Nmap Development mailing list archives

New VA Modules: MSF: 1, Nessus: 23, OpenVAS: 7


From: New VA Module Alert Service <postmaster () insecure org>
Date: Wed, 31 Dec 2014 10:00:42 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (1) ==

e4064279 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/fileformat/ms14_060_sandworm.rb
MS14-060 Microsoft Windows OLE Package Manager Code Execution

== Nessus plugins (23) ==

80306 git_for_windows_1_9_5.nasl
http://nessus.org/plugins/index.php?view=single&id=80306
Git for Windows .git/config Command Execution

80304 allegro_software_rompager_misfortune_cookie.nasl
http://nessus.org/plugins/index.php?view=single&id=80304
Allegro RomPager HTTP Cookie Management Remote Code Execution
Vulnerability (Misfortune Cookie)

80303 securitycenter_openssl_1_0_1j.nasl
http://nessus.org/plugins/index.php?view=single&id=80303
Tenable SecurityCenter Multiple DoS (TNS-2014-11)

80301 openSUSE-2014-823.nasl
http://nessus.org/plugins/index.php?view=single&id=80301
openSUSE Security Update : libreoffice (openSUSE-SU-2014:1727-1)

80300 openSUSE-2014-822.nasl
http://nessus.org/plugins/index.php?view=single&id=80300
openSUSE Security Update : apache2 (openSUSE-SU-2014:1726-1)

80299 openSUSE-2014-821.nasl
http://nessus.org/plugins/index.php?view=single&id=80299
openSUSE Security Update : subversion (openSUSE-SU-2014:1725-1)

80298 fedora_2014-17341.nasl
http://nessus.org/plugins/index.php?view=single&id=80298
Fedora 21 : eclipse-egit-3.5.3-1.fc21 / eclipse-jgit-3.5.3-1.fc21
(2014-17341)

80297 fedora_2014-17278.nasl
http://nessus.org/plugins/index.php?view=single&id=80297
Fedora 21 : mediawiki-1.24.1-1.fc21 (2014-17278)

80296 fedora_2014-17276.nasl
http://nessus.org/plugins/index.php?view=single&id=80296
Fedora 19 : php-5.5.20-2.fc19 (2014-17276)

80295 fedora_2014-17274.nasl
http://nessus.org/plugins/index.php?view=single&id=80295
Fedora 20 : mingw-jasper-1.900.1-25.fc20 (2014-17274)

80294 fedora_2014-17270.nasl
http://nessus.org/plugins/index.php?view=single&id=80294
Fedora 19 : mingw-jasper-1.900.1-25.fc19 (2014-17270)

80293 fedora_2014-17264.nasl
http://nessus.org/plugins/index.php?view=single&id=80293
Fedora 19 : mediawiki-1.23.8-1.fc19 (2014-17264)

80292 fedora_2014-17259.nasl
http://nessus.org/plugins/index.php?view=single&id=80292
Fedora 21 : mingw-jasper-1.900.1-25.fc21 (2014-17259)

80291 fedora_2014-17241.nasl
http://nessus.org/plugins/index.php?view=single&id=80291
Fedora 21 : php-5.6.4-2.fc21 (2014-17241)

80290 fedora_2014-17229.nasl
http://nessus.org/plugins/index.php?view=single&id=80290
Fedora 20 : php-5.5.20-2.fc20 (2014-17229)

80289 fedora_2014-17228.nasl
http://nessus.org/plugins/index.php?view=single&id=80289
Fedora 20 : mediawiki-1.23.8-1.fc20 (2014-17228)

80288 fedora_2014-16838.nasl
http://nessus.org/plugins/index.php?view=single&id=80288
Fedora 20 : rpm-4.11.3-2.fc20 (2014-16838)

80287 fedora_2014-16572.nasl
http://nessus.org/plugins/index.php?view=single&id=80287
Fedora 20 : links-2.8-4.fc20 (2014-16572)

80286 debian_DSA-3115.nasl
http://nessus.org/plugins/index.php?view=single&id=80286
Debian DSA-3115-1 : pyyaml - security update

80285 debian_DSA-3114.nasl
http://nessus.org/plugins/index.php?view=single&id=80285
Debian DSA-3114-1 : mime-support - security update

80284 debian_DSA-3111.nasl
http://nessus.org/plugins/index.php?view=single&id=80284
Debian DSA-3111-1 : cpio - security update

cisco_ise_webui_detect.nbin

git_for_windows_installed.nbin

== OpenVAS plugins (7) ==

r892 linpha_detect.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/linpha_detect.nasl?root=openvas-nvts&view=markup
LinPHA Detection

r892 2014/gb_contenido_cms_mult_xss_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_contenido_cms_mult_xss_vuln.nasl?root=openvas-nvts&view=markup
Contenido CMS Multiple Parameter Cross-Site Scripting Vulnerabilities

r892 2014/gb_otrs_priv_esca_vuln_dec14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_otrs_priv_esca_vuln_dec14.nasl?root=openvas-nvts&view=markup
OTRS Help Desk Privilege Escalation Vulnerability - Dec14

r892 2014/gb_wp_w3_total_cache_xss_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wp_w3_total_cache_xss_vuln.nasl?root=openvas-nvts&view=markup
Wordpress W3 Total Cache Cross Site Scripting Vulnerability

r892 2014/gb_symantec_web_gateway_mult_vuln01_dec14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_symantec_web_gateway_mult_vuln01_dec14.nasl?root=openvas-nvts&view=markup
Symantec Web Gateway Multiple Vulnerabilities -01 Dec14

r892 2014/gb_symantec_web_gateway_mult_vuln02_dec14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_symantec_web_gateway_mult_vuln02_dec14.nasl?root=openvas-nvts&view=markup
Symantec Web Gateway Multiple Vulnerabilities -02 Dec14

r892 2014/gb_symantec_web_gateway_rce_vuln_dec14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_symantec_web_gateway_rce_vuln_dec14.nasl?root=openvas-nvts&view=markup
Symantec Web Gateway Unspecified Remote Command Execution Vulnerability
- Dec14
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: