Nmap Development mailing list archives

New VA Modules: Nessus: 17, OpenVAS: 25


From: New VA Module Alert Service <postmaster () insecure org>
Date: Sat, 20 Dec 2014 10:01:31 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Nessus plugins (17) ==

80121 mediawiki_1_23_7.nasl
http://nessus.org/plugins/index.php?view=single&id=80121
MediaWiki < 1.19.22 / 1.22.14 / 1.23.7 Multiple Vulnerabilities

80120 microsoft_windows_2003_approaching_eol.nasl
http://nessus.org/plugins/index.php?view=single&id=80120
Microsoft Windows 2003 Approaching End Of Life

80119 f5_bigip_ID363027.nasl
http://nessus.org/plugins/index.php?view=single&id=80119
F5 Networks BIG-IP : Directory Traversal and File Deletion (ID 363027)

80118 symantec_web_gateway_sym14-016.nasl
http://nessus.org/plugins/index.php?view=single&id=80118
Symantec Web Gateway < 5.2.2 Authenticated OS Command Injection
(SYM14-016)

80117 sl_20141218_jasper_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=80117
Scientific Linux Security Update : jasper on SL6.x, SL7.x i386/x86_64

80116 redhat-RHSA-2014-2023.nasl
http://nessus.org/plugins/index.php?view=single&id=80116
RHEL 7 : glibc (RHSA-2014:2023)

80115 redhat-RHSA-2014-2021.nasl
http://nessus.org/plugins/index.php?view=single&id=80115
RHEL 6 / 7 : jasper (RHSA-2014:2021)

80114 oraclelinux_ELSA-2014-2023.nasl
http://nessus.org/plugins/index.php?view=single&id=80114
Oracle Linux 7 : glibc (ELSA-2014-2023)

80113 oraclelinux_ELSA-2014-2021.nasl
http://nessus.org/plugins/index.php?view=single&id=80113
Oracle Linux 6 / 7 : jasper (ELSA-2014-2021)

80112 oraclelinux_ELSA-2014-2010.nasl
http://nessus.org/plugins/index.php?view=single&id=80112
Oracle Linux 7 : kernel (ELSA-2014-2010)

80111 oraclelinux_ELSA-2014-2008.nasl
http://nessus.org/plugins/index.php?view=single&id=80111
Oracle Linux 5 : kernel (ELSA-2014-2008)

80110 oraclelinux_ELSA-2014-2008-1.nasl
http://nessus.org/plugins/index.php?view=single&id=80110
Oracle Linux 5 : kernel (ELSA-2014-2008-1)

80109 gentoo_GLSA-201412-31.nasl
http://nessus.org/plugins/index.php?view=single&id=80109
GLSA-201412-31 : ZNC: Denial of Service

80108 f5_bigip_SOL15920.nasl
http://nessus.org/plugins/index.php?view=single&id=80108
F5 Networks BIG-IP : Apache vulnerability (SOL15920)

80107 centos_RHSA-2014-2021.nasl
http://nessus.org/plugins/index.php?view=single&id=80107
CentOS 6 / 7 : jasper (CESA-2014:2021)

80106 centos_RHSA-2014-2010.nasl
http://nessus.org/plugins/index.php?view=single&id=80106
CentOS 7 : kernel (CESA-2014:2010)

80105 centos_RHSA-2014-2008.nasl
http://nessus.org/plugins/index.php?view=single&id=80105
CentOS 5 : kernel (CESA-2014:2008)

== OpenVAS plugins (25) ==

r880 2014/gb_adobe_flash_mult_vuln01_dec14_lin.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_flash_mult_vuln01_dec14_lin.nasl?root=openvas-nvts&view=markup
Adobe Flash Player Multiple Vulnerabilities(APSB14-27)- 01 Dec14 (Linux)

r880 2014/gb_subrion_cms_xss_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_subrion_cms_xss_vuln.nasl?root=openvas-nvts&view=markup
Subrion CMS 'search' Functionality Cross Site Scripting Vulnerability

r880 2014/gb_dlink_ipcomera_mult_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_dlink_ipcomera_mult_vuln.nasl?root=openvas-nvts&view=markup
D-link IP Camera DCS-2103 Multiple Vulnerabilities

r880 2014/gb_icehrm_multiple_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_icehrm_multiple_vuln.nasl?root=openvas-nvts&view=markup
IceHrm Multiple Security Vulnerabilities

r880 2014/gb_adobe_flash_mult_vuln01_dec14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_flash_mult_vuln01_dec14_macosx.nasl?root=openvas-nvts&view=markup
Adobe Flash Player Multiple Vulnerabilities(APSB14-27)- 01 Dec14 (Mac OS
X)

r880 2014/gb_adobe_flash_mult_vuln02_dec14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_flash_mult_vuln02_dec14_macosx.nasl?root=openvas-nvts&view=markup
Adobe Flash Player Multiple Vulnerabilities(APSB14-27)- 02 Dec14 (Mac OS
X)

r880 703104 2014/deb_3104.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3104.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3104-1 (bsd-mailx - security update)

r880 2014/gb_mozilla_firefox_mult_vuln01_dec14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_firefox_mult_vuln01_dec14_macosx.nasl?root=openvas-nvts&view=markup
Mozilla Firefox Multiple Vulnerabilities-01 Dec14 (Mac OS X)

r880 2014/gb_sea_monkey_mult_vuln01_dec14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_sea_monkey_mult_vuln01_dec14_macosx.nasl?root=openvas-nvts&view=markup
SeaMonkey Multiple Vulnerabilities-01 Dec14 (Mac OS X)

r880 703105 2014/deb_3105.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3105.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3105-1 (heirloom-mailx - security update)

r880 2014/gb_adobe_flash_mult_vuln01_dec14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_flash_mult_vuln01_dec14_win.nasl?root=openvas-nvts&view=markup
Adobe Flash Player Multiple Vulnerabilities(APSB14-27)- 01 Dec14
(Windows)

r880 2014/gb_apple_safari_webkit_mult_vuln_dec14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_apple_safari_webkit_mult_vuln_dec14_macosx.nasl?root=openvas-nvts&view=markup
Apple Safari 'Webkit' Multiple Vulnerabilities-01 Dec14 (Mac OS X)

r880 2014/gb_adobe_flash_mult_vuln02_dec14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_flash_mult_vuln02_dec14_win.nasl?root=openvas-nvts&view=markup
Adobe Flash Player Multiple Vulnerabilities(APSB14-27)- 02 Dec14
(Windows)

r880 2014/gb_mozilla_firefox_mult_vuln01_dec14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_firefox_mult_vuln01_dec14_win.nasl?root=openvas-nvts&view=markup
Mozilla Firefox Multiple Vulnerabilities-01 Dec14 (Windows)

r880 2014/gb_sea_monkey_mult_vuln01_dec14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_sea_monkey_mult_vuln01_dec14_win.nasl?root=openvas-nvts&view=markup
SeaMonkey Multiple Vulnerabilities-01 Dec14 (Windows)

r880 2014/gb_mozilla_thunderbird_mult_vuln01_dec14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_thunderbird_mult_vuln01_dec14_macosx.nasl?root=openvas-nvts&view=markup
Mozilla Thunderbird Multiple Vulnerabilities-01 Dec14 (Mac OS X)

r880 2014/gb_mozilla_firefox_esr_mult_vuln01_dec14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_firefox_esr_mult_vuln01_dec14_macosx.nasl?root=openvas-nvts&view=markup
Mozilla Firefox ESR Multiple Vulnerabilities-01 Dec14 (Mac OS X)

r880 2014/gb_mozilla_firefox_info_disc_vuln_dec14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_firefox_info_disc_vuln_dec14_macosx.nasl?root=openvas-nvts&view=markup
Mozilla Firefox CSP Information Disclosure Vulnerability Dec14 (Mac OS
X)

r880 2014/gb_mozilla_thunderbird_mult_vuln01_dec14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_thunderbird_mult_vuln01_dec14_win.nasl?root=openvas-nvts&view=markup
Mozilla Thunderbird Multiple Vulnerabilities-01 Dec14 (Windows)

r880 2014/gb_mozilla_firefox_esr_mult_vuln01_dec14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_firefox_esr_mult_vuln01_dec14_win.nasl?root=openvas-nvts&view=markup
Mozilla Firefox ESR Multiple Vulnerabilities-01 Dec14 (Windows)

r880 2014/gb_mozilla_firefox_info_disc_vuln_dec14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_firefox_info_disc_vuln_dec14_win.nasl?root=openvas-nvts&view=markup
Mozilla Firefox CSP Information Disclosure Vulnerability Dec14 (Windows)

r880 2014/gb_phpmyrecipes_sql_inj_vuln_dec14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_phpmyrecipes_sql_inj_vuln_dec14.nasl?root=openvas-nvts&view=markup
phpMyRecipes 'words_exact' Parameter SQL injection vulnerability

r880 gb_desktop_board_bios_info_detect_lin.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/gb_desktop_board_bios_info_detect_lin.nasl?root=openvas-nvts&view=markup
Desktop Boards BIOS Information Detection for Linux

r881 2014/gb_netiq_access_manager_mult_vuln_12_14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_netiq_access_manager_mult_vuln_12_14.nasl?root=openvas-nvts&view=markup
NetIQ Access Manager XSS / CSRF / XXE Injection / Disclosure

r881 gb_netiq_access_manager_detect.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/gb_netiq_access_manager_detect.nasl?root=openvas-nvts&view=markup
NetIQ Access Manager Detection
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: