[Update] Saint Vulnerability Scanner 6.7.2 available

SAINT is the Security Administrator’s Integrated Network Tool. It is used to non-intrusively detect security vulnerabilities on any remote target, including servers, workstations, networking devices, and other types of nodes. It will also gather information such as operating system types and open ports. The SAINT graphical user interface provides access to SAINT’s data management, scan configuration, scan scheduling, and data analysis capabilities through a web browser. Different aspects of the scan results are presented in hyperlinked HTML pages, and reports on complete scan results can be generated and saved

New vulnerability checks in version 6.7.2:

  • MS Rich Textbox Control Savefile vulnerability
  • MS Visual FoxPro DoCmd ActiveX vulnerability
  • yaSSL vulnerability in MySQL
  • Jetty Double Slash URI Information Disclosure Vulnerability
  • JustSystems Ichitaro JSFC.dll buffer overflow vulnerability
  • QuickTime HTTP Error Response buffer overflow vulnerability
  • McAfee E-Business Server vulnerability
  • AOL Radio AmpX vulnerability
  • TSM Express vulnerability
  • PostgreSQL vulnerabilities
  • QuickTime vulnerabilities fixed by version 7.4
  • Drupal vulnerability
  • MadWifi
  • Apache module vulnerabilities
  • Gateway Web Launch ActiveX vulnerabilities
  • SAP MaxDB cons.exe command injection vulnerability
  • MS Excel file handling code execution vulnerability
  • Tectia SSH Server privilege elevation vulnerability
  • Cisco UCM CTLProvider heap overflow vulnerability
  • Oracle Database Critical Patch Update
  • security bypass and cross-site scripting vulnerabilities in Horde application framework and IMP Webmail
  • security bypass vulnerabilities in Horde Turba Contact Manager, Nag, Mnemo, Kronolith
  • macrovision FLEXNet ActiveX control vulnerability
  • UTorrent peers window remote denial of service vulnerability
  • Citadel SMTP buffer overflow
  • Citrix Presentation Server IMA buffer overflow vulnerability
  • Winamp Ultravox vulnerabilities
  • Crystal Reports Enterprise Tree ActiveX Control buffer overflow
  • Tivoli Provisioning Manager HTTP server bo vulnerability
  • Member Area System remote file include (view_func.php)
  • Gradman directory traversal (info.php)

New exploits in this version:

  • BrightStor ARCserve LGServer rxsUseLicenseIni exploit
  • Novell GroupWise Client IMG SRC exploit
  • MaxDB cons.exe command injection exploit
  • Microsoft Excel exploit
  • Microsoft DirectX SAMI parser exploit
  • Tivoli Provisioning Manager for OS Deployment exploit

Post scriptum

Compliance Mandates

  • Penetration testing & Ethical Hacking :

    PCI DSS 11.3, SOX A13.3, GLBA 16 CFR Part 314.4 (c), HIPAA 164.308(a)(8), FISMA RA-5, SI-2, ISO 27001/27002 12.6, 15.2.2

  • Vulnerability Scanner :

    PCI DSS 11.2, 6.6, SOX A13.3, GLBA 16CFR Part 314.4(c), HIPAA 164.308(a)(8), FISMA RA-5, SI-2, ISO 27001-27002 12.6, 15.2.2


Related Articles

Penetration testing & Ethical Hacking
Saint
Vulnerability Scanner