Nmap Development mailing list archives

New VA Modules: OpenVAS: 21, MSF: 1, Nessus: 16


From: New VA Module Alert Service <postmaster () insecure org>
Date: Tue, 4 Jan 2011 10:01:43 -0800 (PST)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (21) ==

r9876 862760 gb_fedora_2010_19147_tor_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2010_19147_tor_fc14.nasl?root=openvas&view=markup
Fedora Update for tor FEDORA-2010-19147

r9876 862759 gb_fedora_2010_19070_mantis_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2010_19070_mantis_fc13.nasl?root=openvas&view=markup
Fedora Update for mantis FEDORA-2010-19070

r9876 862761 gb_fedora_2010_19159_tor_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2010_19159_tor_fc13.nasl?root=openvas&view=markup
Fedora Update for tor FEDORA-2010-19159

r9876 831290 gb_mandriva_MDVSA_2010_257.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2010_257.nasl?root=openvas&view=markup
Mandriva Update for kernel MDVSA-2010:257 (kernel)

r9876 850151 gb_suse_2010_058.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_suse_2010_058.nasl?root=openvas&view=markup
SuSE Update for acoread SUSE-SA:2010:058

r9876 840556 gb_ubuntu_USN_1033_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1033_1.nasl?root=openvas&view=markup
Ubuntu Update for eucalyptus vulnerability USN-1033-1

r9876 850152 gb_suse_2010_059.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_suse_2010_059.nasl?root=openvas&view=markup
SuSE Update for exim SUSE-SA:2010:059

r9876 840555 gb_ubuntu_USN_1024_2.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1024_2.nasl?root=openvas&view=markup
Ubuntu Update for openjdk-6 regression USN-1024-2

r9876 831296 gb_mandriva_MDVA_2010_242.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVA_2010_242.nasl?root=openvas&view=markup
Mandriva Update for xulrunner MDVA-2010:242 (xulrunner)

r9876 862757 gb_fedora_2010_19078_mantis_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2010_19078_mantis_fc14.nasl?root=openvas&view=markup
Fedora Update for mantis FEDORA-2010-19078

r9876 831297 gb_mandriva_MDVSA_2010_260.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2010_260.nasl?root=openvas&view=markup
Mandriva Update for libxml2 MDVSA-2010:260 (libxml2)

r9876 862758 gb_fedora_2010_18867_Ajaxterm_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2010_18867_Ajaxterm_fc13.nasl?root=openvas&view=markup
Fedora Update for Ajaxterm FEDORA-2010-18867

r9877 103009 gb_kolibri_45579.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_kolibri_45579.nasl?root=openvas&view=markup
Kolibri Remote Buffer Overflow Vulnerability

r9877 103010 gb_AWC_45537.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_AWC_45537.nasl?root=openvas&view=markup
Mitel Audio and Web Conferencing (AWC) Remote Arbitrary Shell Command
Injection Vulnerability

r9877 103011 gb_calibre_45532.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_calibre_45532.nasl?root=openvas&view=markup
Calibre Cross Site Scripting and Directory Traversal Vulnerabilities

r9877 103008 gb_coppermine_photo_gallery_45600.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_coppermine_photo_gallery_45600.nasl?root=openvas&view=markup
Coppermine Photo Gallery Multiple Cross Site Scripting Vulnerabilities

r9878 835246 gb_hp_ux_HPSBUX02608.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_hp_ux_HPSBUX02608.nasl?root=openvas&view=markup
HP-UX Update for Java HPSBUX02608

r9878 835243 gb_hp_ux_HPSBUX02579.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_hp_ux_HPSBUX02579.nasl?root=openvas&view=markup
HP-UX Update for Apache Running Tomcat Servlet Engine HPSBUX02579

r9878 835245 gb_hp_ux_HPSBUX02610.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_hp_ux_HPSBUX02610.nasl?root=openvas&view=markup
HP-UX Update for OpenSSL HPSBUX02610

r9878 835244 gb_hp_ux_HPSBUX02611.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_hp_ux_HPSBUX02611.nasl?root=openvas&view=markup
HP-UX Update for Threaded Processes HPSBUX02611

r9878 835247 gb_hp_ux_HPSBUX02612.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_hp_ux_HPSBUX02612.nasl?root=openvas&view=markup
HP-UX Update for Apache-based Web Server HPSBUX02612

== Metasploit modules (1) ==

r11466 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/fileformat/ms11_xxx_createsizeddibsection.rb
Microsoft Windows CreateSizedDIBSECTION Stack Buffer Overflow

== Nessus plugins (16) ==

51411 suse_MozillaFirefox-7280.nasl
http://nessus.org/plugins/index.php?view=single&id=51411
SuSE Security Update: Security update for Mozilla Firefox
(MozillaFirefox-7280)

51410 redhat-RHSA-2011-0001.nasl
http://nessus.org/plugins/index.php?view=single&id=51410
RHSA-2011-0001: rhn-satellite-config

51409 fedora_2010-19193.nasl
http://nessus.org/plugins/index.php?view=single&id=51409
Fedora 13 2010-19193

51408 fedora_2010-19192.nasl
http://nessus.org/plugins/index.php?view=single&id=51408
Fedora 14 2010-19192

51407 fedora_2010-19009.nasl
http://nessus.org/plugins/index.php?view=single&id=51407
Fedora 14 2010-19009

51406 fedora_2010-18973.nasl
http://nessus.org/plugins/index.php?view=single&id=51406
Fedora 13 2010-18973

51405 fedora_2010-18927.nasl
http://nessus.org/plugins/index.php?view=single&id=51405
Fedora 13 2010-18927

51404 freebsd_pkg_06a12e26142e11e0bea20015f2db7bde.nasl
http://nessus.org/plugins/index.php?view=single&id=51404
FreeBSD : webkit-gtk2 -- Multiple vulnabilities (5359)

51403 fedora_2010-19078.nasl
http://nessus.org/plugins/index.php?view=single&id=51403
Fedora 14 2010-19078

51402 fedora_2010-19070.nasl
http://nessus.org/plugins/index.php?view=single&id=51402
Fedora 13 2010-19070

51401 debian_DSA-2139.nasl
http://nessus.org/plugins/index.php?view=single&id=51401
[DSA2139] DSA-2139-1 phpmyadmin

51400 debian_DSA-2138.nasl
http://nessus.org/plugins/index.php?view=single&id=51400
[DSA2138] DSA-2138-1 wordpress

51399 debian_DSA-2137.nasl
http://nessus.org/plugins/index.php?view=single&id=51399
[DSA2137] DSA-2137-1 libxml2

51398 debian_DSA-2136.nasl
http://nessus.org/plugins/index.php?view=single&id=51398
[DSA2136] DSA-2136-1 tor

51397 debian_DSA-2135.nasl
http://nessus.org/plugins/index.php?view=single&id=51397
[DSA2135] DSA-2135-1 xpdf

51396 debian_DSA-2134.nasl
http://nessus.org/plugins/index.php?view=single&id=51396
[DSA2134] DSA-2134-1
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: