id=79586
Debian DSA-3077-1 : openjdk-6 - security update

== OpenVAS plugins (3) ==

r829 703076 2014/deb_3076.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3076.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3076-1 (wireshark - security update)

r829 703077 2014/deb_3077.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3077.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3077-1 (openjdk-6 - security update)

r829 703078 2014/deb_3078.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3078.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3078-1 (libksba - security update)
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: