Nmap Development mailing list archives

New VA Modules: NSE: 1, OpenVAS: 52, MSF: 8, Nessus: 23


From: New VA Module Alert Service <postmaster () insecure org>
Date: Sat, 1 Jun 2013 10:03:23 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== Nmap Scripting Engine scripts (1) ==

r30911 http-phpmyadmin-dir-traversal http://nmap.org/nsedoc/scripts/http-phpmyadmin-dir-traversal.html
https://svn.nmap.org/nmap/scripts/http-phpmyadmin-dir-traversal.nse
Author: Alexey Meshcheryakov
Exploits a directory traversal vulnerability in phpMyAdmin 2.6.4-pl1 to
retrieve remote files on the web server. Other phpmyadmin versions might
be vulnerable.

== OpenVAS plugins (52) ==

r16521 865650 2013/gb_fedora_2013_7309_gpsd_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_7309_gpsd_fc18.nasl?root=openvas&view=markup
Fedora Update for gpsd FEDORA-2013-7309

r16521 865664 2013/gb_fedora_2013_8789_pmount_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8789_pmount_fc17.nasl?root=openvas&view=markup
Fedora Update for pmount FEDORA-2013-8789

r16521 881739 2013/gb_CESA-2013_0868_haproxy_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0868_haproxy_centos6.nasl?root=openvas&view=markup
CentOS Update for haproxy CESA-2013:0868 centos6

r16521 865654 2013/gb_fedora_2013_8411_ruby_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8411_ruby_fc17.nasl?root=openvas&view=markup
Fedora Update for ruby FEDORA-2013-8411

r16521 865647 2013/gb_fedora_2013_8703_FlightGear_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8703_FlightGear_fc18.nasl?root=openvas&view=markup
Fedora Update for FlightGear FEDORA-2013-8703

r16521 841442 2013/gb_ubuntu_USN_1841_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1841_1.nasl?root=openvas&view=markup
Ubuntu Update for tomcat7 USN-1841-1

r16521 841447 2013/gb_ubuntu_USN_1843_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1843_1.nasl?root=openvas&view=markup
Ubuntu Update for gnutls26 USN-1843-1

r16521 865653 2013/gb_fedora_2013_8377_varnish_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8377_varnish_fc17.nasl?root=openvas&view=markup
Fedora Update for varnish FEDORA-2013-8377

r16521 865646 2013/gb_fedora_2013_8786_spnavcfg_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8786_spnavcfg_fc17.nasl?root=openvas&view=markup
Fedora Update for spnavcfg FEDORA-2013-8786

r16521 871003 2013/gb_RHSA-2013_0870-01_tomcat5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_0870-01_tomcat5.nasl?root=openvas&view=markup
RedHat Update for tomcat5 RHSA-2013:0870-01

r16521 841443 2013/gb_ubuntu_USN_1845_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1845_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-lts-quantal USN-1845-1

r16521 871002 2013/gb_RHSA-2013_0884-01_libtirpc.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_0884-01_libtirpc.nasl?root=openvas&view=markup
RedHat Update for libtirpc RHSA-2013:0884-01

r16521 841441 2013/gb_ubuntu_USN_1847_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1847_1.nasl?root=openvas&view=markup
Ubuntu Update for linux USN-1847-1

r16521 841446 2013/gb_ubuntu_USN_1839_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1839_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-ti-omap4 USN-1839-1

r16521 871001 2013/gb_RHSA-2013_0883-01_gnutls.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_0883-01_gnutls.nasl?root=openvas&view=markup
RedHat Update for gnutls RHSA-2013:0883-01

r16521 881742 2013/gb_CESA-2013_0883_gnutls_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0883_gnutls_centos6.nasl?root=openvas&view=markup
CentOS Update for gnutls CESA-2013:0883 centos6

r16521 865652 2013/gb_fedora_2013_8687_gypsy_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8687_gypsy_fc18.nasl?root=openvas&view=markup
Fedora Update for gypsy FEDORA-2013-8687

r16521 865651 2013/gb_fedora_2013_8375_ruby_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8375_ruby_fc18.nasl?root=openvas&view=markup
Fedora Update for ruby FEDORA-2013-8375

r16521 865657 2013/gb_fedora_2013_8694_python-backports-ssl_match_hostname_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8694_python-backports-ssl_match_hostname_fc18.nasl?root=openvas&view=markup
Fedora Update for python-backports-ssl_match_hostname FEDORA-2013-8694

r16521 865645 2013/gb_fedora_2013_7305_gpsd_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_7305_gpsd_fc17.nasl?root=openvas&view=markup
Fedora Update for gpsd FEDORA-2013-7305

r16521 871000 2013/gb_RHSA-2013_0869-01_tomcat6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_0869-01_tomcat6.nasl?root=openvas&view=markup
RedHat Update for tomcat6 RHSA-2013:0869-01

r16521 881741 2013/gb_CESA-2013_0869_tomcat6_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0869_tomcat6_centos6.nasl?root=openvas&view=markup
CentOS Update for tomcat6 CESA-2013:0869 centos6

r16521 865658 2013/gb_fedora_2013_9151_libX11_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_9151_libX11_fc18.nasl?root=openvas&view=markup
Fedora Update for libX11 FEDORA-2013-9151

r16521 865662 2013/gb_fedora_2013_8717_kdelibs3_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8717_kdelibs3_fc18.nasl?root=openvas&view=markup
Fedora Update for kdelibs3 FEDORA-2013-8717

r16521 865655 2013/gb_fedora_2013_8721_FlightGear_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8721_FlightGear_fc17.nasl?root=openvas&view=markup
Fedora Update for FlightGear FEDORA-2013-8721

r16521 865656 2013/gb_fedora_2013_8705_gypsy_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8705_gypsy_fc17.nasl?root=openvas&view=markup
Fedora Update for gypsy FEDORA-2013-8705

r16521 865649 2013/gb_fedora_2013_8689_kdelibs3_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8689_kdelibs3_fc17.nasl?root=openvas&view=markup
Fedora Update for kdelibs3 FEDORA-2013-8689

r16521 841444 2013/gb_ubuntu_USN_1831_2.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1831_2.nasl?root=openvas&view=markup
Ubuntu Update for nova USN-1831-2

r16521 841440 2013/gb_ubuntu_USN_1842_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1842_1.nasl?root=openvas&view=markup
Ubuntu Update for kde4libs USN-1842-1

r16521 865663 2013/gb_fedora_2013_8702_moodle_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8702_moodle_fc18.nasl?root=openvas&view=markup
Fedora Update for moodle FEDORA-2013-8702

r16521 841445 2013/gb_ubuntu_USN_1844_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1844_1.nasl?root=openvas&view=markup
Ubuntu Update for linux USN-1844-1

r16521 865659 2013/gb_fedora_2013_8681_libvirt_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8681_libvirt_fc18.nasl?root=openvas&view=markup
Fedora Update for libvirt FEDORA-2013-8681

r16521 865660 2013/gb_fedora_2013_8801_pmount_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8801_pmount_fc18.nasl?root=openvas&view=markup
Fedora Update for pmount FEDORA-2013-8801

r16521 865648 2013/gb_fedora_2013_8794_spnavcfg_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8794_spnavcfg_fc18.nasl?root=openvas&view=markup
Fedora Update for spnavcfg FEDORA-2013-8794

r16521 881740 2013/gb_CESA-2013_0870_tomcat5_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0870_tomcat5_centos5.nasl?root=openvas&view=markup
CentOS Update for tomcat5 CESA-2013:0870 centos5

r16521 841448 2013/gb_ubuntu_USN_1846_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1846_1.nasl?root=openvas&view=markup
Ubuntu Update for linux USN-1846-1

r16521 881743 2013/gb_CESA-2013_0884_libtirpc_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0884_libtirpc_centos6.nasl?root=openvas&view=markup
CentOS Update for libtirpc CESA-2013:0884 centos6

r16521 841439 2013/gb_ubuntu_USN_1838_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1838_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-ti-omap4 USN-1838-1

r16521 865665 2013/gb_fedora_2013_8692_moodle_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8692_moodle_fc17.nasl?root=openvas&view=markup
Fedora Update for moodle FEDORA-2013-8692

r16521 881738 2013/gb_CESA-2013_0883_gnutls_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0883_gnutls_centos5.nasl?root=openvas&view=markup
CentOS Update for gnutls CESA-2013:0883 centos5

r16521 865661 2013/gb_fedora_2013_8737_python-backports-ssl_match_hostname_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_8737_python-backports-ssl_match_hostname_fc17.nasl?root=openvas&view=markup
Fedora Update for python-backports-ssl_match_hostname FEDORA-2013-8737

r16522 2013/gb_siemens_scalance_default_web_credential.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_siemens_scalance_default_web_credential.nasl?root=openvas&view=markup
Siemens Scalance Default Credentials

r16522 gb_siemens_scalance_web_detect.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_siemens_scalance_web_detect.nasl?root=openvas&view=markup
Siemens Scalance Web Detection

r16522 2013/gb_siemens_scalance_multiple_vuln_05_13.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_siemens_scalance_multiple_vuln_05_13.nasl?root=openvas&view=markup
Siemens Scalance X200 Series Switches Multiple Vulnerabillities

r16523 803623 2013/gb_google_chrome_webkit_remote_code_exec_vuln_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_google_chrome_webkit_remote_code_exec_vuln_macosx.nasl?root=openvas&view=markup
Google Chrome Webkit Remote Code Execution Vulnerability (MAC OS X)

r16523 803622 2013/gb_google_chrome_webkit_remote_code_exec_vuln_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_google_chrome_webkit_remote_code_exec_vuln_win.nasl?root=openvas&view=markup
Google Chrome Webkit Remote Code Execution Vulnerability (Windows)

r16523 803621 2013/gb_wireshark_mult_vuln_may13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_wireshark_mult_vuln_may13_macosx.nasl?root=openvas&view=markup
Wireshark Multiple Dissector Multiple Vulnerabilities - May 13 (Mac OS
X)

r16523 902973 2013/secpod_intrasrv_simple_webserver_rce_n_bof_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/secpod_intrasrv_simple_webserver_rce_n_bof_vuln.nasl?root=openvas&view=markup
Intrasrv Simple Web Server RCE and Buffer Overflow Vulnerability

r16523 803620 2013/gb_wireshark_mult_vuln_may13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_wireshark_mult_vuln_may13_win.nasl?root=openvas&view=markup
Wireshark Multiple Dissector Multiple Vulnerabilities - May 13 (Windows)

r16523 803619 2013/gb_wireshark_dos_vuln_may13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_wireshark_dos_vuln_may13_macosx.nasl?root=openvas&view=markup
Wireshark ASN.1 BER Dissector DoS Vulnerability - May 13 (Mac OS X)

r16523 803624 2013/gb_google_chrome_webkit_remote_code_exec_vuln_lin.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_google_chrome_webkit_remote_code_exec_vuln_lin.nasl?root=openvas&view=markup
Google Chrome Webkit Remote Code Execution Vulnerability (Linux)

r16523 803618 2013/gb_wireshark_dos_vuln_may13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_wireshark_dos_vuln_may13_win.nasl?root=openvas&view=markup
Wireshark ASN.1 BER Dissector DoS Vulnerability - May 13 (Windows)

== Metasploit modules (8) ==

6db1fea6 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/payloads/stagers/windows/x64/reverse_https.rb
Windows x64 Reverse HTTPS Stager

ad95eff9 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/payloads/stagers/linux/armle/bind_tcp.rb
Bind TCP Stager

14d5111b 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/payloads/stages/linux/armle/dupandexecve.rb
Linux dup2 Command Shell

9c081450 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/payloads/stagers/linux/armle/reverse_tcp.rb
Reverse TCP Stager

a53ab4cf 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/payloads/stages/linux/armle/shell.rb
Linux dup2 Command Shell

7b43117d 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/multi/http/struts_cve-2013-2115.rb
Apache Struts includeParams Remote Code Execution

c3ab1ed2 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/misc/lianja_db_net.rb
Lianja SQL 1.0.0RC5.1 db_netserver Stack Buffer Overflow

d70526f4 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/multi/http/struts_include_params.rb
Apache Struts includeParams Remote Code Execution

== Nessus plugins (23) ==

66723 vmware_VMSA-2013-0007.nasl
http://nessus.org/plugins/index.php?view=single&id=66723
VMSA-2013-0007 : VMware ESX third party update for Service Console
package sudo

66722 lotus_notes_single_signon.nasl
http://nessus.org/plugins/index.php?view=single&id=66722
IBM Notes Single Sign On Password Disclosure

66721 junos_space_webui_default_creds.nasl
http://nessus.org/plugins/index.php?view=single&id=66721
Junos Space WebUI Default Credentials

66720 junos_space_webui_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=66720
Junos Space WebUI Detection

66719 greenstone_password_file_disclosure.nasl
http://nessus.org/plugins/index.php?view=single&id=66719
Greenstone Password File Disclosure

66718 greenstone_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=66718
Greenstone Detection

66717 mdns_localnet.nasl
http://nessus.org/plugins/index.php?view=single&id=66717
mDNS Detection (Local Network)

66716 ubuntu_USN-1849-1.nasl
http://nessus.org/plugins/index.php?view=single&id=66716
Ubuntu 12.04 LTS : linux-lts-raring vulnerability (USN-1849-1)

66715 ubuntu_USN-1847-1.nasl
http://nessus.org/plugins/index.php?view=single&id=66715
Ubuntu 13.04 : linux vulnerability (USN-1847-1)

66714 ubuntu_USN-1846-1.nasl
http://nessus.org/plugins/index.php?view=single&id=66714
Ubuntu 12.10 : linux vulnerability (USN-1846-1)

66713 ubuntu_USN-1845-1.nasl
http://nessus.org/plugins/index.php?view=single&id=66713
Ubuntu 12.04 LTS : linux-lts-quantal vulnerability (USN-1845-1)

66712 ubuntu_USN-1844-1.nasl
http://nessus.org/plugins/index.php?view=single&id=66712
Ubuntu 12.04 LTS : linux vulnerability (USN-1844-1)

66711 solaris10_x86_149068.nasl
http://nessus.org/plugins/index.php?view=single&id=66711
Solaris 10 (x86) : 149068-01

66710 solaris10_149067.nasl
http://nessus.org/plugins/index.php?view=single&id=66710
Solaris 10 (sparc) : 149067-01

66709 sl_20130530_libtirpc_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=66709
Scientific Linux Security Update : libtirpc on SL6.x i386/srpm/x86_64

66708 sl_20130530_gnutls_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=66708
Scientific Linux Security Update : gnutls on SL5.x, SL6.x
i386/srpm/x86_64

66707 redhat-RHSA-2013-0884.nasl
http://nessus.org/plugins/index.php?view=single&id=66707
RHEL 6 : libtirpc (RHSA-2013-0884)

66706 redhat-RHSA-2013-0883.nasl
http://nessus.org/plugins/index.php?view=single&id=66706
RHEL 5 / 6 : gnutls (RHSA-2013-0883)

66705 redhat-RHSA-2013-0882.nasl
http://nessus.org/plugins/index.php?view=single&id=66705
RHEL 6 : kernel (RHSA-2013-0882)

66704 fedora_2013-7144.nasl
http://nessus.org/plugins/index.php?view=single&id=66704
Fedora 17 : xmp-3.4.0-11.fc17 (2013-7144)

66703 fedora_2013-7135.nasl
http://nessus.org/plugins/index.php?view=single&id=66703
Fedora 18 : xmp-3.5.0-3.fc18 (2013-7135)

66702 centos_RHSA-2013-0884.nasl
http://nessus.org/plugins/index.php?view=single&id=66702
CentOS : RHSA-2013-0884

66701 centos_RHSA-2013-0883.nasl
http://nessus.org/plugins/index.php?view=single&id=66701
CentOS : RHSA-2013-0883
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: