Nmap Development mailing list archives

New VA Modules: OpenVAS: 45, Nessus: 28


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 9 Dec 2010 10:03:03 -0800 (PST)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (45) ==

r9665 800187 gb_minalic_web_server_dos_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_minalic_web_server_dos_vuln.nasl?root=openvas&view=markup
MinaliC Webserver Denial of Service Vulnerability

r9665 901168 secpod_joomla_mult_xss_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_joomla_mult_xss_vuln.nasl?root=openvas&view=markup
Joomla! Multiple Cross-site Scripting Vulnerabilities

r9665 801653 gb_ruby_rails_sec_bypass_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ruby_rails_sec_bypass_vuln.nasl?root=openvas&view=markup
Ruby on Rails Security Bypass Vulnerability

r9665 801553 gb_wireshark_ber_dissector_stack_consumption_vuln_win.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_wireshark_ber_dissector_stack_consumption_vuln_win.nasl?root=openvas&view=markup
Wireshark BER Dissector Stack Consumption Vulnerability (Win)

r9665 801555 gb_wireshark_ldss_dissector_bof_vuln_win.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_wireshark_ldss_dissector_bof_vuln_win.nasl?root=openvas&view=markup
Wireshark LDSS Dissector Buffer Overflow Vulnerability (Win)

r9665 801556 gb_aardvark_topsites_php_cms_xss_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_aardvark_topsites_php_cms_xss_vuln.nasl?root=openvas&view=markup
Aardvark Topsites PHP 'index.php' Multiple Cross Site Scripting
Vulnerabilities

r9665 801658 gb_freefloat_ftp_server_bof_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_freefloat_ftp_server_bof_vuln.nasl?root=openvas&view=markup
Freefloat FTP Server Buffer Overflow Vulnerability

r9665 801659 gb_winamp_mult_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_winamp_mult_vuln.nasl?root=openvas&view=markup
Winamp Multiple Vulnerabilities

r9665 801554 gb_wireshark_zigbee_zcl_dissector_dos_vuln_win.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_wireshark_zigbee_zcl_dissector_dos_vuln_win.nasl?root=openvas&view=markup
Wireshark ZigBee ZCL Dissector Denial of Service Vulnerability (Win)

r9666 801646 gb_ibm_was_xss_n_csrf_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ibm_was_xss_n_csrf_vuln.nasl?root=openvas&view=markup
IBM WebSphere Application Server (WAS) XSS and CSRF Vulnerabilities

r9666 901167 secpod_adobe_shockwave_player_mult_vuln_nov10.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_adobe_shockwave_player_mult_vuln_nov10.nasl?root=openvas&view=markup
Adobe Shockwave Player Multiple Vulnerabilities Nov-10

r9666 800186 gb_smbind_admin_login_sql_inj_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_smbind_admin_login_sql_inj_vuln.nasl?root=openvas&view=markup
Simple Management BIND Admin Login Page SQL Injection Vulnerability

r9666 801552 gb_pgp_desktop_data_spoofing_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_pgp_desktop_data_spoofing_vuln.nasl?root=openvas&view=markup
PGP Desktop Signed Data Spoofing Vulnerability

r9666 902271 secpod_wintftp_server_dir_trav_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/secpod_wintftp_server_dir_trav_vuln.nasl?root=openvas&view=markup
WinTFTP Server Pro Remote Directory Traversal Vulnerability

r9666 801647 gb_ibm_was_mult_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ibm_was_mult_vuln.nasl?root=openvas&view=markup
IBM WebSphere Application Server (WAS) Multiple Vulnerabilities

r9667 862697 gb_fedora_2010_18053_openconnect_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2010_18053_openconnect_fc13.nasl?root=openvas&view=markup
Fedora Update for openconnect FEDORA-2010-18053

r9667 870364 gb_RHSA-2010_0936-01_kernel.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2010_0936-01_kernel.nasl?root=openvas&view=markup
RedHat Update for kernel RHSA-2010:0936-01

r9667 862700 gb_fedora_2010_18055_openconnect_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2010_18055_openconnect_fc14.nasl?root=openvas&view=markup
Fedora Update for openconnect FEDORA-2010-18055

r9667 862704 gb_fedora_2010_17893_libvpx_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2010_17893_libvpx_fc13.nasl?root=openvas&view=markup
Fedora Update for libvpx FEDORA-2010-17893

r9667 862702 gb_fedora_2010_18029_kdenetwork_fc12.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2010_18029_kdenetwork_fc12.nasl?root=openvas&view=markup
Fedora Update for kdenetwork FEDORA-2010-18029

r9667 862703 gb_fedora_2010_18432_kernel_fc12.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2010_18432_kernel_fc12.nasl?root=openvas&view=markup
Fedora Update for kernel FEDORA-2010-18432

r9667 862699 gb_fedora_2010_17876_libvpx_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2010_17876_libvpx_fc14.nasl?root=openvas&view=markup
Fedora Update for libvpx FEDORA-2010-17876

r9667 862705 gb_fedora_2010_18393_java-1.6.0-openjdk_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2010_18393_java-1.6.0-openjdk_fc14.nasl?root=openvas&view=markup
Fedora Update for java-1.6.0-openjdk FEDORA-2010-18393

r9667 870362 gb_RHSA-2010_0919-01_php.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2010_0919-01_php.nasl?root=openvas&view=markup
RedHat Update for php RHSA-2010:0919-01

r9667 831271 gb_mandriva_MDVSA_2010_243.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2010_243.nasl?root=openvas&view=markup
Mandriva Update for libxml2 MDVSA-2010:243 (libxml2)

r9667 831269 gb_mandriva_MDVSA_2010_244.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2010_244.nasl?root=openvas&view=markup
Mandriva Update for phpmyadmin MDVSA-2010:244 (phpmyadmin)

r9667 831268 gb_mandriva_MDVSA_2010_245.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2010_245.nasl?root=openvas&view=markup
Mandriva Update for krb5 MDVSA-2010:245 (krb5)

r9667 862706 gb_fedora_2010_18493_kernel_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2010_18493_kernel_fc14.nasl?root=openvas&view=markup
Fedora Update for kernel FEDORA-2010-18493

r9667 831270 gb_mandriva_MDVSA_2010_246.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2010_246.nasl?root=openvas&view=markup
Mandriva Update for krb5 MDVSA-2010:246 (krb5)

r9667 831274 gb_mandriva_MDVSA_2010_247.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2010_247.nasl?root=openvas&view=markup
Mandriva Update for kernel MDVSA-2010:247 (kernel)

r9667 880456 gb_CESA-2010_0919_php_centos4_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2010_0919_php_centos4_i386.nasl?root=openvas&view=markup
CentOS Update for php CESA-2010:0919 centos4 i386

r9667 840544 gb_ubuntu_USN_1023_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1023_1.nasl?root=openvas&view=markup
Ubuntu Update for Linux kernel vulnerabilities USN-1023-1

r9667 840543 gb_ubuntu_USN_1024_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1024_1.nasl?root=openvas&view=markup
Ubuntu Update for openjdk-6 vulnerability USN-1024-1

r9667 870363 gb_RHSA-2010_0926-01_krb5.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2010_0926-01_krb5.nasl?root=openvas&view=markup
RedHat Update for krb5 RHSA-2010:0926-01

r9667 840545 gb_ubuntu_USN_1025_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1025_1.nasl?root=openvas&view=markup
Ubuntu Update for bind9 vulnerabilities USN-1025-1

r9667 831273 gb_mandriva_MDVA_2010_233.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVA_2010_233.nasl?root=openvas&view=markup
Mandriva Update for nautilus-sendto MDVA-2010:233 (nautilus-sendto)

r9667 880457 gb_CESA-2010_0926_krb5-devel_centos4_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2010_0926_krb5-devel_centos4_i386.nasl?root=openvas&view=markup
CentOS Update for krb5-devel CESA-2010:0926 centos4 i386

r9667 862698 gb_fedora_2010_17912_udev_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2010_17912_udev_fc13.nasl?root=openvas&view=markup
Fedora Update for udev FEDORA-2010-17912

r9667 862701 gb_fedora_2010_18032_openconnect_fc12.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2010_18032_openconnect_fc12.nasl?root=openvas&view=markup
Fedora Update for openconnect FEDORA-2010-18032

r9669 100940 gb_orion_npm_detect.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_orion_npm_detect.nasl?root=openvas&view=markup
SolarWinds Orion Network Performance Monitor Detection

r9669 100938 gb_exponet_cms_44095.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_exponet_cms_44095.nasl?root=openvas&view=markup
Exponent CMS Multiple Input Validation Vulnerabilities

r9669 100942 gb_abtp_portal_45290.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_abtp_portal_45290.nasl?root=openvas&view=markup
Abtp Portal Project 'ABTPV_BLOQUE_CENT' Parameter Local and Remote File
Include Vulnerabilities

r9669 100937 gb_exponet_cms_detect.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_exponet_cms_detect.nasl?root=openvas&view=markup
Exponent CMS Detection

r9669 100939 gb_phpmyadmin_45100.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_phpmyadmin_45100.nasl?root=openvas&view=markup
phpMyAdmin Database Search Cross Site Scripting Vulnerability

r9669 100941 gb_orion_npm_45257.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_orion_npm_45257.nasl?root=openvas&view=markup
SolarWinds Orion Network Performance Monitor (NPM) Multiple Cross Site
Scripting Vulnerabilities

== Nessus plugins (28) ==

51090 modx_username_xss.nasl
http://nessus.org/plugins/index.php?view=single&id=51090
MODx login.php 'username' Parameter XSS

51089 suse_kdelibs3-7217.nasl
http://nessus.org/plugins/index.php?view=single&id=51089
SuSE Security Update: Security update for kdelibs (kdelibs3-7217)

51088 suse_11_kdelibs3-101103.nasl
http://nessus.org/plugins/index.php?view=single&id=51088
SuSE Security Update: kdelibs3 (2010-11-03)

51087 suse_11_acroread_ja-101203.nasl
http://nessus.org/plugins/index.php?view=single&id=51087
SuSE Security Update: acroread_ja (2010-12-03)

51086 suse_11_acroread-101203.nasl
http://nessus.org/plugins/index.php?view=single&id=51086
SuSE Security Update: acroread (2010-12-03)

51085 mandriva_MDVA-2010-235.nasl
http://nessus.org/plugins/index.php?view=single&id=51085
MDVA-2010:235: keychain

51084 fedora_2010-18469.nasl
http://nessus.org/plugins/index.php?view=single&id=51084
Fedora 14 2010-18469

51083 fedora_2010-18409.nasl
http://nessus.org/plugins/index.php?view=single&id=51083
Fedora 14 2010-18409

51082 fedora_2010-18371.nasl
http://nessus.org/plugins/index.php?view=single&id=51082
Fedora 13 2010-18371

51081 fedora_2010-18343.nasl
http://nessus.org/plugins/index.php?view=single&id=51081
Fedora 14 2010-18343

51080 www_https_basic_authentication.nasl
http://nessus.org/plugins/index.php?view=single&id=51080
Web Server Uses Basic Authentication over HTTPS

51079 macosx_fusion_3_1_2.nasl
http://nessus.org/plugins/index.php?view=single&id=51079
VMware Fusion < 3.1.2 (VMSA-2010-0018)

51078 macosx_fusion_2_0_8.nasl
http://nessus.org/plugins/index.php?view=single&id=51078
VMware Fusion < 2.0.8 (VMSA-2010-0018)

51077 vmware_VMSA-2010-0019.nasl
http://nessus.org/plugins/index.php?view=single&id=51077
VMSA-2010-0019

51076 ubuntu_USN-1029-1.nasl
http://nessus.org/plugins/index.php?view=single&id=51076
USN1029-1 : openssl vulnerabilities

51075 ubuntu_USN-1028-1.nasl
http://nessus.org/plugins/index.php?view=single&id=51075
USN1028-1 : imagemagick vulnerability

51074 ubuntu_USN-1027-1.nasl
http://nessus.org/plugins/index.php?view=single&id=51074
USN1027-1 : quagga vulnerabilities

51073 ubuntu_USN-1026-1.nasl
http://nessus.org/plugins/index.php?view=single&id=51073
USN1026-1 : paste vulnerability

51072 redhat-RHSA-2010-0950.nasl
http://nessus.org/plugins/index.php?view=single&id=51072
RHSA-2010-0950: apr-util

51071 mandriva_MDVSA-2010-249.nasl
http://nessus.org/plugins/index.php?view=single&id=51071
MDVSA-2010:249: clamav

51070 mandriva_MDVSA-2010-248.nasl
http://nessus.org/plugins/index.php?view=single&id=51070
MDVSA-2010:248: openssl

51069 freebsd_pkg_6887828f022911e0b84d00262d5ed8ee.nasl
http://nessus.org/plugins/index.php?view=single&id=51069
FreeBSD : chromium -- multiple vulnerabilities (5346)

51068 fedora_2010-18568.nasl
http://nessus.org/plugins/index.php?view=single&id=51068
Fedora 14 2010-18568

51067 fedora_2010-18521.nasl
http://nessus.org/plugins/index.php?view=single&id=51067
Fedora 13 2010-18521

51066 fedora_2010-18506.nasl
http://nessus.org/plugins/index.php?view=single&id=51066
Fedora 13 2010-18506

51065 fedora_2010-18323.nasl
http://nessus.org/plugins/index.php?view=single&id=51065
Fedora 13 2010-18323

51064 fedora_2010-18310.nasl
http://nessus.org/plugins/index.php?view=single&id=51064
Fedora 14 2010-18310

51063 Slackware_SSA_2010-340-01.nasl
http://nessus.org/plugins/index.php?view=single&id=51063
SSA-2010-340-01 openssl
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: