Nmap Development mailing list archives

New VA Modules: Nessus: 27, OpenVAS: 22


From: New VA Module Alert Service <postmaster () insecure org>
Date: Sat, 29 Nov 2014 10:01:24 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Nessus plugins (27) ==

79626 aix_java_oct2014_advisory.nasl
http://nessus.org/plugins/index.php?view=single&id=79626
AIX Java Advisory : java_oct2014_advisory.asc

79625 cisco-sn-CVE-2014-3376-iosxr.nasl
http://nessus.org/plugins/index.php?view=single&id=79625
Cisco IOS XR Malformed RSVP Packet DoS

79624 apache_traffic_server_host_xss.nasl
http://nessus.org/plugins/index.php?view=single&id=79624
Apache Traffic Server Host HTTP XSS

79623 ubuntu_USN-2427-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79623
Ubuntu 12.04 LTS / 14.04 / 14.10 : libksba vulnerability (USN-2427-1)

79622 ubuntu_USN-2426-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79622
Ubuntu 10.04 LTS / 12.04 LTS / 14.04 / 14.10 : flac vulnerabilities
(USN-2426-1)

79621 ubuntu_USN-2425-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79621
Ubuntu 12.04 LTS / 14.04 / 14.10 : dbus vulnerability (USN-2425-1)

79620 suse_11_wireshark-141114.nasl
http://nessus.org/plugins/index.php?view=single&id=79620
SuSE 11.3 Security Update : wireshark (SAT Patch Number 9968)

79619 suse_11_python-2014-11-19-141119.nasl
http://nessus.org/plugins/index.php?view=single&id=79619
SuSE 11.3 Security Update : Python (SAT Patch Number 9996)

79618 suse_11_evolution-data-server-141114.nasl
http://nessus.org/plugins/index.php?view=single&id=79618
SuSE 11.3 Security Update : evolution-data-server (SAT Patch Number
9969)

79617 openSUSE-2014-724.nasl
http://nessus.org/plugins/index.php?view=single&id=79617
openSUSE Security Update : rubygem-actionpack-3_2
(openSUSE-SU-2014:1515-1)

79616 openSUSE-2014-723.nasl
http://nessus.org/plugins/index.php?view=single&id=79616
openSUSE Security Update : file (openSUSE-SU-2014:1516-1)

79615 openSUSE-2014-722.nasl
http://nessus.org/plugins/index.php?view=single&id=79615
openSUSE Security Update : rubygem-sprockets (openSUSE-SU-2014:1514-1)

79614 openSUSE-2014-721.nasl
http://nessus.org/plugins/index.php?view=single&id=79614
openSUSE Security Update : rubygem-sprockets (openSUSE-SU-2014:1513-1)

79613 mandriva_MDVSA-2014-233.nasl
http://nessus.org/plugins/index.php?view=single&id=79613
Mandriva Linux Security Advisory : wordpress (MDVSA-2014:233)

79612 mandriva_MDVSA-2014-232.nasl
http://nessus.org/plugins/index.php?view=single&id=79612
Mandriva Linux Security Advisory : glibc (MDVSA-2014:232)

79611 mandriva_MDVSA-2014-231.nasl
http://nessus.org/plugins/index.php?view=single&id=79611
Mandriva Linux Security Advisory : icecast (MDVSA-2014:231)

79610 mandriva_MDVSA-2014-230.nasl
http://nessus.org/plugins/index.php?view=single&id=79610
Mandriva Linux Security Advisory : kernel (MDVSA-2014:230)

79609 gentoo_GLSA-201411-11.nasl
http://nessus.org/plugins/index.php?view=single&id=79609
GLSA-201411-11 : Squid: Multiple vulnerabilities

79608 fedora_2014-15541.nasl
http://nessus.org/plugins/index.php?view=single&id=79608
Fedora 20 : tcpdump-4.5.1-2.fc20 (2014-15541)

79607 fedora_2014-15463.nasl
http://nessus.org/plugins/index.php?view=single&id=79607
Fedora 19 : clamav-0.98.5-1.fc19 (2014-15463)

79606 f5_bigip_SOL15885.nasl
http://nessus.org/plugins/index.php?view=single&id=79606
F5 Networks BIG-IP : GNU C Library vulnerability (SOL15885)

79605 f5_bigip_SOL15883.nasl
http://nessus.org/plugins/index.php?view=single&id=79605
F5 Networks BIG-IP : Net-SNMP vulnerability (SOL15883)

79604 f5_bigip_SOL15881.nasl
http://nessus.org/plugins/index.php?view=single&id=79604
F5 Networks BIG-IP : Libpng vulnerability (SOL15881)

79603 f5_bigip_SOL15877.nasl
http://nessus.org/plugins/index.php?view=single&id=79603
F5 Networks BIG-IP : Apache vulnerability (SOL15877)

79602 f5_bigip_SOL15875.nasl
http://nessus.org/plugins/index.php?view=single&id=79602
F5 Networks BIG-IP : cURL vulnerability (SOL15875)

79601 f5_bigip_SOL15868.nasl
http://nessus.org/plugins/index.php?view=single&id=79601
F5 Networks BIG-IP : Multiple Wireshark vulnerabilities (SOL15868)

79600 debian_DSA-3078.nasl
http://nessus.org/plugins/index.php?view=single&id=79600
Debian DSA-3078-1 : libksba - security update

== OpenVAS plugins (22) ==

r831 2014/gb_google_chrome_mult_vuln_nov14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_google_chrome_mult_vuln_nov14_macosx.nasl?root=openvas-nvts&view=markup
Google Chrome Multiple Vulnerabilities - 01 November14 (Mac OS X)

r831 2014/gb_wordpress_dzs_video_gallery_mult_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wordpress_dzs_video_gallery_mult_vuln.nasl?root=openvas-nvts&view=markup
WordPress Digital Zoom Studio (DZS) Video Gallery Plugin Multiple
Vulnerabilities

r831 2014/gb_google_chrome_mult_vuln_nov14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_google_chrome_mult_vuln_nov14_win.nasl?root=openvas-nvts&view=markup
Google Chrome Multiple Vulnerabilities - 01 November14 (Windows)

r831 2014/gb_pidgin_mult_vuln_nov14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_pidgin_mult_vuln_nov14_win.nasl?root=openvas-nvts&view=markup
Pidgin Multiple Vulnerabilities Nov 2014 (Windows)

r831 2014/gb_apache_tomcat_mult_vuln01_nov14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_apache_tomcat_mult_vuln01_nov14.nasl?root=openvas-nvts&view=markup
Apache Tomcat Multiple Vulnerabilities-01 (Nov14)

r831 2014/gb_wp_google_document_embedder_sql_inj_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wp_google_document_embedder_sql_inj_vuln.nasl?root=openvas-nvts&view=markup
Wordpress Google Document Embedder SQL Injection Vulnerability

r831 2014/gb_mantisbt_sql_inj_vuln_nov14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mantisbt_sql_inj_vuln_nov14.nasl?root=openvas-nvts&view=markup
MantisBT SQL Injection Vulnerability -01 November14

r831 2014/gb_wp_paid_memberships_pro_dir_trav_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wp_paid_memberships_pro_dir_trav_vuln.nasl?root=openvas-nvts&view=markup
Wordpress Paid Memberships Pro Directory Traversal Vulnerabilities

r831 2014/gb_ruby_rexml_dos_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ruby_rexml_dos_vuln.nasl?root=openvas-nvts&view=markup
Ruby 'REXML' parser Denial-of-Service Vulnerability (Windows)

r831 2014/gb_phpsound_mult_xss_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_phpsound_mult_xss_vuln.nasl?root=openvas-nvts&view=markup
phpSound Multiple Cross-Site Scripting (XSS) Vulnerabilities

r831 2014/gb_apache_tomcat_ajp_req_dos_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_apache_tomcat_ajp_req_dos_vuln.nasl?root=openvas-nvts&view=markup
Apache Tomcat AJP Request Remote Denial Of Service Vulnerability

r831 2014/gb_libreoffice_rtf_mult_vuln_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_libreoffice_rtf_mult_vuln_macosx.nasl?root=openvas-nvts&view=markup
LibreOffice RTF File Handling Multiple Vulnerabilities Nov14 (Mac OS X)

r831 2014/gb_libreoffice_rtf_mult_vuln_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_libreoffice_rtf_mult_vuln_win.nasl?root=openvas-nvts&view=markup
LibreOffice RTF File Handling Multiple Vulnerabilities Nov14 (Windows)

r831 2014/gb_google_chrome_mult_vuln_nov14_lin.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_google_chrome_mult_vuln_nov14_lin.nasl?root=openvas-nvts&view=markup
Google Chrome Multiple Vulnerabilities - 01 November14 (Linux)

r831 2014/gb_apache_tomcat_xee_info_disc_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_apache_tomcat_xee_info_disc_vuln.nasl?root=openvas-nvts&view=markup
Apache Tomcat XML External Entity Information Disclosure Vulnerability

r831 2014/gb_wireshark_dos_vuln02_nov14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wireshark_dos_vuln02_nov14_macosx.nasl?root=openvas-nvts&view=markup
Wireshark Denial-of-Service Vulnerability-02 Nov14 (Mac OS X)

r831 2014/gb_wireshark_mult_dos_vuln01_nov14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wireshark_mult_dos_vuln01_nov14_macosx.nasl?root=openvas-nvts&view=markup
Wireshark Multiple Denial-of-Service Vulnerability-01 Nov14 (Mac OS X)

r831 2014/gb_manageengine_opmanager_mult_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_manageengine_opmanager_mult_vuln.nasl?root=openvas-nvts&view=markup
ManageEngine OpManager Multiple Vulnerabilities Nov14

r831 2014/gb_wireshark_mult_dos_vuln01_nov14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wireshark_mult_dos_vuln01_nov14_win.nasl?root=openvas-nvts&view=markup
Wireshark Multiple Denial-of-Service Vulnerability-01 Nov14 (Windows)

r831 2014/gb_wireshark_dos_vuln02_nov14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wireshark_dos_vuln02_nov14_win.nasl?root=openvas-nvts&view=markup
Wireshark Denial-of-Service Vulnerability-02 Nov14 (Windows)

r832 2014/gb_device42_appliance_managerdefault_credentials.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_device42_appliance_managerdefault_credentials.nasl?root=openvas-nvts&view=markup
Device42 DCIM Appliance Manager Default Credentials

r832 2014/gb_device42_appliance_managerdefault_rce_11_14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_device42_appliance_managerdefault_rce_11_14.nasl?root=openvas-nvts&view=markup
Device42 DCIM Appliance Manager 'ping' Command Injection Vulnerability
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: