Nmap Development mailing list archives

New VA Modules: NSE: 1, MSF: 1, Nessus: 33


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 31 Jul 2014 10:00:19 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Nmap Scripting Engine scripts (1) ==

r33388 fcrdns http://nmap.org/nsedoc/scripts/fcrdns.html
https://svn.nmap.org/nmap/scripts/fcrdns.nse
Author: Daniel Miller
Performs a Forward-confirmed Reverse DNS lookup and reports anomalous
results.

== Metasploit modules (1) ==

30c00f4f 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/post/linux/gather/gnome_commander_creds.rb
Linux Gather Gnome-Commander Creds

== Nessus plugins (33) ==

76916 citrix_netscaler_CTX140863.nasl
http://nessus.org/plugins/index.php?view=single&id=76916
Citrix NetScaler Multiple Vulnerabilities (CTX140863)

76915 phpmyadmin_pmasa_2014_7.nasl
http://nessus.org/plugins/index.php?view=single&id=76915
phpMyAdmin 4.0.x < 4.0.10.1 / 4.1.x < 4.1.14.2 / 4.2.x < 4.2.6 Multiple
Vulnerabilities (PMASA-2014-4 - PMASA-2014-7)

76914 apache_2_4_7.nasl
http://nessus.org/plugins/index.php?view=single&id=76914
Apache 2.4.6 Remote DoS

76913 hp_vsa_11_5.nasl
http://nessus.org/plugins/index.php?view=single&id=76913
HP StoreVirtual 4000 and StoreVirtual VSA Software < 11.5 Multiple
Vulnerabilities

76912 suse_13_1_openSUSE-2014--140725.nasl
http://nessus.org/plugins/index.php?view=single&id=76912
openSUSE Security Update : openSUSE-2014- (openSUSE-2014--1)

76911 suse_12_3_openSUSE-2014--140725.nasl
http://nessus.org/plugins/index.php?view=single&id=76911
openSUSE Security Update : openSUSE-2014- (openSUSE-2014--1)

76910 suse_11_ntp-140721.nasl
http://nessus.org/plugins/index.php?view=single&id=76910
SuSE 11.3 Security Update : ntp (SAT Patch Number 9540)

76909 suse_11_apache2-mod_php53-140720.nasl
http://nessus.org/plugins/index.php?view=single&id=76909
SuSE 11.3 Security Update : PHP 5.3 (SAT Patch Number 9537)

76908 redhat-RHSA-2014-0981.nasl
http://nessus.org/plugins/index.php?view=single&id=76908
RHEL 6 : kernel (RHSA-2014:0981)

76907 redhat-RHSA-2014-0927.nasl
http://nessus.org/plugins/index.php?view=single&id=76907
RHEL 7 : qemu-kvm (RHSA-2014:0927)

76906 redhat-RHSA-2014-0923.nasl
http://nessus.org/plugins/index.php?view=single&id=76906
RHEL 7 : kernel (RHSA-2014:0923)

76905 redhat-RHSA-2014-0921.nasl
http://nessus.org/plugins/index.php?view=single&id=76905
RHEL 7 : httpd (RHSA-2014:0921)

76904 redhat-RHSA-2014-0914.nasl
http://nessus.org/plugins/index.php?view=single&id=76904
RHEL 7 : libvirt (RHSA-2014:0914)

76903 redhat-RHSA-2014-0867.nasl
http://nessus.org/plugins/index.php?view=single&id=76903
RHEL 7 : samba (RHSA-2014:0867)

76902 redhat-RHSA-2014-0827.nasl
http://nessus.org/plugins/index.php?view=single&id=76902
RHEL 7 : tomcat (RHSA-2014:0827)

76901 redhat-RHSA-2014-0786.nasl
http://nessus.org/plugins/index.php?view=single&id=76901
RHEL 7 : kernel (RHSA-2014:0786)

76900 redhat-RHSA-2014-0705.nasl
http://nessus.org/plugins/index.php?view=single&id=76900
RHEL 7 : java-1.7.1-ibm (RHSA-2014:0705)

76899 redhat-RHSA-2014-0704.nasl
http://nessus.org/plugins/index.php?view=single&id=76899
RHEL 7 : qemu-kvm (RHSA-2014:0704)

76898 redhat-RHSA-2014-0703.nasl
http://nessus.org/plugins/index.php?view=single&id=76898
RHEL 7 : json-c (RHSA-2014:0703)

76897 redhat-RHSA-2014-0702.nasl
http://nessus.org/plugins/index.php?view=single&id=76897
RHEL 7 : mariadb (RHSA-2014:0702)

76896 redhat-RHSA-2014-0687.nasl
http://nessus.org/plugins/index.php?view=single&id=76896
RHEL 7 : libtasn1 (RHSA-2014:0687)

76895 redhat-RHSA-2014-0686.nasl
http://nessus.org/plugins/index.php?view=single&id=76895
RHEL 7 : tomcat (RHSA-2014:0686)

76894 redhat-RHSA-2014-0685.nasl
http://nessus.org/plugins/index.php?view=single&id=76894
RHEL 7 : java-1.6.0-openjdk (RHSA-2014:0685)

76893 redhat-RHSA-2014-0684.nasl
http://nessus.org/plugins/index.php?view=single&id=76893
RHEL 7 : gnutls (RHSA-2014:0684)

76892 redhat-RHSA-2014-0680.nasl
http://nessus.org/plugins/index.php?view=single&id=76892
RHEL 7 : openssl098e (RHSA-2014:0680)

76891 redhat-RHSA-2014-0679.nasl
http://nessus.org/plugins/index.php?view=single&id=76891
RHEL 7 : openssl (RHSA-2014:0679)

76890 redhat-RHSA-2014-0678.nasl
http://nessus.org/plugins/index.php?view=single&id=76890
RHEL 7 : kernel (RHSA-2014:0678)

76889 redhat-RHSA-2014-0675.nasl
http://nessus.org/plugins/index.php?view=single&id=76889
RHEL 7 : java-1.7.0-openjdk (RHSA-2014:0675)

76888 oraclelinux_ELSA-2014-0981.nasl
http://nessus.org/plugins/index.php?view=single&id=76888
Oracle Linux 6 : kernel (ELSA-2014-0981)

76887 mandriva_MDVSA-2014-141.nasl
http://nessus.org/plugins/index.php?view=single&id=76887
Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2014:141)

76886 mandriva_MDVSA-2014-140.nasl
http://nessus.org/plugins/index.php?view=single&id=76886
Mandriva Linux Security Advisory : owncloud (MDVSA-2014:140)

76885 mandriva_MDVSA-2014-139.nasl
http://nessus.org/plugins/index.php?view=single&id=76885
Mandriva Linux Security Advisory : nss (MDVSA-2014:139)

76884 debian_DSA-2992.nasl
http://nessus.org/plugins/index.php?view=single&id=76884
Debian DSA-2992-1 : linux - security update
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: