Dec 22, 2024, 9:21 AM new- 213319openSUSE-2024-0413-1.nasl • 1.1
- 213320openSUSE-2024-0412-1.nasl • 1.1
- 213323fedora_2024-3c18fe0d93.nasl • 1.1
- 213324fedora_2024-21c7531146.nasl • 1.1
- 213321fedora_2024-4808dce926.nasl • 1.1
- 213325fedora_2024-0a5722a980.nasl • 1.1
- 213322fedora_2024-2284729772.nasl • 1.1
|
Dec 22, 2024, 6:54 AM modified detection- 201765mariner_CVE-2023-1393.nasl • 1.12
|
Dec 22, 2024, 1:26 AM new- 213318debian_DLA-4000.nasl • 1.1
- 213317debian_DLA-4001.nasl • 1.1
|
Dec 21, 2024, 8:22 PM new- 213314debian_DLA-3997.nasl • 1.1
- 213315debian_DLA-3999.nasl • 1.1
- 213316debian_DLA-3998.nasl • 1.1
|
Dec 21, 2024, 5:52 PM modified detection- 213293cleo_lexicom_5_8_0_21.nasl • 1.2
- 213295cleo_harmony_5_8_0_21.nasl • 1.2
- 213294cleo_vltrader_5_8_0_21.nasl • 1.2
|
Dec 21, 2024, 3:21 PM new- 213313freebsd_pkg_0a8dbc7fbedc11efb5a1000ec6d40964.nasl • 1.1
|
Dec 21, 2024, 9:26 AM modified detection- 213202mariner_CVE-2024-52337.nasl • 1.4
- 213203mariner_CVE-2024-52336.nasl • 1.4
- 213266mariner_CVE-2024-45337.nasl • 1.2
new- 213307mariner_CVE-2024-54132.nasl • 1.1
- 213305mariner_CVE-2024-6923.nasl • 1.1
- 213306mariner_CVE-2024-43806.nasl • 1.1
- 213309suse_SU-2024-4390-1.nasl • 1.1
- 213310suse_SU-2024-4401-1.nasl • 1.1
- 213308suse_SU-2024-4393-1.nasl • 1.1
- 213312fedora_2024-0051a464f1.nasl • 1.1
- 213311fedora_2024-32bc143584.nasl • 1.1
|
Dec 21, 2024, 6:51 AM new- 213303suse_SU-RU-2024-4391-1.nasl • 1.1
- 213301suse_SU-2024-4392-1.nasl • 1.1
- 213302suse_SU-2024-4396-1.nasl • 1.1
- 213304suse_SU-2024-4389-1.nasl • 1.1
|
Dec 21, 2024, 1:50 AM new- 213299ubuntu_USN-7173-2.nasl • 1.1
- 213300ubuntu_USN-7179-1.nasl • 1.1
|
Dec 20, 2024, 11:12 PM modified detection- 213076tomcat_11_0_2.nasl • 1.4
- 213274ibm_cognos_7173592.nasl • 1.3
new- 213298fedora_2024-0c952fc516.nasl • 1.1
|
Dec 20, 2024, 8:33 PM modified detection- 212669securitycenter_6_5_1_tns_2024_20.nasl • 1.2
- 156887oracle_java_cpu_jan_2022.nasl • 1.9
- 213077tomcat_10_1_34.nasl • 1.4
- 213078tomcat_9_0_98.nasl • 1.4
new- 213297confluence_confserver-98300.nasl • 1.1
- 213296confluence_confserver-98713.nasl • 1.1
- 213290confluence_confserver-98301.nasl • 1.1
- 213295cleo_harmony_5_8_0_21.nasl • 1.1
- 213293cleo_lexicom_5_8_0_21.nasl • 1.1
- 213294cleo_vltrader_5_8_0_21.nasl • 1.1
- 213289securitycenter_6_4_5_tns_2024_21.nasl • 1.1
- 213288nutanix_NXSA-AOS-6_10_0_5.nasl • 1.1
- 213292ubuntu_USN-7159-4.nasl • 1.1
- 213291ubuntu_USN-7166-3.nasl • 1.1
|
Dec 20, 2024, 5:52 PM modified detection- 124198oracle_java_cpu_apr_2019.nasl • 1.6
- 121231oracle_java_cpu_jan_2019.nasl • 1.6
- 126821oracle_java_cpu_jul_2019.nasl • 1.7
- 130011oracle_java_cpu_oct_2019.nasl • 1.5
- 141800oracle_java_cpu_oct_2020.nasl • 1.9
- 135592oracle_java_cpu_apr_2020.nasl • 1.7
- 132992oracle_java_cpu_jan_2020.nasl • 1.11
- 138522oracle_java_cpu_jul_2020.nasl • 1.8
- 148960oracle_java_cpu_apr_2021.nasl • 1.8
- 145218oracle_java_cpu_jan_2021.nasl • 1.5
- 152020oracle_java_cpu_jul_2021.nasl • 1.6
- 154344oracle_java_cpu_oct_2021.nasl • 1.6
new- 213287python-libarchive_CVE-2024-55587.nasl • 1.1
- 213183alma_linux_ALSA-2024-11299.nasl • 1.3
- 213182alma_linux_ALSA-2024-11345.nasl • 1.3
- 213274ibm_cognos_7173592.nasl • 1.2
- 212155debian_DLA-3984.nasl • 1.2
- 213029debian_DLA-3994.nasl • 1.3
- 213023debian_DSA-5831.nasl • 1.3
- 213051debian_DSA-5832.nasl • 1.3
- 213283debian_DSA-5834.nasl • 1.2
- 193861fedora_2024-4357ec611d.nasl • 1.4
- 192672fedora_2024-4e5613bcb3.nasl • 1.4
- 194672fedora_2024-a46df5ba2f.nasl • 1.3
- 193901fedora_2024-a676697123.nasl • 1.3
- 212211fedora_2024-bcdea6e995.nasl • 1.2
- 194654fedora_2024-c42ea059d0.nasl • 1.3
- 192676fedora_2024-e8a02e129e.nasl • 1.4
- 212726freebsd_pkg_275ac414b84711ef98772cf05da270f3.nasl • 1.2
- 212146freebsd_pkg_7256fae8b3e811efb6804ccc6adda413.nasl • 1.5
- 212149freebsd_pkg_750ab972b3e811efb6804ccc6adda413.nasl • 1.3
- 212147freebsd_pkg_772d8625b3e811efb6804ccc6adda413.nasl • 1.3
- 212143freebsd_pkg_7945c543b3e811efb6804ccc6adda413.nasl • 1.3
- 212145freebsd_pkg_7b34ddf7b3e811efb6804ccc6adda413.nasl • 1.3
- 212144freebsd_pkg_7d1b4e5db3e811efb6804ccc6adda413.nasl • 1.3
- 212148freebsd_pkg_7f3a302bb3e811efb6804ccc6adda413.nasl • 1.3
- 213282freebsd_pkg_e18c5c8dbe0111ef8c1ca8a1599412c6.nasl • 1.2
- 212008freebsd_pkg_f0d33375b0e011efa724b42e991fc52e.nasl • 1.3
- 207559gentoo_GLSA-202409-10.nasl • 1.2
- 213204mariner_CVE-2024-36621.nasl • 1.2
- 213053oraclelinux_ELSA-2024-11123.nasl • 1.3
- 213135oraclelinux_ELSA-2024-11299.nasl • 1.3
- 213253oraclelinux_ELSA-2024-11345.nasl • 1.2
- 213110redhat-RHSA-2024-11117.nasl • 1.3
- 213105redhat-RHSA-2024-11118.nasl • 1.3
- 213103redhat-RHSA-2024-11119.nasl • 1.3
- 213106redhat-RHSA-2024-11120.nasl • 1.3
- 213113redhat-RHSA-2024-11121.nasl • 1.3
- 213115redhat-RHSA-2024-11122.nasl • 1.3
- 213127redhat-RHSA-2024-11123.nasl • 1.3
- 213126redhat-RHSA-2024-11130.nasl • 1.3
- 213116redhat-RHSA-2024-11141.nasl • 1.3
- 213112redhat-RHSA-2024-11142.nasl • 1.3
- 213104redhat-RHSA-2024-11143.nasl • 1.3
- 213160redhat-RHSA-2024-11148.nasl • 1.3
- 213159redhat-RHSA-2024-11149.nasl • 1.3
- 213144redhat-RHSA-2024-11298.nasl • 1.3
- 213146redhat-RHSA-2024-11299.nasl • 1.3
- 213174redhat-RHSA-2024-11344.nasl • 1.3
- 213171redhat-RHSA-2024-11345.nasl • 1.3
- 213173redhat-RHSA-2024-11346.nasl • 1.3
- 213172redhat-RHSA-2024-11348.nasl • 1.3
- 213220rocky_linux_RLSA-2024-11345.nasl • 1.2
- 193352suse_SU-2024-1295-1.nasl • 1.2
- 195153suse_SU-2024-1541-1.nasl • 1.2
- 202564suse_SU-2024-2531-1.nasl • 1.4
- 202566suse_SU-2024-2535-1.nasl • 1.6
- 204881suse_SU-2024-2654-1.nasl • 1.3
- 212663ubuntu_USN-7151-1.nasl • 1.3
- 213189ubuntu_USN-7174-1.nasl • 1.3
- 213188ubuntu_USN-7175-1.nasl • 1.3
- 213187ubuntu_USN-7176-1.nasl • 1.3
- 213275autodesk_fbx-sdk_adsk-sa-2023-0025.nasl • 1.2
- 213091foxit_pdf_editor_12_1_9.nasl • 1.4
- 213089foxit_pdf_editor_2024_4.nasl • 1.4
- 213090foxit_reader_2024_4.nasl • 1.4
|
Dec 20, 2024, 3:10 PM modified detection- 206715cisco-sa-ise-injection-6kn9tSxm.nasl • 1.5
- 109202oracle_java_cpu_apr_2018.nasl • 1.7
- 106190oracle_java_cpu_jan_2018.nasl • 1.9
- 118228oracle_java_cpu_oct_2018.nasl • 1.6
- 213203mariner_CVE-2024-52336.nasl • 1.3
- 201765mariner_CVE-2023-1393.nasl • 1.11
- 213202mariner_CVE-2024-52337.nasl • 1.3
new- 213286ivanti_security_controls_detect_win.nbin • 1.1
- 213285ivanti_security_controls_2024-4-1.nasl • 1.1
- 213282freebsd_pkg_e18c5c8dbe0111ef8c1ca8a1599412c6.nasl • 1.1
- 213283debian_DSA-5834.nasl • 1.1
- 213284fedora_2024-cd98f29570.nasl • 1.1
|
Dec 20, 2024, 12:27 PM modified detection- 213244telerik_ui_for_wpf_CVE-2024-10095.nasl • 1.3
- 212203ubuntu_USN-7141-1.nasl • 1.2
- 213176google_chrome_131_0_6778_204.nasl • 1.2
- 213175macosx_google_chrome_131_0_6778_204.nasl • 1.2
- 213192forticlient_FG-IR-23-278.nasl • 1.2
- 213040struts_S2-067.nasl • 1.3
- 213077tomcat_10_1_34.nasl • 1.3
- 213076tomcat_11_0_2.nasl • 1.3
- 213078tomcat_9_0_98.nasl • 1.3
- 212687gitlab_cve-2024-10043.nasl • 1.2
- 212681gitlab_cve-2024-11274.nasl • 1.2
- 212683gitlab_cve-2024-12292.nasl • 1.2
- 212685gitlab_cve-2024-12570.nasl • 1.2
- 211451gitlab_cve-2024-7404.nasl • 1.5
- 213030gitlab_cve-2024-8116.nasl • 1.2
- 212689gitlab_cve-2024-8179.nasl • 1.2
- 212684gitlab_cve-2024-8233.nasl • 1.2
- 212682gitlab_cve-2024-8647.nasl • 1.2
- 213032gitlab_cve-2024-8650.nasl • 1.2
- 212686gitlab_cve-2024-9367.nasl • 1.2
- 212688gitlab_cve-2024-9387.nasl • 1.2
- 211450gitlab_cve-2024-9633.nasl • 1.6
- 213085cleo_vltrader_5_8_0_24.nasl • 1.3
- 213055oraclelinux_ELSA-2024-11122.nasl • 1.3
- 213057oraclelinux_ELSA-2024-8495.nasl • 1.2
- 213025mariner_CVE-2024-36623.nasl • 1.3
- 213250windows_dsa-2024-355.nasl • 1.2
- 99588oracle_java_cpu_apr_2017.nasl • 1.10
- 96628oracle_java_cpu_jan_2017.nasl • 1.11
- 101843oracle_java_cpu_jul_2017.nasl • 1.8
- 103963oracle_java_cpu_oct_2017.nasl • 1.9
- 502321tenable_ot_schneider_CVE-2024-6528.nasl • 1.4
- 500094tenable_ot_rockwell_CVE-2017-14469.nasl • 1.7
new- 213277zabbix_frontend_ZBX-25635.nasl • 1.1
- 213280autodesk_navisworks_freedom_adsk-sa-2024-0027.nasl • 1.1
- 213278autodesk_navisworks_manage_adsk-sa-2024-0027.nasl • 1.1
- 213279autodesk_navisworks_simulate_adsk-sa-2024-0027.nasl • 1.1
- 213281keycloak_GHSA-6mpx-pmgp-ww49.nasl • 1.1
- 213276mattermost_server_MMSA-2024-00388-00392.nasl • 1.1
|
Dec 20, 2024, 9:44 AM new- 213275autodesk_fbx-sdk_adsk-sa-2023-0025.nasl • 1.1
- 213274ibm_cognos_7173592.nasl • 1.1
- 213267suse_SU-2024-3927-2.nasl • 1.1
- 213269suse_SU-2024-4386-1.nasl • 1.1
- 213268suse_SU-2024-4284-2.nasl • 1.1
- 213270suse_SU-2024-4051-2.nasl • 1.1
- 213271suse_SU-2024-4388-1.nasl • 1.1
- 213272suse_SU-2024-4387-1.nasl • 1.1
- 213273debian_DLA-3996.nasl • 1.1
|
Dec 20, 2024, 7:02 AM modified detection- 213203mariner_CVE-2024-52336.nasl • 1.2
- 201765mariner_CVE-2023-1393.nasl • 1.10
new- 213266mariner_CVE-2024-45337.nasl • 1.1
|
Dec 20, 2024, 2:30 AM modified detection- 212660redhat-RHSA-2024-10841.nasl • 1.3
new- 213260microsoft_edge_chromium_131_0_2903_112.nasl • 1.1
- 213263oraclelinux_ELSA-2024-11237.nasl • 1.1
- 213264oraclelinux_ELSA-2024-11250.nasl • 1.1
- 213262oraclelinux_ELSA-2024-11216.nasl • 1.1
- 213261ubuntu_USN-7178-1.nasl • 1.1
- 213265redhat-RHSA-2024-11574.nasl • 1.1
|
Dec 19, 2024, 11:42 PM modified detection- 82820oracle_java_cpu_apr_2015.nasl • 1.15
- 80908oracle_java_cpu_jan_2015.nasl • 1.16
- 84824oracle_java_cpu_jul_2015.nasl • 1.19
- 86542oracle_java_cpu_oct_2015.nasl • 1.15
- 90625oracle_java_cpu_apr_2016.nasl • 1.14
- 88045oracle_java_cpu_jan_2016.nasl • 1.15
- 92516oracle_java_cpu_jul_2016.nasl • 1.13
- 94138oracle_java_cpu_oct_2016.nasl • 1.12
|
Dec 19, 2024, 8:55 PM modified detection- 65995oracle_java_cpu_apr_2013.nasl • 1.21
- 64454oracle_java_cpu_feb_2013.nasl • 1.26
- 64790oracle_java_cpu_feb_2013_1.nasl • 1.15
- 111163oracle_java_cpu_jul_2018.nasl • 1.7
- 66932oracle_java_cpu_jun_2013.nasl • 1.25
- 70472oracle_java_cpu_oct_2013.nasl • 1.16
- 73570oracle_java_cpu_apr_2014.nasl • 1.19
- 71966oracle_java_cpu_jan_2014.nasl • 1.14
- 76532oracle_java_cpu_jul_2014.nasl • 1.11
- 78481oracle_java_cpu_oct_2014.nasl • 1.12
- 213190ubuntu_USN-7171-1.nasl • 1.3
- 501163tenable_ot_rockwell_CVE-2023-29022.nasl • 1.10
- 501155tenable_ot_rockwell_CVE-2023-29023.nasl • 1.10
- 501160tenable_ot_rockwell_CVE-2023-29024.nasl • 1.10
- 501162tenable_ot_rockwell_CVE-2023-29025.nasl • 1.10
- 501161tenable_ot_rockwell_CVE-2023-29026.nasl • 1.10
- 501158tenable_ot_rockwell_CVE-2023-29027.nasl • 1.10
- 501164tenable_ot_rockwell_CVE-2023-29028.nasl • 1.10
- 501159tenable_ot_rockwell_CVE-2023-29029.nasl • 1.10
- 501157tenable_ot_rockwell_CVE-2023-29030.nasl • 1.10
- 501156tenable_ot_rockwell_CVE-2023-29031.nasl • 1.10
new- 213252oraclelinux_ELSA-2024-11219.nasl • 1.1
- 213251oraclelinux_ELSA-2024-11242.nasl • 1.1
- 213253oraclelinux_ELSA-2024-11345.nasl • 1.1
- 213256oraclelinux_ELSA-2024-11238.nasl • 1.1
- 213254oraclelinux_ELSA-2024-11232.nasl • 1.1
- 213255oraclelinux_ELSA-2024-11217.nasl • 1.1
- 213258redhat-RHSA-2024-11560.nasl • 1.1
- 213259redhat-RHSA-2024-11529.nasl • 1.1
- 213257redhat-RHSA-2024-11559.nasl • 1.1
|
Dec 19, 2024, 6:04 PM modified detection- 212078keycloak_26_0_6.nasl • 1.6
new- 213250windows_dsa-2024-355.nasl • 1.1
- 502808tenable_ot_rockwell_CVE-2024-12371.nasl • 1.1
- 502806tenable_ot_rockwell_CVE-2024-12372.nasl • 1.1
- 502807tenable_ot_rockwell_CVE-2024-12373.nasl • 1.1
- 500868tenable_ot_schneider_CVE-2019-10953.nasl • 1.9
- 501834tenable_ot_schneider_CVE-2023-5984.nasl • 1.4
- 501835tenable_ot_schneider_CVE-2023-5985.nasl • 1.2
- 502809tenable_ot_schneider_CVE-2024-11737.nasl • 1.1
- 502368tenable_ot_schneider_CVE-2024-5056.nasl • 1.4
- 502321tenable_ot_schneider_CVE-2024-6528.nasl • 1.3
- 500013schneider_controller_detect.nasl • 1.2
- 213246alma_linux_ALSA-2024-10953.nasl • 1.1
- 213245alma_linux_ALSA-2024-10944.nasl • 1.1
- 213248alma_linux_ALSA-2024-10943.nasl • 1.1
- 213247alma_linux_ALSA-2024-10951.nasl • 1.1
- 213249alma_linux_ALSA-2024-10952.nasl • 1.1
|
Dec 19, 2024, 3:15 PM modified detection- 209711fortiweb_FG-IR-24-258.nasl • 1.3
- 212077mattermost_server_MMSA-2024-00385.nasl • 1.3
- 212089mattermost_server_MMSA-2024-00381.nasl • 1.3
- 212076mattermost_server_MMSA-2024-00370.nasl • 1.4
- 212699debian_DSA-5829.nasl • 1.4
- 212221google_chrome_131_0_6778_139.nasl • 1.4
- 212222macosx_google_chrome_131_0_6778_139.nasl • 1.4
- 212659freebsd_pkg_aeee5ebd356c49c189597c88981de5fd.nasl • 1.4
- 212754fedora_2024-ccaff13d21.nasl • 1.4
- 175388mattermost_server_mmsa-2023-00138.nasl • 1.3
- 211860gitlab_cve-2024-11668.nasl • 1.4
- 211918freebsd_pkg_2263ea04ac8111ef998c2cf05da270f3.nasl • 1.4
- 211857gitlab_cve-2024-8114.nasl • 1.4
- 211855gitlab_cve-2024-11828.nasl • 1.4
- 211858gitlab_cve-2024-8237.nasl • 1.4
- 211856gitlab_cve-2024-11669.nasl • 1.4
- 211859gitlab_cve-2024-8177.nasl • 1.4
- 210873forticlient_FG-IR-24-199.nasl • 1.3
- 210877forticlient_FG-IR-24-205.nasl • 1.4
- 210876forticlient_FG-IR-24-144.nasl • 1.4
- 211519tomcat_11_0_1.nasl • 1.3
- 211517tomcat_10_1_33.nasl • 1.3
- 211506tomcat_11_0_0.nasl • 1.3
- 211503tomcat_9_0_96.nasl • 1.3
- 211504tomcat_10_1_31.nasl • 1.3
- 212591suse_SU-2024-4106-1.nasl • 1.2
- 212695suse_SU-2024-4105-1.nasl • 1.2
- 211518tomcat_9_0_97.nasl • 1.3
- 212573suse_SU-2024-4075-1.nasl • 1.2
- 208743autodesk_navisworks_simulate_adsk-sa-2024-0015.nasl • 1.3
- 208744autodesk_navisworks_freedom_adsk-sa-2024-0015.nasl • 1.3
- 208742autodesk_navisworks_manage_adsk-sa-2024-0015.nasl • 1.3
- 150513suse_SU-2020-14557-1.nasl • 1.5
- 142889xen_server_XSA-351.nasl • 1.5
- 186643struts_S2-066.nasl • 1.6
- 212078keycloak_26_0_6.nasl • 1.5
- 204881suse_SU-2024-2654-1.nasl • 1.2
- 211390suse_SU-2024-3977-1.nasl • 1.2
- 206191suse_SU-2024-3001-1.nasl • 1.3
- 202564suse_SU-2024-2531-1.nasl • 1.3
- 206406fedora_2024-91ddad6c8b.nasl • 1.3
- 208663fedora_2024-051cf1553e.nasl • 1.2
- 202621xen_server_XSA-458.nasl • 1.5
- 208664fedora_2024-020dbf247c.nasl • 1.2
- 207717suse_SU-2024-3423-1.nasl • 1.3
- 202567suse_SU-2024-2534-1.nasl • 1.3
- 211154fedora_2024-60809cb44e.nasl • 1.2
- 207777suse_SU-2024-3432-1.nasl • 1.2
- 208719suse_SU-2024-3586-1.nasl • 1.2
- 211964fedora_2024-7c2cfa2fe5.nasl • 1.2
- 206439suse_SU-2024-3075-1.nasl • 1.3
- 202566suse_SU-2024-2535-1.nasl • 1.5
- 206224suse_SU-2024-3010-1.nasl • 1.3
- 206083suse_SU-2024-2994-1.nasl • 1.3
- 206404fedora_2024-ed546e3543.nasl • 1.3
- 212530suse_SU-2024-4073-1.nasl • 1.2
- 206571suse_SU-2024-3113-1.nasl • 1.3
- 212521suse_SU-2024-4116-1.nasl • 1.2
- 211389suse_SU-2024-3979-1.nasl • 1.2
- 212564suse_SU-2024-4163-1.nasl • 1.2
- 210883suse_SU-2024-3980-1.nasl • 1.3
- 204934fedora_2024-169a1cc589.nasl • 1.3
- 204936fedora_2024-58c950d8d8.nasl • 1.3
- 202565suse_SU-2024-2533-1.nasl • 1.3
- 207740ibm_cognos_7160700.nasl • 1.4
new- 213244telerik_ui_for_wpf_CVE-2024-10095.nasl • 1.1
- 213243freebsd_pkg_dc087dadbd7111efb5a1000ec6d40964.nasl • 1.1
|
Dec 19, 2024, 9:35 AM modified detection- 502805tenable_ot_siemens_CVE-2020-28398.nasl • 1.2
- 213190ubuntu_USN-7171-1.nasl • 1.2
- 213169ivanti_avalanche_6_4_3_602.nasl • 1.2
- 213168ivanti_secure_access_client_22_7R1.nasl • 1.2
- 213167cisco-sa-CVE-2014-2120-asa.nasl • 1.2
- 213102debian_DSA-5833.nasl • 1.2
- 213099ubuntu_USN-7165-1.nasl • 1.2
- 213091foxit_pdf_editor_12_1_9.nasl • 1.2
- 213090foxit_reader_2024_4.nasl • 1.2
- 213089foxit_pdf_editor_2024_4.nasl • 1.2
- 213084pandas_CVE-2024-9880.nasl • 1.2
- 213081sap_netweaver_as_java_dec_2024.nasl • 1.2
- 212263macos_adobe_acrobat_apsb24-92.nasl • 1.3
- 212262adobe_reader_apsb24-92.nasl • 1.3
- 212261adobe_acrobat_apsb24-92.nasl • 1.3
- 212260macos_adobe_reader_apsb24-92.nasl • 1.3
- 108549webmin_1_250.nasl • 1.6
- 108548webmin_1_230.nasl • 1.5
- 108547webmin_1_200.nasl • 1.5
- 108546webmin_1_160.nasl • 1.5
- 108545webmin_1_150.nasl • 1.5
- 108544webmin_1_070.nasl • 1.5
- 108543webmin_1_00.nasl • 1.5
- 108542webmin_1370.nasl • 1.5
- 108541webmin_1330.nasl • 1.4
- 108540webmin_0_99.nasl • 1.3
- 108539webmin_0_96.nasl • 1.4
- 108537webmin_0_91_dir_traversal.nasl • 1.5
- 108536webmin_0_85.nasl • 1.5
- 108535webmin_0_80_88.nasl • 1.4
- 108534webmin_0_5.nasl • 1.5
- 108533suse_SU-2018-0762-1.nasl • 1.10
- 108532suse_SU-2018-0757-1.nasl • 1.9
- 108531suse_SU-2018-0756-1.nasl • 1.10
- 108530suse_SU-2018-0755-1.nasl • 1.11
- 108529suse_SU-2018-0754-1.nasl • 1.8
- 108528suse_SU-2018-0752-1.nasl • 1.8
- 108527openSUSE-2018-287.nasl • 1.9
- 108526gentoo_GLSA-201803-11.nasl • 1.4
- 108525gentoo_GLSA-201803-10.nasl • 1.2
- 108524freebsd_pkg_39a30e0a0c34431b9dceb87cab02412a.nasl • 1.5
- 108523debian_DSA-4147.nasl • 1.4
- 108522debian_DLA-1310.nasl • 1.7
- 108520juniper_space_jsa_10838.nasl • 1.8
- 108517pfsense_SA-17_07.nasl • 1.11
- 108516pfsense_SA-14_14.nasl • 1.4
- 108515pfsense_SA-14_07.nasl • 1.6
- 108512suse_SU-2018-0665-1.nasl • 1.6
- 108511suse_SU-2018-0664-1.nasl • 1.5
- 108510suse_SU-2018-0663-1.nasl • 1.5
- 108509suse_SU-2018-0662-1.nasl • 1.6
- 108508freebsd_pkg_ba6d0c9bf5f64b9ba6de3cce93c83220.nasl • 1.5
- 108506fedora_2018-9cdf18a850.nasl • 1.5
- 108505fedora_2018-959aac67a3.nasl • 1.9
- 108503fedora_2018-8be89d9ad6.nasl • 1.6
- 108502fedora_2018-8877b4ccac.nasl • 1.7
- 108501fedora_2018-7d0acd608b.nasl • 1.8
- 108500fedora_2018-66c96e0024.nasl • 1.7
- 212166mariner_CVE-2024-11236.nasl • 1.3
- 213025mariner_CVE-2024-36623.nasl • 1.2
- 201801mariner_CVE-2024-30261.nasl • 1.2
- 201697mariner_CVE-2024-2756.nasl • 1.2
- 212162mariner_CVE-2024-11233.nasl • 1.3
- 210752mariner_CVE-2024-49761.nasl • 1.3
- 213024mariner_CVE-2024-27532.nasl • 1.2
- 201267mariner_CVE-2024-30260.nasl • 1.2
- 193710mariner_CVE-2024-24786.nasl • 1.15
- 212163mariner_CVE-2024-8932.nasl • 1.3
- 212167mariner_CVE-2024-8929.nasl • 1.3
- 212165mariner_CVE-2024-11234.nasl • 1.3
- 205787mariner_CVE-2022-1941.nasl • 1.6
- 201765mariner_CVE-2023-1393.nasl • 1.9
new- 213204mariner_CVE-2024-36621.nasl • 1.1
- 213203mariner_CVE-2024-52336.nasl • 1.1
- 213202mariner_CVE-2024-52337.nasl • 1.1
- 213213rocky_linux_RLSA-2024-10379.nasl • 1.1
- 213209rocky_linux_RLSA-2024-10282.nasl • 1.1
- 213210rocky_linux_RLSA-2024-10831.nasl • 1.1
- 213208rocky_linux_RLSA-2024-10830.nasl • 1.1
- 213211rocky_linux_RLSA-2024-10785.nasl • 1.1
- 213218rocky_linux_RLSA-2024-10219.nasl • 1.1
- 213206rocky_linux_RLSA-2024-10481.nasl • 1.1
- 213214rocky_linux_RLSA-2024-10987.nasl • 1.1
- 213228rocky_linux_RLSA-2024-10949.nasl • 1.1
- 213205rocky_linux_RLSA-2024-10787.nasl • 1.1
- 213220rocky_linux_RLSA-2024-11345.nasl • 1.1
- 213217rocky_linux_RLSA-2024-10788.nasl • 1.1
- 213224rocky_linux_RLSA-2024-10951.nasl • 1.1
- 213229rocky_linux_RLSA-2024-10979.nasl • 1.1
- 213222rocky_linux_RLSA-2024-10281.nasl • 1.1
- 213215rocky_linux_RLSA-2024-10289.nasl • 1.1
- 213221rocky_linux_RLSA-2024-10980.nasl • 1.1
- 213207rocky_linux_RLSA-2024-10779.nasl • 1.1
- 213231rocky_linux_RLSA-2024-10953.nasl • 1.1
- 213230rocky_linux_RLSA-2024-10850.nasl • 1.1
- 213219rocky_linux_RLSA-2024-10952.nasl • 1.1
- 213223rocky_linux_RLSA-2024-10591.nasl • 1.1
- 213227rocky_linux_RLSA-2024-10860.nasl • 1.1
- 213212rocky_linux_RLSA-2024-10944.nasl • 1.1
- 213216rocky_linux_RLSA-2024-10832.nasl • 1.1
- 213226rocky_linux_RLSA-2024-10943.nasl • 1.1
- 213225rocky_linux_RLSA-2024-10950.nasl • 1.1
- 213201redhat-RHSA-2024-11483.nasl • 1.1
- 213199redhat-RHSA-2024-11482.nasl • 1.1
- 213200redhat-RHSA-2024-11485.nasl • 1.1
- 213242suse_SU-2024-4376-1.nasl • 1.1
- 213232fedora_2024-d32fd0e2d1.nasl • 1.1
- 213241fedora_2024-7f67755963.nasl • 1.1
- 213236fedora_2024-01e170c1ac.nasl • 1.1
- 213235fedora_2024-54aa5fc4b2.nasl • 1.1
- 213239fedora_2024-be6ea1ce44.nasl • 1.1
- 213240fedora_2024-846e191001.nasl • 1.1
- 213234fedora_2024-dd633679a9.nasl • 1.1
- 213237fedora_2024-40d4ab1c94.nasl • 1.1
- 213233fedora_2024-d6b79ab292.nasl • 1.1
- 213238fedora_2024-ff0115e6ac.nasl • 1.1
|
Dec 19, 2024, 6:46 AM new- 213198redhat-RHSA-2024-11486.nasl • 1.1
|
Dec 19, 2024, 3:19 AM modified detection- 193710mariner_CVE-2024-24786.nasl • 1.14
new- 213173redhat-RHSA-2024-11346.nasl • 1.1
- 213172redhat-RHSA-2024-11348.nasl • 1.1
- 213174redhat-RHSA-2024-11344.nasl • 1.1
- 213171redhat-RHSA-2024-11345.nasl • 1.1
- 213176google_chrome_131_0_6778_204.nasl • 1.1
- 213175macosx_google_chrome_131_0_6778_204.nasl • 1.1
- 213181alma_linux_ALSA-2024-11192.nasl • 1.1
- 213179alma_linux_ALSA-2024-11154.nasl • 1.1
- 213177alma_linux_ALSA-2024-10979.nasl • 1.1
- 213185alma_linux_ALSA-2024-11185.nasl • 1.1
- 213182alma_linux_ALSA-2024-11345.nasl • 1.1
- 213186alma_linux_ALSA-2024-11161.nasl • 1.1
- 213178alma_linux_ALSA-2024-10980.nasl • 1.1
- 213183alma_linux_ALSA-2024-11299.nasl • 1.1
- 213184alma_linux_ALSA-2024-11193.nasl • 1.1
- 213180alma_linux_ALSA-2024-11189.nasl • 1.1
- 213191oraclelinux_ELSA-2024-12887.nasl • 1.2
- 213189ubuntu_USN-7174-1.nasl • 1.1
- 213190ubuntu_USN-7171-1.nasl • 1.1
- 213188ubuntu_USN-7175-1.nasl • 1.1
- 213187ubuntu_USN-7176-1.nasl • 1.1
- 213195oraclelinux_ELSA-2024-11161.nasl • 1.1
- 213193ubuntu_USN-7177-1.nasl • 1.1
- 213194ubuntu_USN-7172-1.nasl • 1.1
- 213192forticlient_FG-IR-23-278.nasl • 1.1
- 213196oraclelinux_ELSA-2024-11193.nasl • 1.1
- 213197ubuntu_USN-7169-2.nasl • 1.1
|
Dec 18, 2024, 9:32 PM |
Dec 18, 2024, 6:42 PM new- 213170mattermost_server_MMSA-2024-00386.nasl • 1.1
- 502805tenable_ot_siemens_CVE-2020-28398.nasl • 1.1
|
Dec 18, 2024, 3:50 PM modified detection- 212412redhat-RHSA-2024-10944.nasl • 1.2
- 212510redhat-RHSA-2024-10943.nasl • 1.2
- 213087cleo_lexicom_5_8_0_24.nasl • 1.2
- 213086cleo_harmony_5_8_0_24.nasl • 1.2
- 213085cleo_vltrader_5_8_0_24.nasl • 1.2
new- 213169ivanti_avalanche_6_4_3_602.nasl • 1.1
- 213168ivanti_secure_access_client_22_7R1.nasl • 1.1
- 182519cisco_asa_detect.nbin • 1.56
- 138362cisco_firepower_device_manager_webui_detect.nbin • 1.236
- 213166cisco-sa-nxos-image-sig-bypas-pQDRQvjL.nasl • 1.1
- 213167cisco-sa-CVE-2014-2120-asa.nasl • 1.1
- 213139freebsd_pkg_453cd84ebca411ef89269b4f2d14eb53.nasl • 1.1
- 213142freebsd_pkg_25a697debca111ef89269b4f2d14eb53.nasl • 1.1
- 213140freebsd_pkg_6dcf6fc6bca011ef89269b4f2d14eb53.nasl • 1.1
- 213138freebsd_pkg_38e6f778bca311ef89269b4f2d14eb53.nasl • 1.1
- 213141freebsd_pkg_6ea20f0cbca311ef89269b4f2d14eb53.nasl • 1.1
- 213137freebsd_pkg_5ca064a6bca111ef89269b4f2d14eb53.nasl • 1.1
- 213148redhat-RHSA-2024-11154.nasl • 1.1
- 213156redhat-RHSA-2024-11161.nasl • 1.1
- 213155redhat-RHSA-2024-11250.nasl • 1.1
- 213162redhat-RHSA-2024-11242.nasl • 1.1
- 213159redhat-RHSA-2024-11149.nasl • 1.1
- 213157redhat-RHSA-2024-11216.nasl • 1.1
- 213160redhat-RHSA-2024-11148.nasl • 1.1
- 213154redhat-RHSA-2024-11170.nasl • 1.1
- 213144redhat-RHSA-2024-11298.nasl • 1.1
- 213146redhat-RHSA-2024-11299.nasl • 1.1
- 213145redhat-RHSA-2024-11313.nasl • 1.1
- 213164redhat-RHSA-2024-11238.nasl • 1.1
- 213153redhat-RHSA-2024-11217.nasl • 1.1
- 213158redhat-RHSA-2024-11192.nasl • 1.1
- 213151redhat-RHSA-2024-11219.nasl • 1.1
- 213150redhat-RHSA-2024-11200.nasl • 1.1
- 213147redhat-RHSA-2024-11194.nasl • 1.1
- 213149redhat-RHSA-2024-11193.nasl • 1.1
- 213163redhat-RHSA-2024-11172.nasl • 1.1
- 213143redhat-RHSA-2024-11185.nasl • 1.1
- 213152redhat-RHSA-2024-11232.nasl • 1.1
- 213165redhat-RHSA-2024-11189.nasl • 1.1
- 213161redhat-RHSA-2024-11237.nasl • 1.1
- 209149openssl_1_1_1zb.nasl • 1.3
- 209150openssl_3_0_16.nasl • 1.3
- 209153openssl_3_2_4.nasl • 1.3
|
Dec 18, 2024, 12:57 PM new- 213134oraclelinux_ELSA-2024-11192.nasl • 1.1
- 213132oraclelinux_ELSA-2024-11154.nasl • 1.1
- 213136oraclelinux_ELSA-2024-11185.nasl • 1.1
- 213135oraclelinux_ELSA-2024-11299.nasl • 1.1
- 213133oraclelinux_ELSA-2024-11189.nasl • 1.1
|
Dec 18, 2024, 10:02 AM modified detection- 201765mariner_CVE-2023-1393.nasl • 1.8
- 212650EulerOS_SA-2024-2988.nasl • 1.2
- 212623EulerOS_SA-2024-2943.nasl • 1.2
- 212609EulerOS_SA-2024-2959.nasl • 1.2
- 212608EulerOS_SA-2024-2974.nasl • 1.2
- 212264adobe_experience_manager_apsb24-69.nasl • 1.4
- 211409fedora_2024-5f32029828.nasl • 1.2
- 200594rocky_linux_RLSA-2024-3089.nasl • 1.2
- 198907redhat_unpatched_gstreamer-plugins-base-rhel8.nasl • 1.2
- 198164debian_DLA-3824.nasl • 1.2
- 198024oraclelinux_ELSA-2024-3089.nasl • 1.3
- 197770redhat-RHSA-2024-3089.nasl • 1.2
- 197656centos8_RHSA-2024-3089.nasl • 1.1
- 197655centos8_RHSA-2024-3088.nasl • 1.1
- 197621fortiweb_FG-IR-23-474.nasl • 1.3
- 196988rocky_linux_RLSA-2024-2302.nasl • 1.1
- 195081oraclelinux_ELSA-2024-2303.nasl • 1.2
- 194792redhat-RHSA-2024-2303.nasl • 1.6
- 194542fedora_2024-8b20de41f0.nasl • 1.2
- 194345fedora_2024-3b173364d4.nasl • 1.2
- 194343fedora_2024-5bfa220621.nasl • 1.2
- 193868ibm_cognos_7123154.nasl • 1.6
- 192449al2023_ALAS2023-2024-568.nasl • 1.3
- 191777freebsd_pkg_c2ad8700de2511ee919084a93843eb75.nasl • 1.1
- 191606al2023_ALAS2023-2024-544.nasl • 1.3
- 190584palo_alto_CVE-2024-0007.nasl • 1.1
- 186350openSUSE-2023-0379-1.nasl • 1.2
- 182111suse_SU-2023-3801-1.nasl • 1.1
- 182091suse_SU-2023-3802-1.nasl • 1.2
- 181661suse_SU-2023-3688-1.nasl • 1.1
- 180145suse_SU-2023-3402-1.nasl • 1.2
- 179684suse_SU-2023-3266-1.nasl • 1.2
- 179681suse_SU-2023-3267-1.nasl • 1.2
- 179677suse_SU-2023-3265-1.nasl • 1.2
- 179594suse_SU-2023-3235-1.nasl • 1.2
- 179592suse_SU-2023-3236-1.nasl • 1.2
- 179587suse_SU-2023-3249-1.nasl • 1.2
- 179586suse_SU-2023-3250-1.nasl • 1.2
- 179579suse_SU-2023-3248-1.nasl • 1.2
- 179572suse_SU-2023-3246-1.nasl • 1.2
- 179435suse_SU-2023-3221-1.nasl • 1.2
- 179433suse_SU-2023-3219-1.nasl • 1.2
- 179431suse_SU-2023-3220-1.nasl • 1.2
- 179247ubuntu_USN-6269-1.nasl • 1.5
- 178842debian_DLA-3504.nasl • 1.2
- 178841debian_DLA-3503.nasl • 1.2
- 178840debian_DLA-3505.nasl • 1.2
- 178832al2_ALAS-2023-2154.nasl • 1.3
- 178823al2_ALAS-2023-2155.nasl • 1.3
- 178526al2_ALAS-2023-2122.nasl • 1.3
- 178520al2_ALAS-2023-2121.nasl • 1.3
- 108557webmin_1_760.nasl • 1.4
- 108556webmin_1_730.nasl • 1.3
- 108555webmin_1_680.nasl • 1.5
- 108554webmin_1_550.nasl • 1.5
- 108553webmin_1_500.nasl • 1.5
- 108552webmin_1_400.nasl • 1.6
- 108551webmin_1_350.nasl • 1.6
- 108550webmin_1_280.nasl • 1.5
- 202361mariner_CVE-2023-6121.nasl • 1.2
- 202360mariner_CVE-2023-6817.nasl • 1.2
- 202343mariner_CVE-2022-41862.nasl • 1.2
- 202351mariner_CVE-2023-2455.nasl • 1.2
new- 213111redhat-RHSA-2024-11111.nasl • 1.1
- 213116redhat-RHSA-2024-11141.nasl • 1.1
- 213112redhat-RHSA-2024-11142.nasl • 1.1
- 213114redhat-RHSA-2024-11091.nasl • 1.1
- 213110redhat-RHSA-2024-11117.nasl • 1.1
- 213113redhat-RHSA-2024-11121.nasl • 1.1
- 213115redhat-RHSA-2024-11122.nasl • 1.1
- 213130suse_SU-2024-4367-1.nasl • 1.1
- 213129suse_SU-2024-4364-1.nasl • 1.1
- 213109ubuntu_USN-7159-3.nasl • 1.1
- 213119suse_SU-2024-4359-1.nasl • 1.1
- 213123suse_SU-2024-4366-1.nasl • 1.1
- 213117suse_SU-2024-4360-1.nasl • 1.1
- 213122suse_SU-2024-4349-1.nasl • 1.1
- 213118suse_SU-2024-4352-1.nasl • 1.1
- 213120suse_SU-2024-4355-1.nasl • 1.1
- 213121suse_SU-2024-4346-1.nasl • 1.1
- 213125suse_SU-2024-4358-1.nasl • 1.1
- 213124suse_SU-2024-4365-1.nasl • 1.1
- 213128redhat-RHSA-2024-11145.nasl • 1.1
- 213127redhat-RHSA-2024-11123.nasl • 1.1
- 213126redhat-RHSA-2024-11130.nasl • 1.1
- 213131ubuntu_USN-7166-2.nasl • 1.1
|
Dec 18, 2024, 7:05 AM new- 213084pandas_CVE-2024-9880.nasl • 1.1
- 213081sap_netweaver_as_java_dec_2024.nasl • 1.1
- 213086cleo_harmony_5_8_0_24.nasl • 1.1
- 213087cleo_lexicom_5_8_0_24.nasl • 1.1
- 213085cleo_vltrader_5_8_0_24.nasl • 1.1
- 213082ubuntu_USN-7162-1.nasl • 1.2
- 213083ubuntu_USN-7161-1.nasl • 1.1
- 213088ubuntu_USN-7164-1.nasl • 1.1
- 213089foxit_pdf_editor_2024_4.nasl • 1.1
- 213090foxit_reader_2024_4.nasl • 1.1
- 213091foxit_pdf_editor_12_1_9.nasl • 1.1
- 213092redhat-RHSA-2024-11048.nasl • 1.1
- 213093redhat-RHSA-2024-11049.nasl • 1.1
- 213096ubuntu_USN-7168-1.nasl • 1.1
- 213101ubuntu_USN-7167-1.nasl • 1.1
- 213094ubuntu_USN-7169-1.nasl • 1.1
- 213099ubuntu_USN-7165-1.nasl • 1.1
- 213095ubuntu_USN-7170-1.nasl • 1.1
- 213100ubuntu_USN-7173-1.nasl • 1.1
- 213098ubuntu_USN-7159-2.nasl • 1.1
- 213097ubuntu_USN-7166-1.nasl • 1.1
- 213102debian_DSA-5833.nasl • 1.1
- 213106redhat-RHSA-2024-11120.nasl • 1.1
- 213103redhat-RHSA-2024-11119.nasl • 1.1
- 213107redhat-RHSA-2024-11093.nasl • 1.1
- 213104redhat-RHSA-2024-11143.nasl • 1.1
- 213108redhat-RHSA-2024-11094.nasl • 1.1
- 213105redhat-RHSA-2024-11118.nasl • 1.1
|
Dec 17, 2024, 2:01 PM modified detection- 502804tenable_ot_rockwell_eol_critical.nasl • 1.2
- 502803tenable_ot_rockwell_eol_info.nasl • 1.2
new- 213075redhat-RHSA-2024-10929.nasl • 1.1
- 213073redhat-RHSA-2024-10928.nasl • 1.1
- 213074redhat-RHSA-2024-10927.nasl • 1.1
- 213076tomcat_11_0_2.nasl • 1.1
- 213077tomcat_10_1_34.nasl • 1.1
- 213079oraclelinux_ELSA-2024-10381.nasl • 1.1
- 213080oraclelinux_ELSA-2024-10881.nasl • 1.1
- 213078tomcat_9_0_98.nasl • 1.1
|
Dec 17, 2024, 9:25 AM new- 213067freebsd_pkg_ef56065e81fe4731a1e3606c55925bef.nasl • 1.1
- 213068freebsd_pkg_71f3e9f0bafc11ef885d901b0e934d69.nasl • 1.1
- 213063suse_SU-2024-4324-1.nasl • 1.1
- 213064suse_SU-2024-4333-1.nasl • 1.1
- 213065suse_SU-2024-4330-1.nasl • 1.1
- 213061suse_SU-2024-4328-1.nasl • 1.1
- 213062suse_SU-2024-4327-1.nasl • 1.1
- 213066suse_SU-2024-4329-1.nasl • 1.1
- 213070suse_SU-2024-4326-1.nasl • 1.1
- 213069suse_SU-2024-4319-1.nasl • 1.1
- 213071fedora_2024-c4377d35e6.nasl • 1.1
- 213072fedora_2024-d335b971e7.nasl • 1.1
|
Dec 17, 2024, 2:27 AM modified detection- 193710mariner_CVE-2024-24786.nasl • 1.12
new- 213054al2023_ALAS2023-2024-790.nasl • 1.1
- 213053oraclelinux_ELSA-2024-11123.nasl • 1.1
- 213055oraclelinux_ELSA-2024-11122.nasl • 1.1
- 213058oraclelinux_ELSA-2024-10666.nasl • 1.1
- 213057oraclelinux_ELSA-2024-8495.nasl • 1.1
- 213056oraclelinux_ELSA-2024-12884.nasl • 1.1
- 213060ubuntu_USN-7163-1.nasl • 1.1
- 213059centos9_kernel-5_14_0-542_72708.nasl • 1.1
|
Dec 16, 2024, 11:38 PM modified detection- 192100coldfusion_win_apsb24-14.nasl • 1.7
- 200344smb_nt_ms24_jun_5039260.nasl • 1.9
- 200338smb_nt_ms24_jun_5039294.nasl • 1.9
- 200343smb_nt_ms24_jun_5039211.nasl • 1.12
- 200345smb_nt_ms24_jun_5039212.nasl • 1.12
- 200342smb_nt_ms24_jun_5039213.nasl • 1.12
- 200351smb_nt_ms24_jun_5039214.nasl • 1.12
- 200349smb_nt_ms24_jun_5039217.nasl • 1.12
- 200340smb_nt_ms24_jun_5039225.nasl • 1.12
- 200336smb_nt_ms24_jun_5039227.nasl • 1.13
- 200352smb_nt_ms24_jun_5039236.nasl • 1.12
- 200341smb_nt_ms24_jun_5039266.nasl • 1.8
- 200346smb_nt_ms24_jun_5039274.nasl • 1.9
- 168007openssl_nix_installed.nbin • 1.142
new- 213052oraclelinux_ELSA-2024-11111.nasl • 1.1
|
Dec 16, 2024, 8:47 PM new- 213041h2o3_CVE-2024-45758.nasl • 1.1
- 213042h2o3_CVE-2024-6854.nasl • 1.1
- 208129python_h2o3_detect.nasl • 1.3
- 206977langchain_experimental_python_lib_0_0_14.nasl • 1.4
- 206976langchain_python_lib_0_0_317.nasl • 1.4
- 213047siemens_telecontrol_server_basic_cve-2024-44102.nbin • 1.1
- 213046siemens_telecontrol_server_basic_redundancy_detect.nbin • 1.1
- 213045macos_safari_121756.nasl • 1.1
- 502804tenable_ot_rockwell_eol_critical.nasl • 1.1
- 502803tenable_ot_rockwell_eol_info.nasl • 1.1
- 213043sap_netweaver_as_abap_3469791.nasl • 1.1
- 213044sap_netweaver_as_abap_3536361.nasl • 1.1
- 213040struts_S2-067.nasl • 1.1
- 213049fedora_2024-1a493abc67.nasl • 1.1
- 213050fedora_2024-cae0bcc133.nasl • 1.1
- 213048fedora_2024-162a4dfe4f.nasl • 1.1
- 213051debian_DSA-5832.nasl • 1.1
|
Dec 16, 2024, 6:39 PM modified detection- 212485al2022_ALAS2022-2021-007.nasl • 1.2
- 212474al2022_ALAS2022-2022-022.nasl • 1.3
- 212231smb_nt_ms24_dec_project.nasl • 1.3
- 209847apple_ios_1771_check.nbin • 1.10
- 209855apple_ios_181_check.nbin • 1.10
- 207286macos_121234.nasl • 1.10
- 207287macos_121247.nasl • 1.13
- 191909adobe_experience_manager_apsb24-05.nasl • 1.11
- 189124drupal_10_2_2.nasl • 1.2
|
Dec 16, 2024, 2:21 PM modified detection- 212124nutanix_NXSA-AOS-7_0.nasl • 1.2
new- 213038oraclelinux_ELSA-2024-10987.nasl • 1.1
- 213039debian_DLA-3995.nasl • 1.1
|
Dec 16, 2024, 10:27 AM new- 213037fedora_2024-c33c95804e.nasl • 1.1
- 213035fedora_2024-8f83d0ed92.nasl • 1.1
- 213036fedora_2024-811cffc4ef.nasl • 1.1
- 213034fedora_2024-9b2a9cdf0b.nasl • 1.1
- 213033fedora_2024-9fb3492511.nasl • 1.1
|
Dec 16, 2024, 8:29 AM new- 213031ubuntu_USN-7160-1.nasl • 1.1
- 213030gitlab_cve-2024-8116.nasl • 1.1
- 213032gitlab_cve-2024-8650.nasl • 1.1
|
Dec 16, 2024, 6:32 AM modified detection- 207511suse_SU-2024-3348-1.nasl • 1.2
- 207503suse_SU-2024-3336-1.nasl • 1.2
- 207288apple_ios_18_check.nbin • 1.7
- 206267suse_SU-2024-3034-1.nasl • 1.3
- 206258suse_SU-2024-3048-1.nasl • 1.2
- 206195freebsd_pkg_49ef501c62b611efbba52cf05da270f3.nasl • 1.3
- 206119gitlab_cve-2024-3127.nasl • 1.4
- 205280suse_SU-2024-2843-1.nasl • 1.2
- 205121suse_SU-2024-2773-1.nasl • 1.2
- 204995suse_SU-2024-2725-1.nasl • 1.3
- 204994suse_SU-2024-2755-1.nasl • 1.3
- 203815PhotonOS_PHSA-2024-3_0-0738_linux.nasl • 1.3
- 202717solarwinds_arm_2024-3.nasl • 1.6
- 202331suse_SU-2024-2473-1.nasl • 1.3
- 202105suse_SU-2024-2373-1.nasl • 1.3
- 202092suse_SU-2024-2357-1.nasl • 1.2
- 202059gitlab_cve-2024-2177.nasl • 1.4
- 201979suse_SU-2024-2335-1.nasl • 1.3
- 201850centos9_kernel-5_14_0-472_65212.nasl • 1.2
- 201096freebsd_pkg_589de937343f11ef8a7b001b217b3468.nasl • 1.5
- 201042ubuntu_USN-6819-4.nasl • 1.4
- 201033suse_SU-2024-2191-1.nasl • 1.2
- 201028suse_SU-2024-2209-1.nasl • 1.2
- 201027suse_SU-2024-2208-1.nasl • 1.3
- 200843suse_SU-2024-2148-1.nasl • 1.3
- 200837suse_SU-2024-2139-1.nasl • 1.2
- 200829suse_SU-2024-2163-1.nasl • 1.3
- 200762suse_SU-2024-2101-1.nasl • 1.2
- 200761suse_SU-2024-2100-1.nasl • 1.3
- 200758suse_SU-2024-2092-1.nasl • 1.3
- 200707ubuntu_USN-6818-4.nasl • 1.4
- 200632ubuntu_USN-6818-3.nasl • 1.4
- 200451ubuntu_USN-6819-3.nasl • 1.4
- 200422redhat-RHSA-2024-3859.nasl • 1.4
- 200374ubuntu_USN-6819-2.nasl • 1.4
- 200276ubuntu_USN-6818-2.nasl • 1.4
- 200224ubuntu_USN-6819-1.nasl • 1.4
- 200222ubuntu_USN-6818-1.nasl • 1.4
- 198051ubuntu_USN-6795-1.nasl • 1.4
- 197888gitlab_cve-2024-5318.nasl • 1.4
- 197833ubuntu_USN-6777-4.nasl • 1.3
- 197736gitlab_cve-2024-5258.nasl • 1.3
- 197735gitlab_cve-2024-1947.nasl • 1.3
- 197719freebsd_pkg_f848ef90184811ef9850001b217b3468.nasl • 1.5
- 197708suse_SU-2024-1749-1.nasl • 1.3
- 197707suse_SU-2024-1757-1.nasl • 1.3
- 197706suse_SU-2024-1753-1.nasl • 1.3
- 197705suse_SU-2024-1759-1.nasl • 1.3
- 197704suse_SU-2024-1746-1.nasl • 1.3
- 197703suse_SU-2024-1748-1.nasl • 1.3
- 197701suse_SU-2024-1751-1.nasl • 1.3
- 197700suse_SU-2024-1750-1.nasl • 1.1
- 197698suse_SU-2024-1760-1.nasl • 1.2
- 197631fortigate_FG-IR-23-224.nasl • 1.4
- 197626fortigate_FG-IR-24-017.nasl • 1.3
- 197606fortigate_FG-IR-23-493.nasl • 1.4
- 197600ubuntu_USN-6777-3.nasl • 1.3
- 195302gitlab_cve-2024-4597.nasl • 1.4
- 195233freebsd_pkg_fbc2c6290dc511ef9850001b217b3468.nasl • 1.5
- 193254mattermost_server_MMSA-2024-00311.nasl • 1.4
- 192449al2023_ALAS2023-2024-568.nasl • 1.2
- 192180suse_SU-2024-0910-1.nasl • 1.6
- 192178suse_SU-2024-0900-2.nasl • 1.5
- 192141suse_SU-2024-0900-1.nasl • 1.6
- 192100coldfusion_win_apsb24-14.nasl • 1.6
- 192014suse_SU-2024-0857-1.nasl • 1.4
- 192011suse_SU-2024-0858-1.nasl • 1.7
- 192006suse_SU-2024-0855-1.nasl • 1.7
- 191954fedora_2024-5db5954a5e.nasl • 1.2
- 191953fedora_2024-f797f1540e.nasl • 1.2
- 191909adobe_experience_manager_apsb24-05.nasl • 1.10
- 191741freebsd_pkg_b2caae55dc3811ee96dc001b217b3468.nasl • 1.3
- 191649gitlab_cve-2024-0199.nasl • 1.4
- 191648gitlab_cve-2024-1299.nasl • 1.4
- 191612al2_ALASKERNEL-5_15-2024-039.nasl • 1.17
- 191609al2023_ALAS2023-2024-549.nasl • 1.15
- 191096rockwell_factorytalk_services_platform_2_74_CVE-2024-21915.nasl • 1.3
- 190805al2_ALASKERNEL-5_10-2024-050.nasl • 1.5
- 190076al2023_ALAS2023-2024-508.nasl • 1.3
- 190068al2023_ALAS2023-2024-507.nasl • 1.3
- 190047al2_ALASKERNEL-5_4-2024-059.nasl • 1.15
- 190041al2_ALAS-2024-2442.nasl • 1.3
- 190036al2_ALAS-2024-2441.nasl • 1.4
- 189896al2023_ALAS2023-2024-501.nasl • 1.5
- 189476al2_ALASFIREFOX-2024-020.nasl • 1.3
- 189332al2_ALAS-2024-2417.nasl • 1.3
|
Dec 16, 2024, 1:43 AM new- 213029debian_DLA-3994.nasl • 1.1
|
Dec 15, 2024, 9:08 AM new- 213026fedora_2024-b747462264.nasl • 1.1
- 213028fedora_2024-5f9b20882f.nasl • 1.1
- 213027fedora_2024-93e88b1c0d.nasl • 1.1
|
Dec 15, 2024, 7:10 AM modified detection- 193710mariner_CVE-2024-24786.nasl • 1.11
- 201765mariner_CVE-2023-1393.nasl • 1.5
new- 213025mariner_CVE-2024-36623.nasl • 1.1
- 213024mariner_CVE-2024-27532.nasl • 1.1
|
Dec 15, 2024, 1:37 AM new- 213023debian_DSA-5831.nasl • 1.1
|
Dec 14, 2024, 10:08 PM modified detection- 213005solarwinds_web_help_desk_12_8_4.nasl • 1.2
|
Dec 14, 2024, 2:44 PM new- 213022gentoo_GLSA-202412-20.nasl • 1.1
|
Dec 14, 2024, 9:35 AM modified detection- 201765mariner_CVE-2023-1393.nasl • 1.4
new- 213013ala_ALAS-2024-1952.nasl • 1.1
- 213021suse_SU-2024-4294-1.nasl • 1.1
- 213019suse_SU-2024-4284-1.nasl • 1.1
- 213017suse_SU-2024-4293-1.nasl • 1.1
- 213020suse_SU-2024-4313-1.nasl • 1.1
- 213015suse_SU-2024-4316-1.nasl • 1.1
- 213018suse_SU-2024-4314-1.nasl • 1.1
- 213014suse_SU-2024-4315-1.nasl • 1.1
- 213016suse_SU-2024-4318-1.nasl • 1.1
|
Dec 14, 2024, 3:07 AM modified detection- 212725ubuntu_USN-7157-1.nasl • 1.2
new- 213012ubuntu_USN-7157-2.nasl • 1.1
|
Dec 14, 2024, 1:00 AM modified detection- 212712microsoft_edge_chromium_131_0_2903_99.nasl • 1.2
|
Dec 13, 2024, 10:51 PM modified detection- 212216splunk_932_cve-2024-5535.nasl • 1.2
|