Nmap Development mailing list archives

New VA Modules: MSF: 1, Nessus: 34, OpenVAS: 16


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 11 Dec 2014 10:01:05 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (1) ==

e4064279 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/fileformat/ms14_060_sandworm.rb
MS14-060 Microsoft Windows OLE Package Manager Code Execution

== Nessus plugins (34) ==

79860 struts_2_3_20_win_local.nasl
http://nessus.org/plugins/index.php?view=single&id=79860
Apache Struts2 Predicted Token XSRF

79859 coldfusion_win_apsb14-29.nasl
http://nessus.org/plugins/index.php?view=single&id=79859
Adobe ColdFusion Unspecified DoS (APSB14-29) (credentialed check)

79858 macosx_adobe_reader_apsb14-28.nasl
http://nessus.org/plugins/index.php?view=single&id=79858
Adobe Reader < 10.1.13 / 11.0.10 Multiple Vulnerabilities (APSB14-28)
(Mac OS X)

79857 macosx_adobe_acrobat_apsb14-28.nasl
http://nessus.org/plugins/index.php?view=single&id=79857
Adobe Acrobat < 10.1.13 / 11.0.10 Multiple Vulnerabilities (APSB14-28)
(Mac OS X)

79856 adobe_reader_apsb14-28.nasl
http://nessus.org/plugins/index.php?view=single&id=79856
Adobe Reader < 10.1.13 / 11.0.10 Multiple Vulnerabilities (APSB14-28)

79855 adobe_acrobat_apsb14-28.nasl
http://nessus.org/plugins/index.php?view=single&id=79855
Adobe Acrobat < 10.1.13 / 11.0.10 Multiple Vulnerabilities (APSB14-28)

79854 ubuntu_USN-2437-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79854
Ubuntu 10.04 LTS / 12.04 LTS / 14.04 / 14.10 : bind9 vulnerability
(USN-2437-1)

79853 ubuntu_USN-2436-2.nasl
http://nessus.org/plugins/index.php?view=single&id=79853
Ubuntu 12.04 LTS / 14.04 / 14.10 : xorg-server, xorg-server-lts-trusty
vulnerabilities (USN-2436-2)

79852 ubuntu_USN-2436-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79852
Ubuntu 12.04 LTS / 14.04 / 14.10 : xorg-server, xorg-server-lts-trusty
vulnerabilities (USN-2436-1)

79851 redhat-RHSA-2014-1976.nasl
http://nessus.org/plugins/index.php?view=single&id=79851
RHEL 7 : rpm (RHSA-2014:1976)

79850 redhat-RHSA-2014-1975.nasl
http://nessus.org/plugins/index.php?view=single&id=79850
RHEL 5 / 6 : rpm (RHSA-2014:1975)

79849 redhat-RHSA-2014-1974.nasl
http://nessus.org/plugins/index.php?view=single&id=79849
RHEL 5 / 6 : rpm (RHSA-2014:1974)

79848 redhat-RHSA-2014-1971.nasl
http://nessus.org/plugins/index.php?view=single&id=79848
RHEL 7 : kernel (RHSA-2014:1971)

79847 oraclelinux_ELSA-2014-1976.nasl
http://nessus.org/plugins/index.php?view=single&id=79847
Oracle Linux 7 : rpm (ELSA-2014-1976)

79846 oraclelinux_ELSA-2014-1974.nasl
http://nessus.org/plugins/index.php?view=single&id=79846
Oracle Linux 5 / 6 : rpm (ELSA-2014-1974)

79845 oraclelinux_ELSA-2014-1971.nasl
http://nessus.org/plugins/index.php?view=single&id=79845
Oracle Linux 7 : kernel (ELSA-2014-1971)

79844 gentoo_GLSA-201412-05.nasl
http://nessus.org/plugins/index.php?view=single&id=79844
GLSA-201412-05 : Clam AntiVirus: Denial of service

79843 centos_RHSA-2014-1974.nasl
http://nessus.org/plugins/index.php?view=single&id=79843
CentOS 5 / 6 : rpm (CESA-2014:1974)

79842 ala_ALAS-2014-458.nasl
http://nessus.org/plugins/index.php?view=single&id=79842
Amazon Linux AMI : rpm (ALAS-2014-458)

79841 ala_ALAS-2014-457.nasl
http://nessus.org/plugins/index.php?view=single&id=79841
Amazon Linux AMI : clamav (ALAS-2014-457)

79840 ala_ALAS-2014-456.nasl
http://nessus.org/plugins/index.php?view=single&id=79840
Amazon Linux AMI : facter (ALAS-2014-456)

79839 smb_kb3008925.nasl
http://nessus.org/plugins/index.php?view=single&id=79839
MS KB3008925: Update for Vulnerabilities in Adobe Flash Player in
Internet Explorer

79838 macosx_google_chrome_39_0_2171_95.nasl
http://nessus.org/plugins/index.php?view=single&id=79838
Google Chrome < 39.0.2171.95 Multiple Vulnerabilities (Mac OS X)

79837 macosx_flash_player_16_0_0_235.nasl
http://nessus.org/plugins/index.php?view=single&id=79837
Flash Player For Mac <= 15.0.0.239 Multiple Vulnerabilities (APSB14-27)

79836 google_chrome_39_0_2171_95.nasl
http://nessus.org/plugins/index.php?view=single&id=79836
Google Chrome < 39.0.2171.95 Multiple Vulnerabilities

79835 flash_player_apsb14-27.nasl
http://nessus.org/plugins/index.php?view=single&id=79835
Flash Player <= 15.0.0.239 Multiple Vulnerabilities (APSB14-27)

79834 smb_nt_ms14-085.nasl
http://nessus.org/plugins/index.php?view=single&id=79834
MS14-085: Vulnerability in Microsoft Graphics Component Could Allow
Information Disclosure (3013126)

79833 smb_nt_ms14-084.nasl
http://nessus.org/plugins/index.php?view=single&id=79833
MS14-084: Vulnerability in VBScript Scripting Engine Could Allow Remote
Code Execution (3016711)

79832 smb_nt_ms14-083.nasl
http://nessus.org/plugins/index.php?view=single&id=79832
MS14-083: Vulnerabilities in Microsoft Excel Could Allow Remote Code
Execution (3017347)

79831 smb_nt_ms14-082.nasl
http://nessus.org/plugins/index.php?view=single&id=79831
MS14-082: Vulnerability in Microsoft Office Could Allow Remote Code
Execution (3017349)

79830 smb_nt_ms14-081.nasl
http://nessus.org/plugins/index.php?view=single&id=79830
MS14-081: Vulnerabilities in Microsoft Word and Office Web Apps Could
Allow Remote Code Execution (3017301)

79829 macosx_ms14-081.nasl
http://nessus.org/plugins/index.php?view=single&id=79829
MS14-081: Vulnerabilities in Microsoft Word and Microsoft Office Web
Apps Could Allow Remote Code Execution (3017301) (Mac OS X)

79828 smb_nt_ms14-080.nasl
http://nessus.org/plugins/index.php?view=single&id=79828
MS14-080: Cumulative Security Update for Internet Explorer (3008923)

79827 smb_nt_ms14-075.nasl
http://nessus.org/plugins/index.php?view=single&id=79827
MS14-075: Vulnerabilities in Microsoft Exchange Server Could Allow
Elevation of Privilege (3009712)

== OpenVAS plugins (16) ==

r863 2014/gb_ms_wordview_ms14-081.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms_wordview_ms14-081.nasl?root=openvas-nvts&view=markup
Microsoft Office Word Viewer Remote Code Execution Vulnerabilities
(3017301)

r863 2014/gb_ms_office_web_apps_ms14-081.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms_office_web_apps_ms14-081.nasl?root=openvas-nvts&view=markup
Microsoft Office Web Apps Remote Code Execution Vulnerabilities
(3017301)

r863 2014/gb_exchange_server_ms14-075.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_exchange_server_ms14-075.nasl?root=openvas-nvts&view=markup
Microsoft Exchange Server Multiple Vulnerabilities (3009712)

r863 2014/gb_sharepoint_server_was_ms14-081.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_sharepoint_server_was_ms14-081.nasl?root=openvas-nvts&view=markup
Microsoft SharePoint Server WAS Remote Code Execution Vulnerability
(3017301)

r863 2014/gb_ms_office_and_compat_pack_ms14-081.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms_office_and_compat_pack_ms14-081.nasl?root=openvas-nvts&view=markup
MS Office Compatibility Pack Remote Code Execution Vulnerabilities
(3017301)

r863 2014/gb_ms_office_and_compat_pack_ms14-083.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms_office_and_compat_pack_ms14-083.nasl?root=openvas-nvts&view=markup
Microsoft Office Compatibility Pack Remote Code Execution
Vulnerabilities (3017347)

r863 2014/gb_ms14-080.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-080.nasl?root=openvas-nvts&view=markup
Microsoft Internet Explorer Multiple Vulnerabilities (3008923)

r863 2014/gb_ms14-084.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-084.nasl?root=openvas-nvts&view=markup
MS Windows VBScript Remote Code Execution Vulnerability (3016711)

r863 2014/gb_ms14-085.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-085.nasl?root=openvas-nvts&view=markup
Microsoft Graphics Component Information Disclosure Vulnerability
(3013126)

r863 2014/gb_ms_winword_ms14-081.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms_winword_ms14-081.nasl?root=openvas-nvts&view=markup
Microsoft Office Word Remote Code Execution Vulnerabilities (3017301)

r863 2014/gb_ms14-081_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-081_macosx.nasl?root=openvas-nvts&view=markup
Microsoft Office Word Remote Code Execution Vulnerabilities-3017301 (Mac
OS X)

r863 2014/gb_ms_office_ms14-082.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms_office_ms14-082.nasl?root=openvas-nvts&view=markup
Microsoft Office Remote Code Execution Vulnerability (3017349)

r863 2014/gb_pbboard_cms_email_sql_inj_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_pbboard_cms_email_sql_inj_vuln.nasl?root=openvas-nvts&view=markup
PBBoard CMS 'email' Parameter SQL Injection Vulnerability

r863 gb_ms_exchange_server_detect.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/gb_ms_exchange_server_detect.nasl?root=openvas-nvts&view=markup
Microsoft Exchange Server Detection

r863 2014/gb_ms_excel_ms14-083.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms_excel_ms14-083.nasl?root=openvas-nvts&view=markup
Microsoft Office Excel Remote Code Execution Vulnerabilities (3017347)

r864 gb_hhvm_detect.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/gb_hhvm_detect.nasl?root=openvas-nvts&view=markup
HHVM Detection
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: