Apr 9, 2025, 5:49 AM modified detection- 191506f5_bigip_SOL000138814.nasl • 1.4
- 184246f5_bigip_SOL55655944.nasl • 1.3
- 39446tomcat_error_version.nasl • 1.32
- 156696redhat-RHSA-2022-0081.nasl • 1.10
- 157264redhat-RHSA-2022-0323.nasl • 1.13
- 157267redhat-RHSA-2022-0325.nasl • 1.11
- 157331redhat-RHSA-2022-0397.nasl • 1.13
- 157384redhat-RHSA-2022-0418.nasl • 1.10
- 158132redhat-RHSA-2022-0543.nasl • 1.12
- 158354redhat-RHSA-2022-0672.nasl • 1.13
- 158950redhat-RHSA-2022-0886.nasl • 1.11
- 158948redhat-RHSA-2022-0889.nasl • 1.10
- 158942redhat-RHSA-2022-0891.nasl • 1.11
- 159030redhat-RHSA-2022-0949.nasl • 1.13
- 159120redhat-RHSA-2022-0971.nasl • 1.14
- 160230redhat-RHSA-2022-1556.nasl • 1.14
- 160228redhat-RHSA-2022-1557.nasl • 1.14
- 160225redhat-RHSA-2022-1565.nasl • 1.10
- 160237redhat-RHSA-2022-1566.nasl • 1.10
- 161045redhat-RHSA-2022-1763.nasl • 1.11
- 160994redhat-RHSA-2022-1793.nasl • 1.10
- 161001redhat-RHSA-2022-1823.nasl • 1.10
- 161028redhat-RHSA-2022-1851.nasl • 1.12
- 161040redhat-RHSA-2022-1894.nasl • 1.11
- 161044redhat-RHSA-2022-1915.nasl • 1.11
- 161032redhat-RHSA-2022-1935.nasl • 1.13
- 161029redhat-RHSA-2022-1939.nasl • 1.10
- 161031redhat-RHSA-2022-2143.nasl • 1.13
- 161155redhat-RHSA-2022-2234.nasl • 1.10
- 161673redhat-RHSA-2022-4796.nasl • 1.10
- 161676redhat-RHSA-2022-4805.nasl • 1.13
- 161709redhat-RHSA-2022-4807.nasl • 1.12
- 161963redhat-RHSA-2022-4941.nasl • 1.9
- 162165redhat-RHSA-2022-5002.nasl • 1.13
- 162479redhat-RHSA-2022-5163.nasl • 1.10
- 162635redhat-RHSA-2022-5338.nasl • 1.9
- 162631redhat-RHSA-2022-5467.nasl • 1.11
- 162629redhat-RHSA-2022-5468.nasl • 1.12
- 162825redhat-RHSA-2022-5526.nasl • 1.12
- 163665redhat-RHSA-2022-5779.nasl • 1.10
- 163729redhat-RHSA-2022-5821.nasl • 1.11
- 164403redhat-RHSA-2022-6158.nasl • 1.11
- 164973redhat-RHSA-2022-6443.nasl • 1.10
- 164957redhat-RHSA-2022-6447.nasl • 1.9
- 164972redhat-RHSA-2022-6450.nasl • 1.9
- 165187redhat-RHSA-2022-6542.nasl • 1.10
- 165644redhat-RHSA-2022-6775.nasl • 1.10
- 166170redhat-RHSA-2022-6964.nasl • 1.10
- 166543redhat-RHSA-2022-7119.nasl • 1.10
- 166540redhat-RHSA-2022-7128.nasl • 1.9
- 166541redhat-RHSA-2022-7133.nasl • 1.10
- 167087redhat-RHSA-2022-7470.nasl • 1.10
- 167194redhat-RHSA-2022-7592.nasl • 1.10
- 167090redhat-RHSA-2022-7593.nasl • 1.10
- 167152redhat-RHSA-2022-7647.nasl • 1.8
- 167123redhat-RHSA-2022-7821.nasl • 1.11
- 167078redhat-RHSA-2022-7830.nasl • 1.11
- 167741redhat-RHSA-2022-8492.nasl • 1.12
- 168323redhat-RHSA-2022-8649.nasl • 1.7
- 211836redhat-RHSA-2024-10244.nasl • 1.2
- 211844redhat-RHSA-2024-10281.nasl • 1.4
- 211839redhat-RHSA-2024-10282.nasl • 1.3
- 212057redhat-RHSA-2024-10779.nasl • 1.3
- 212198redhat-RHSA-2024-10879.nasl • 1.3
- 212678redhat-RHSA-2024-10983.nasl • 1.3
- 212718redhat-RHSA-2024-11024.nasl • 1.3
- 213143redhat-RHSA-2024-11185.nasl • 1.2
- 213151redhat-RHSA-2024-11219.nasl • 1.2
- 213152redhat-RHSA-2024-11232.nasl • 1.2
- 213161redhat-RHSA-2024-11237.nasl • 1.2
- 213162redhat-RHSA-2024-11242.nasl • 1.2
- 192972redhat-RHSA-2024-1690.nasl • 1.4
- 201285redhat-RHSA-2024-4235.nasl • 1.3
- 201954redhat-RHSA-2024-4367.nasl • 1.3
- 202189redhat-RHSA-2024-4499.nasl • 1.5
- 205883redhat-RHSA-2024-5638.nasl • 1.4
- 206230redhat-RHSA-2024-5882.nasl • 1.4
- 209551redhat-RHSA-2024-8351.nasl • 1.2
- 209553redhat-RHSA-2024-8352.nasl • 1.2
- 119582smb_nt_ms18_dec_4471318.nasl • 1.13
- 119583smb_nt_ms18_dec_4471320.nasl • 1.13
- 119584smb_nt_ms18_dec_4471321.nasl • 1.13
- 119585smb_nt_ms18_dec_4471323.nasl • 1.13
- 119586smb_nt_ms18_dec_4471324.nasl • 1.11
- 119587smb_nt_ms18_dec_4471325.nasl • 1.14
- 119588smb_nt_ms18_dec_4471327.nasl • 1.13
- 119589smb_nt_ms18_dec_4471329.nasl • 1.11
- 119590smb_nt_ms18_dec_4471330.nasl • 1.14
- 119591smb_nt_ms18_dec_4471332.nasl • 1.13
- 163072zimbra_9_0_0_p24.nasl • 1.15
- 233970ubuntu_USN-7410-1.nasl • 1.2
new- 234002winrar_7_11.nasl • 1.1
- 234006fortigate_FG-IR-24-111.nasl • 1.1
- 234003fortigate_FG-IR-24-046.nasl • 1.1
- 234004fortiweb_FG-IR-24-046.nasl • 1.1
- 234005fortiweb_FG-IR-24-474.nasl • 1.1
- 234007fortiweb_FG-IR-24-184.nasl • 1.1
- 234011adobe_premiere_pro_apsb25-28.nasl • 1.1
- 234010macos_adobe_premiere_pro_apsb25-28.nasl • 1.1
- 234008adobe_animate_apsb25-31.nasl • 1.1
- 234009macos_adobe_animate_apsb25-31.nasl • 1.1
- 234021adobe_photoshop_apsb25-30.nasl • 1.1
- 234022macos_adobe_photoshop_apsb25-30.nasl • 1.1
- 234023adobe_experience_manager_apsb25-32.nasl • 1.1
- 234014adobe_after_effects_apsb25-23.nasl • 1.1
- 234015macos_adobe_after_effects_apsb25-23.nasl • 1.1
- 234020adobe_framemaker_apsb25-33.nasl • 1.1
- 234018adobe_media_encoder_apsb25-24.nasl • 1.1
- 234019macos_adobe_media_encoder_apsb25-24.nasl • 1.1
- 234017adobe_bridge_apsb25-25.nasl • 1.1
- 234016macos_adobe_bridge_apsb25-25.nasl • 1.1
- 234012google_chrome_135_0_7049_84.nasl • 1.1
- 234013macosx_google_chrome_135_0_7049_84.nasl • 1.1
- 234041smb_nt_ms25_apr_office.nasl • 1.1
- 234050smb_nt_ms25_apr_5055518.nasl • 1.1
- 234046smb_nt_ms25_apr_5055519.nasl • 1.1
- 234044smb_nt_ms25_apr_5055521.nasl • 1.1
- 234033smb_nt_ms25_apr_5055523.nasl • 1.1
- 234042smb_nt_ms25_apr_5055526.nasl • 1.1
- 234048smb_nt_ms25_apr_5055527.nasl • 1.1
- 234039smb_nt_ms25_apr_5055528.nasl • 1.1
- 234049smb_nt_ms25_apr_5055557.nasl • 1.1
- 234037smb_nt_ms25_apr_5055570.nasl • 1.1
- 234043smb_nt_ms25_apr_5055581.nasl • 1.1
- 234034smb_nt_ms25_apr_5055596.nasl • 1.1
- 234030oraclelinux_ELSA-2025-3683.nasl • 1.1
- 234038smb_nt_ms25_april_visual_studio_code.nasl • 1.1
- 234051smb_nt_ms25_apr_dotnet_core.nasl • 1.1
- 234025debian_DLA-4119.nasl • 1.1
- 234026debian_DLA-4121.nasl • 1.1
- 234024debian_DSA-5897.nasl • 1.1
- 234028ubuntu_USN-7424-1.nasl • 1.1
- 234027ubuntu_USN-7425-1.nasl • 1.1
- 234029joomla_526.nasl • 1.1
- 234036smb_nt_ms25_apr_access.nasl • 1.1
- 234032smb_nt_ms25_apr_excel.nasl • 1.1
- 234035smb_nt_ms25_apr_onenote.nasl • 1.1
- 234045smb_nt_ms25_apr_word.nasl • 1.1
- 234040smb_nt_ms25_apr_office_web.nasl • 1.1
- 234047smb_nt_ms25_apr_office_sharepoint_2019.nasl • 1.1
- 234031smb_nt_ms25_apr_office_sharepoint_subscr.nasl • 1.1
- 66334patches_summary.nbin • 1.286
- 234052redhat-RHSA-2025-3645.nasl • 1.1
- 234054ubuntu_USN-7426-1.nasl • 1.1
- 234053ubuntu_USN-7427-1.nasl • 1.1
|
Apr 8, 2025, 2:17 PM modified detection- 233965crushftp_CVE-2025-31161.nbin • 1.2
- 119582smb_nt_ms18_dec_4471318.nasl • 1.12
- 119583smb_nt_ms18_dec_4471320.nasl • 1.12
- 119584smb_nt_ms18_dec_4471321.nasl • 1.12
- 119585smb_nt_ms18_dec_4471323.nasl • 1.12
- 119586smb_nt_ms18_dec_4471324.nasl • 1.10
- 119587smb_nt_ms18_dec_4471325.nasl • 1.13
- 119588smb_nt_ms18_dec_4471327.nasl • 1.12
- 119589smb_nt_ms18_dec_4471329.nasl • 1.10
- 119590smb_nt_ms18_dec_4471330.nasl • 1.13
- 119591smb_nt_ms18_dec_4471332.nasl • 1.12
- 163072zimbra_9_0_0_p24.nasl • 1.14
- 212418apple_ios_182_check.nbin • 1.11
- 215764azure_linux_CVE-2023-1393.nasl • 1.39
- 201765mariner_CVE-2023-1393.nasl • 1.89
- 233969ubuntu_USN-7422-1.nasl • 1.2
- 212131aruba_clearpass_polman_6_12_2.nasl • 1.4
- 202720cisco-sa-ise-file-upload-krW2TxA9.nasl • 1.3
- 108270openSUSE-2018-248.nasl • 1.7
- 108272openSUSE-2018-250.nasl • 1.6
- 108290smb_nt_ms18_mar_4088875.nasl • 1.23
- 108291smb_nt_ms18_mar_4088876.nasl • 1.24
- 108292smb_nt_ms18_mar_4088877.nasl • 1.23
- 108295smb_nt_ms18_mar_internet_explorer.nasl • 1.14
- 108300smb_nt_ms18_mar_win2008.nasl • 1.15
- 502804tenable_ot_rockwell_eol_critical.nasl • 1.19
- 502803tenable_ot_rockwell_eol_info.nasl • 1.18
new- 233997hpe_aruba_networking_virtual_intranet_access_client_hpesbnw04841.nasl • 1.1
- 233978f5_bigip_SOL000150749.nasl • 1.1
- 233979al2_ALAS-2025-2817.nasl • 1.1
- 233977oraclelinux_ELSA-2025-2879.nasl • 1.1
- 233975oraclelinux_ELSA-2025-3615.nasl • 1.1
- 233974oraclelinux_ELSA-2025-3631.nasl • 1.1
- 233976oraclelinux_ELSA-2025-3645.nasl • 1.1
- 233980debian_DLA-4118.nasl • 1.1
- 233981ubuntu_USN-7423-1.nasl • 1.2
- 233982oraclelinux_ELSA-2025-3634.nasl • 1.1
- 233984suse_SU-2025-1153-1.nasl • 1.1
- 233983suse_SU-2025-1162-1.nasl • 1.1
- 233987fedora_2025-059585d039.nasl • 1.1
- 233986fedora_2025-277b5e1d96.nasl • 1.1
- 233989fedora_2025-52d7857536.nasl • 1.1
- 233988fedora_2025-8a7bd987fe.nasl • 1.1
- 233985openSUSE-2025-0115-1.nasl • 1.1
- 233991suse_SU-2025-1149-1.nasl • 1.1
- 233993suse_SU-2025-1155-1.nasl • 1.1
- 233994suse_SU-2025-1157-1.nasl • 1.1
- 233992suse_SU-2025-1158-1.nasl • 1.1
- 233990suse_SU-RU-2025-1150-1.nasl • 1.1
- 233995PhotonOS_PHSA-2025-5_0-0497_rubygem.nasl • 1.1
- 233996PhotonOS_PHSA-2025-5_0-0498_iperf.nasl • 1.1
- 233998debian_DLA-4120.nasl • 1.1
- 234000alma_linux_ALSA-2025-3631.nasl • 1.1
- 233999alma_linux_ALSA-2025-3634.nasl • 1.1
- 234001alma_linux_ALSA-2025-3645.nasl • 1.1
|
Apr 7, 2025, 9:51 PM new- 233965crushftp_CVE-2025-31161.nbin • 1.1
- 233964oraclelinux_ELSA-2025-3617.nasl • 1.1
- 233973alma_linux_ALSA-2025-3615.nasl • 1.1
- 233972alma_linux_ALSA-2025-3617.nasl • 1.1
- 233970ubuntu_USN-7410-1.nasl • 1.1
- 233968ubuntu_USN-7418-1.nasl • 1.1
- 233967ubuntu_USN-7419-1.nasl • 1.1
- 233971ubuntu_USN-7420-1.nasl • 1.1
- 233966ubuntu_USN-7421-1.nasl • 1.1
- 233969ubuntu_USN-7422-1.nasl • 1.1
|
Apr 7, 2025, 3:58 PM modified detection- 233962cri-o_detect.nbin • 1.1
- 177737redhat-RHSA-2023-3922.nasl • 1.8
- 211983redhat-RHSA-2024-10666.nasl • 1.2
- 177768redhat-RHSA-2023-3923.nasl • 1.7
- 190332redhat-RHSA-2024-0675.nasl • 1.5
- 190716redhat-RHSA-2024-0861.nasl • 1.4
- 233199ibm_infosphere_7185056.nasl • 1.2
- 233768PhotonOS_PHSA-2025-5_0-0491_linux.nasl • 1.2
new- 233957microsoft_autoupdate_macos_installed.nbin • 1.1
- 233955fedora_2025-37c6639afe.nasl • 1.1
- 233956fedora_2025-cddcfd6518.nasl • 1.1
- 233954ubuntu_USN-7416-1.nasl • 1.1
- 233959PhotonOS_PHSA-2024-5_0-0434_python3.nasl • 1.1
- 233961PhotonOS_PHSA-2025-5_0-0462_python3.nasl • 1.1
- 233958PhotonOS_PHSA-2025-5_0-0493_linux.nasl • 1.1
- 233960PhotonOS_PHSA-2025-5_0-0496_xz.nasl • 1.1
|
Apr 7, 2025, 9:17 AM modified detection- 71644oracle_rdbms_patch_info.nbin • 1.561
- 45624oracle_rdbms_query_patch_info.nbin • 1.411
- 202228al2_ALASFIREFOX-2024-026.nasl • 1.3
- 200738alma_linux_ALSA-2024-3954.nasl • 1.6
- 200736alma_linux_ALSA-2024-3955.nasl • 1.6
- 200785alma_linux_ALSA-2024-4002.nasl • 1.7
- 200800alma_linux_ALSA-2024-4036.nasl • 1.7
- 108341centos_RHSA-2018-0512.nasl • 1.10
- 108342centos_RHSA-2018-0515.nasl • 1.8
- 200726centos_RHSA-2024-3951.nasl • 1.7
- 200827centos_RHSA-2024-4016.nasl • 1.7
- 210628cisco-sa-ise-multi-vulns-AF544ED5.nasl • 1.4
- 200469debian_DLA-3825.nasl • 1.3
- 200742debian_DLA-3836.nasl • 1.7
- 200445debian_DSA-5709.nasl • 1.9
- 200640debian_DSA-5711.nasl • 1.5
- 201103fortra_filecatalyst_workflow_cve-2024-5276_vcf.nasl • 1.3
- 108352freebsd_pkg_74daa370279711e895eca4badb2f4699.nasl • 1.8
- 108358oraclelinux_ELSA-2018-0512.nasl • 1.11
- 108320oraclelinux_ELSA-2018-0515.nasl • 1.7
- 200651oraclelinux_ELSA-2024-3951.nasl • 1.7
- 200674oraclelinux_ELSA-2024-3954.nasl • 1.6
- 200675oraclelinux_ELSA-2024-3955.nasl • 1.8
- 200790oraclelinux_ELSA-2024-4002.nasl • 1.9
- 200789oraclelinux_ELSA-2024-4016.nasl • 1.8
- 200826oraclelinux_ELSA-2024-4036.nasl • 1.7
- 108330redhat-RHSA-2018-0515.nasl • 1.11
- 200666redhat-RHSA-2024-3949.nasl • 1.7
- 200661redhat-RHSA-2024-3950.nasl • 1.7
- 200656redhat-RHSA-2024-3951.nasl • 1.7
- 200654redhat-RHSA-2024-3952.nasl • 1.7
- 200659redhat-RHSA-2024-3953.nasl • 1.7
- 200657redhat-RHSA-2024-3954.nasl • 1.7
- 200662redhat-RHSA-2024-3955.nasl • 1.8
- 200665redhat-RHSA-2024-3958.nasl • 1.7
- 200693redhat-RHSA-2024-3972.nasl • 1.7
- 200772redhat-RHSA-2024-4001.nasl • 1.9
- 200775redhat-RHSA-2024-4002.nasl • 1.10
- 200777redhat-RHSA-2024-4003.nasl • 1.9
- 200780redhat-RHSA-2024-4004.nasl • 1.9
- 200774redhat-RHSA-2024-4015.nasl • 1.9
- 200778redhat-RHSA-2024-4016.nasl • 1.9
- 200787redhat-RHSA-2024-4018.nasl • 1.9
- 200795redhat-RHSA-2024-4036.nasl • 1.10
- 200883redhat-RHSA-2024-4063.nasl • 1.9
- 201252rocky_linux_RLSA-2024-3954.nasl • 1.6
- 201240rocky_linux_RLSA-2024-3955.nasl • 1.6
- 201251rocky_linux_RLSA-2024-4002.nasl • 1.7
- 201243rocky_linux_RLSA-2024-4036.nasl • 1.7
- 108363sl_20180313_389_ds_base_on_SL6_x.nasl • 1.7
- 108364sl_20180313_kernel_on_SL6_x.nasl • 1.10
- 108368suse_SU-2018-0675-1.nasl • 1.9
- 108371ubuntu_USN-3597-1.nasl • 1.14
- 200724ubuntu_USN-6840-1.nasl • 1.9
- 201338ubuntu_USN-6862-1.nasl • 1.8
- 215764azure_linux_CVE-2023-1393.nasl • 1.38
- 201765mariner_CVE-2023-1393.nasl • 1.88
new- 233952fedora_2025-f87fe38331.nasl • 1.1
- 233953ubuntu_USN-7417-1.nasl • 1.1
|
Apr 7, 2025, 3:46 AM new- 233951debian_DLA-4117.nasl • 1.1
|
Apr 6, 2025, 3:19 PM modified detection- 215764azure_linux_CVE-2023-1393.nasl • 1.37
- 201765mariner_CVE-2023-1393.nasl • 1.87
new- 233943fedora_2025-70af67b2fa.nasl • 1.1
- 233942fedora_2025-8eb387668b.nasl • 1.1
- 233944fedora_2025-a4d8b30f59.nasl • 1.1
- 233945fedora_2025-90f88da466.nasl • 1.1
- 233948azure_linux_CVE-2024-10041.nasl • 1.1
- 233947azure_linux_CVE-2024-45310.nasl • 1.1
- 233949mariner_CVE-2024-10041.nasl • 1.1
- 233946mariner_CVE-2024-45310.nasl • 1.1
- 233950freebsd_pkg_789bcfb6122411f085f3a8a1599412c6.nasl • 1.1
|
Apr 6, 2025, 8:14 AM new- 233939fedora_2025-3f77ed652b.nasl • 1.1
- 233941fedora_2025-c91006eca6.nasl • 1.1
- 233940fedora_2025-f7671643c4.nasl • 1.1
|
Apr 5, 2025, 10:47 PM modified detection- 233866mitel_micollab_9_8_2_12.nasl • 1.2
- 232750redhat-RHSA-2024-9553.nasl • 1.3
- 217009redhat-RHSA-2025-2035.nasl • 1.2
new- 233896freebsd_pkg_1205eccf116d11f08b2cb42e991fc52e.nasl • 1.1
- 233894freebsd_pkg_ea51e89a116c11f08b2cb42e991fc52e.nasl • 1.1
- 233888freebsd_pkg_ee407762116c11f08b2cb42e991fc52e.nasl • 1.1
- 233889freebsd_pkg_f02e3c59116c11f08b2cb42e991fc52e.nasl • 1.1
- 233892freebsd_pkg_f1f92cd3116c11f08b2cb42e991fc52e.nasl • 1.1
- 233891freebsd_pkg_f38dd0f1116c11f08b2cb42e991fc52e.nasl • 1.1
- 233893freebsd_pkg_f508f81e116c11f08b2cb42e991fc52e.nasl • 1.1
- 233895freebsd_pkg_f7d80111116c11f08b2cb42e991fc52e.nasl • 1.1
- 233890freebsd_pkg_f9d7b6ae116c11f08b2cb42e991fc52e.nasl • 1.1
- 233897debian_DSA-5896.nasl • 1.1
- 233921redhat-RHSA-2025-3382.nasl • 1.1
- 233907redhat-RHSA-2025-3383.nasl • 1.1
- 233926redhat-RHSA-2025-3384.nasl • 1.1
- 233914redhat-RHSA-2025-3385.nasl • 1.1
- 233920redhat-RHSA-2025-3386.nasl • 1.1
- 233928redhat-RHSA-2025-3387.nasl • 1.1
- 233904redhat-RHSA-2025-3388.nasl • 1.1
- 233913redhat-RHSA-2025-3389.nasl • 1.1
- 233924redhat-RHSA-2025-3390.nasl • 1.1
- 233912redhat-RHSA-2025-3393.nasl • 1.1
- 233903redhat-RHSA-2025-3395.nasl • 1.1
- 233905redhat-RHSA-2025-3396.nasl • 1.1
- 233901redhat-RHSA-2025-3407.nasl • 1.1
- 233922redhat-RHSA-2025-3408.nasl • 1.1
- 233936redhat-RHSA-2025-3411.nasl • 1.1
- 233925redhat-RHSA-2025-3452.nasl • 1.1
- 233915redhat-RHSA-2025-3454.nasl • 1.1
- 233918redhat-RHSA-2025-3465.nasl • 1.1
- 233911redhat-RHSA-2025-3490.nasl • 1.1
- 233927redhat-RHSA-2025-3491.nasl • 1.1
- 233923redhat-RHSA-2025-3492.nasl • 1.1
- 233935redhat-RHSA-2025-3506.nasl • 1.1
- 233929redhat-RHSA-2025-3528.nasl • 1.1
- 233933redhat-RHSA-2025-3530.nasl • 1.1
- 233909redhat-RHSA-2025-3534.nasl • 1.1
- 233916redhat-RHSA-2025-3548.nasl • 1.1
- 233902redhat-RHSA-2025-3549.nasl • 1.1
- 233899redhat-RHSA-2025-3550.nasl • 1.1
- 233932redhat-RHSA-2025-3556.nasl • 1.1
- 233917redhat-RHSA-2025-3562.nasl • 1.1
- 233908redhat-RHSA-2025-3580.nasl • 1.1
- 233930redhat-RHSA-2025-3581.nasl • 1.1
- 233931redhat-RHSA-2025-3582.nasl • 1.1
- 233910redhat-RHSA-2025-3585.nasl • 1.1
- 233898redhat-RHSA-2025-3586.nasl • 1.1
- 233919redhat-RHSA-2025-3587.nasl • 1.1
- 233900redhat-RHSA-2025-3588.nasl • 1.1
- 233937redhat-RHSA-2025-3589.nasl • 1.1
- 233906redhat-RHSA-2025-3590.nasl • 1.1
- 233934redhat-RHSA-2025-3593.nasl • 1.1
- 233938debian_DLA-4116.nasl • 1.1
|
Apr 5, 2025, 1:23 PM modified detection- 215764azure_linux_CVE-2023-1393.nasl • 1.36
- 201765mariner_CVE-2023-1393.nasl • 1.86
new- 233877gentoo_GLSA-202504-01.nasl • 1.1
- 233878fedora_2025-3a56fe6159.nasl • 1.1
- 233883fedora_2025-4453f596a8.nasl • 1.1
- 233884fedora_2025-47818d27ba.nasl • 1.1
- 233880fedora_2025-609ed3aaa7.nasl • 1.1
- 233879fedora_2025-98dd4c4639.nasl • 1.1
- 233881fedora_2025-ab7148736c.nasl • 1.1
- 233882fedora_2025-cef83410f7.nasl • 1.1
- 233885suse_SU-2025-1142-1.nasl • 1.1
- 233886suse_SU-2025-1143-1.nasl • 1.1
- 233887suse_SU-2025-1141-1.nasl • 1.1
|
Apr 5, 2025, 5:46 AM modified detection- 212505redhat-RHSA-2024-10953.nasl • 1.3
- 216318ivanti_connect_secure_22_7_r26.nasl • 1.5
- 233711al2_ALAS-2025-2815.nasl • 1.2
new- 233873debian_DLA-4114.nasl • 1.1
- 233876debian_DLA-4115.nasl • 1.1
- 233874debian_DSA-5893.nasl • 1.1
- 233875debian_DSA-5894.nasl • 1.1
|
Apr 4, 2025, 9:01 PM modified detection- 65821ssl_rc4_supported_ciphers.nasl • 1.23
- 89058ssl_drown.nasl • 1.14
- 233571apple_ios_184_check.nbin • 1.2
- 233780debian_DLA-4110.nasl • 1.2
- 233747fedora_2025-96c31e2086.nasl • 1.2
- 233808fedora_2025-d48f900812.nasl • 1.2
- 233671google_chrome_135_0_7049_41.nasl • 1.3
- 233779jenkins_2_504.nasl • 1.2
- 233568macos_122373.nasl • 1.2
- 233570macos_122374.nasl • 1.3
- 233569macos_122375.nasl • 1.3
- 233643macos_firefox_115_22_esr.nasl • 1.2
- 233650macos_firefox_128_9_esr.nasl • 1.2
- 233646macos_firefox_137_0.nasl • 1.2
- 233743macos_thunderbird_128_9.nasl • 1.2
- 233645macos_thunderbird_128_9_esr.nasl • 1.2
- 233648macos_thunderbird_137_0.nasl • 1.2
- 233670macosx_google_chrome_135_0_7049_41.nasl • 1.3
- 233642mozilla_firefox_115_22_esr.nasl • 1.2
- 233651mozilla_firefox_128_9_esr.nasl • 1.2
- 233647mozilla_firefox_137_0.nasl • 1.2
- 233744mozilla_thunderbird_128_9.nasl • 1.2
- 233644mozilla_thunderbird_128_9_esr.nasl • 1.2
- 233649mozilla_thunderbird_137_0.nasl • 1.2
- 233371ubuntu_USN-7373-1.nasl • 1.2
- 109474EulerOS_SA-2018-1076.nasl • 1.16
- 215997EulerOS_SA-2025-1139.nasl • 1.2
- 215985EulerOS_SA-2025-1158.nasl • 1.2
- 216019EulerOS_SA-2025-1175.nasl • 1.2
- 215991EulerOS_SA-2025-1191.nasl • 1.2
- 109119al2_ALAS-2018-939.nasl • 1.6
- 109134al2_ALAS-2018-980.nasl • 1.4
- 109182ala_ALAS-2018-1000.nasl • 1.6
- 108844ala_ALAS-2018-980.nasl • 1.5
- 215511azure_linux_CVE-2024-52949.nasl • 1.2
- 108956cisco-sa-20160928-dns-ios.nasl • 1.12
- 108957cisco-sa-20160928-dns-iosxe.nasl • 1.14
- 108404cisco-sa-20180307-wsa.nasl • 1.13
- 108604debian_DLA-1314.nasl • 1.8
- 108768debian_DLA-1334.nasl • 1.8
- 108814debian_DLA-1338.nasl • 1.10
- 108789debian_DSA-4163.nasl • 1.10
- 165629exchange_cve-2022-41040_ioc.nbin • 1.72
- 108855fedora_2018-0a95bff197.nasl • 1.13
- 108615fedora_2018-37e28670f2.nasl • 1.9
- 108775fedora_2018-40dc8b8b16.nasl • 1.10
- 109417fedora_2018-63de5f3f6b.nasl • 1.11
- 108618fedora_2018-6db40b0c37.nasl • 1.9
- 108776fedora_2018-76afaf1961.nasl • 1.10
- 108619fedora_2018-96601292a2.nasl • 1.9
- 108914fedora_2018-99f551e4ff.nasl • 1.9
- 108791fedora_2018-ad652798b8.nasl • 1.9
- 108620fedora_2018-d809bd2fd6.nasl • 1.9
- 108792fedora_2018-e03a17fa61.nasl • 1.9
- 108921fedora_2018-ec5f10e626.nasl • 1.9
- 108621fedora_2018-f2097d8937.nasl • 1.9
- 108622fedora_2018-f4ab4d96f9.nasl • 1.9
- 109066freebsd_pkg_8f353420419711e88777b499baebfeaf.nasl • 1.7
- 108781freebsd_pkg_cdb4d96234f911e892db080027907385.nasl • 1.8
- 109210juniper_jsa10844.nasl • 1.7
- 109212juniper_jsa10846.nasl • 1.5
- 109213juniper_jsa10847.nasl • 1.7
- 213408mariner_CVE-2024-52949.nasl • 1.4
- 108689nessus_tns_2018_01.nasl • 1.9
- 108391openSUSE-2018-257.nasl • 1.7
- 109205oracle_rdbms_cpu_apr_2018.nasl • 1.12
- 108864oraclevm_OVMSA-2018-0029.nasl • 1.9
- 108997redhat-RHSA-2018-1062.nasl • 1.16
- 109115redhat-RHSA-2018-1129.nasl • 1.12
- 109441redhat-RHSA-2018-1267.nasl • 1.13
- 165705smb_nt_ms22_oct_exchange_zeroday.nasl • 1.13
- 108830suse_SU-2018-0866-1.nasl • 1.11
- 108871suse_SU-2018-0874-1.nasl • 1.10
- 108372ubuntu_USN-3597-2.nasl • 1.17
- 108658ubuntu_USN-3607-1.nasl • 1.12
- 109200ubuntu_USN-3628-1.nasl • 1.15
- 216767ubuntu_USN-7298-1.nasl • 1.2
- 216768ubuntu_USN-7300-1.nasl • 1.2
- 215764azure_linux_CVE-2023-1393.nasl • 1.35
- 233497azure_linux_CVE-2024-51744.nasl • 1.4
- 233498azure_linux_CVE-2025-22870.nasl • 1.4
- 201765mariner_CVE-2023-1393.nasl • 1.85
- 201694mariner_CVE-2024-22019.nasl • 1.3
- 233496mariner_CVE-2024-51744.nasl • 1.4
- 233337mariner_CVE-2024-55549.nasl • 1.4
- 233731mariner_CVE-2025-1734.nasl • 1.2
- 233442mariner_CVE-2025-21490.nasl • 1.5
- 233447mariner_CVE-2025-22870.nasl • 1.5
- 233336mariner_CVE-2025-24855.nasl • 1.4
- 35786zabbix_frontend_detect.nasl • 1.23
- 62757zabbix_frontend_itemid_sqli.nasl • 1.13
- 35787zabbix_frontend_remote_code.nasl • 1.21
new- 233866mitel_micollab_9_8_2_12.nasl • 1.1
- 233867esri_portal_for_arcgis_2025_update_1.nasl • 1.1
- 233869aws_sam_cli_win_detect.nbin • 1.1
- 152357unmanaged_software_windows.nbin • 1.184
- 233868aws_sam_cli_1_133.nasl • 1.1
- 233860openvpn_2_6_14.nasl • 1.1
- 233870python_django_5_1_8.nasl • 1.1
- 233833suse_SU-2025-1125-1.nasl • 1.1
- 233836suse_SU-2025-1127-1.nasl • 1.1
- 233835suse_SU-2025-1129-1.nasl • 1.1
- 233834suse_SU-2025-1131-1.nasl • 1.1
- 233832suse_SU-2025-1138-1.nasl • 1.2
- 233837ubuntu_USN-7415-1.nasl • 1.1
- 233847fedora_2025-0c6c204dae.nasl • 1.1
- 233845azure_linux_CVE-2024-22019.nasl • 1.1
- 233846azure_linux_CVE-2025-1734.nasl • 1.1
- 233844suse_SU-2025-1123-1.nasl • 1.1
- 233841suse_SU-2025-1126-1.nasl • 1.1
- 233840suse_SU-2025-1128-1.nasl • 1.1
- 233838suse_SU-2025-1134-1.nasl • 1.1
- 233843suse_SU-2025-1135-1.nasl • 1.1
- 233842suse_SU-2025-1137-1.nasl • 1.1
- 233839suse_SU-2025-1139-1.nasl • 1.1
- 233861zabbix_frontend_ZBX-26255.nasl • 1.1
- 233862zabbix_frontend_ZBX-26254.nasl • 1.1
- 233848alma_linux_ALSA-2025-3556.nasl • 1.1
- 233849alma_linux_ALSA-2025-3582.nasl • 1.1
- 233850freebsd_pkg_30418b26107f11f08195b42e991fc52e.nasl • 1.1
- 233854freebsd_pkg_32f5e57f107f11f08195b42e991fc52e.nasl • 1.1
- 233852freebsd_pkg_350b3389107f11f08195b42e991fc52e.nasl • 1.1
- 233857freebsd_pkg_37c368f110a211f08195b42e991fc52e.nasl • 1.1
- 233851freebsd_pkg_a93a1d2a109d11f08195b42e991fc52e.nasl • 1.1
- 233855freebsd_pkg_acf902f6109d11f08195b42e991fc52e.nasl • 1.1
- 233853freebsd_pkg_aeb2ca87109d11f08195b42e991fc52e.nasl • 1.1
- 233856freebsd_pkg_b31a4e74109d11f08195b42e991fc52e.nasl • 1.1
- 233858redhat-RHSA-2025-3510.nasl • 1.1
- 232982drupal_11_1_5.nasl • 1.3
- 233361debian_DSA-5887.nasl • 1.2
- 233812debian_DSA-5890.nasl • 1.2
- 233815teamcity_2025_03.nasl • 1.2
- 233816vmware_aria_operations_VMSA-2025-0006.nasl • 1.2
- 233794suse_SU-2025-1103-1.nasl • 1.2
- 233818dell_wyse_management_suite_dsa-2025-135.nasl • 1.2
- 233773shibboleth_sp_secadv_20250313.nasl • 1.2
- 233859hpe_aruba_networking_virtual_intranet_access_client_win_installed.nbin • 1.1
- 233865cisco-sa-epnmpi-sxss-GSScPGY4.nasl • 1.1
- 233871golang_1_24_2.nasl • 1.1
- 233864hpe_aruba_networking_virtual_intranet_access_client_macos_installed.nbin • 1.1
- 233863hpe_aruba_networking_virtual_intranet_access_client_nix_installed.nbin • 1.1
- 233872microsoft_edge_chromium_135_0_3179_54.nasl • 1.1
|
Apr 4, 2025, 7:32 AM modified detection- 93346symantec_protection_engine.nbin • 1.568
- 21725savce_installed.nasl • 1.1737
- 132101microsoft_windows_spec_execution.nbin • 1.49
- 232535macosx_google_chrome_134_0_6998_88.nasl • 1.6
- 232532google_chrome_134_0_6998_88.nasl • 1.6
- 232533macosx_google_chrome_134_0_6998_89.nasl • 1.9
- 232534google_chrome_134_0_6998_89.nasl • 1.9
- 232981macosx_google_chrome_134_0_6998_117.nasl • 1.5
- 232980google_chrome_134_0_6998_117.nasl • 1.5
- 233055macosx_google_chrome_134_0_6998_118.nasl • 1.3
- 233056google_chrome_134_0_6998_118.nasl • 1.3
- 232608smb_nt_ms25_mar_5053627.nasl • 1.3
- 214573apache_cxf_cve-2025-23184.nasl • 1.5
- 217003aws_bottlerocket_detect.nbin • 1.6
- 233716al2_ALAS-2025-2807.nasl • 1.2
- 233705al2_ALASFIREFOX-2025-036.nasl • 1.2
- 212155debian_DLA-3984.nasl • 1.3
- 232548debian_DLA-4081.nasl • 1.2
- 107026debian_DSA-4126.nasl • 3.7
- 202168debian_DSA-5728.nasl • 1.5
- 232540debian_DSA-5876.nasl • 1.2
- 193182esri_portal_for_arcgis_2024_update_1.nasl • 1.3
- 208442esri_portal_for_arcgis_2024_update_2.nasl • 1.4
- 204684fedora_2024-55603127f3.nasl • 1.2
- 204678fedora_2024-87a7b3f47a.nasl • 1.2
- 212211fedora_2024-bcdea6e995.nasl • 1.3
- 232329fedora_2025-100adaf12d.nasl • 1.2
- 232725fedora_2025-4b50cd66a5.nasl • 1.2
- 232636fedora_2025-bd6664e83b.nasl • 1.2
- 233786freebsd_pkg_1a67144d0d8611f08542b42e991fc52e.nasl • 1.2
- 107042freebsd_pkg_224382401bd011e8a2ec6cc21735f730.nasl • 3.6
- 212008freebsd_pkg_f0d33375b0e011efa724b42e991fc52e.nasl • 1.4
- 233331google_chrome_134_0_6998_177.nasl • 1.7
- 233425macos_firefox_115_21_1_esr.nasl • 1.2
- 221621macos_firefox_115_21_esr.nasl • 1.3
- 233428macos_firefox_128_8_1_esr.nasl • 1.2
- 221616macos_firefox_128_8_esr.nasl • 1.3
- 221619macos_firefox_136_0.nasl • 1.3
- 233424macos_firefox_136_0_4.nasl • 1.2
- 233426mozilla_firefox_115_21_1_esr.nasl • 1.2
- 221620mozilla_firefox_115_21_esr.nasl • 1.3
- 233427mozilla_firefox_128_8_1_esr.nasl • 1.2
- 221617mozilla_firefox_128_8_esr.nasl • 1.3
- 221618mozilla_firefox_136_0.nasl • 1.3
- 233423mozilla_firefox_136_0_4.nasl • 1.2
- 108440openSUSE-2018-276.nasl • 1.6
- 204757openSUSE-2024-0218-1.nasl • 1.2
- 232279oraclelinux_ELSA-2025-2452.nasl • 1.2
- 232851oraclelinux_ELSA-2025-2899.nasl • 1.2
- 232886oraclelinux_ELSA-2025-2900.nasl • 1.2
- 107267shibboleth_sp_secadv_20180112.nasl • 1.6
- 108451suse_SU-2018-0720-1.nasl • 1.7
- 232195suse_SU-2025-0783-1.nasl • 1.3
- 232196suse_SU-2025-0788-1.nasl • 1.3
- 216236teamcity_2024_12_2.nasl • 1.4
- 204941ubuntu_USN-6939-1.nasl • 1.3
- 232218ubuntu_USN-7334-1.nasl • 1.2
- 215067vmware_aria_operations_VMSA-2025-0003.nasl • 1.3
- 215005vmware_aria_operations_for_logs_VMSA-2025-0003.nasl • 1.4
- 213277zabbix_frontend_ZBX-25635.nasl • 1.3
- 210593cisco-sa-epnmpi-sxss-yyf2zkXs.nasl • 1.3
- 210594cisco-sa-epnmpi-sxss-yyf2zkXs_epnm.nasl • 1.3
- 232531debian_DLA-4079.nasl • 1.2
- 201065fedora_2024-b611e122fb.nasl • 1.3
- 200822freebsd_pkg_142c538eb18f40a1afacc479effadd5c.nasl • 1.4
- 208146freebsd_pkg_3c6f827032104e2fba72a9cdca7417a0.nasl • 1.2
- 208098jenkins_2_479.nasl • 1.3
- 208125openvpn_2_6_11.nasl • 1.3
- 214945python_django_5_1_5.nasl • 1.3
- 208020suse_SU-2024-3502-1.nasl • 1.3
- 208210suse_SU-2024-3532-1.nasl • 1.2
- 214291suse_SU-2025-0149-1.nasl • 1.3
- 214756suse_SU-2025-0278-1.nasl • 1.3
- 233487suse_SU-2025-1053-1.nasl • 1.2
- 233754suse_SU-2025-1053-2.nasl • 1.2
- 201237ubuntu_USN-6860-1.nasl • 1.5
- 214146ubuntu_USN-7205-1.nasl • 1.3
- 232579ubuntu_USN-7340-1.nasl • 1.2
- 232604apple_ios_1832_check.nbin • 1.4
- 232623macos_122283.nasl • 1.4
- 233317PhotonOS_PHSA-2025-5_0-0488_elfutils.nasl • 1.2
- 216318ivanti_connect_secure_22_7_r26.nasl • 1.4
- 233671google_chrome_135_0_7049_41.nasl • 1.2
- 233670macosx_google_chrome_135_0_7049_41.nasl • 1.2
new- 233817mongodb_shell_linux_installed.nbin • 1.1
- 233815teamcity_2025_03.nasl • 1.1
- 233819freebsd_pkg_2cad45410f5b11f089f8411aefea0df9.nasl • 1.1
- 233816vmware_aria_operations_VMSA-2025-0006.nasl • 1.1
- 233814PhotonOS_PHSA-2025-5_0-0493_apache.nasl • 1.1
- 233818dell_wyse_management_suite_dsa-2025-135.nasl • 1.1
- 233820oraclelinux_ELSA-2025-3556.nasl • 1.1
- 233825alma_linux_ALSA-2025-3531.nasl • 1.1
- 233821ubuntu_USN-7412-1.nasl • 1.1
- 233822ubuntu_USN-7413-1.nasl • 1.1
- 233824debian_DSA-5891.nasl • 1.1
- 233823nutanix_NXSA-AHV-20230302_103014.nasl • 1.1
- 233827ubuntu_USN-7411-1.nasl • 1.1
- 233826redhat-RHSA-2025-3531.nasl • 1.1
- 233828debian_DSA-5892.nasl • 1.1
- 233829oraclelinux_ELSA-2025-3506.nasl • 1.1
- 233830oraclelinux_ELSA-2025-3582.nasl • 1.1
- 233831ubuntu_USN-7414-1.nasl • 1.1
|
Apr 3, 2025, 2:36 PM new- 233793suse_SU-2025-1094-1.nasl • 1.1
- 233802suse_SU-2025-1099-1.nasl • 1.1
- 233798suse_SU-2025-1101-1.nasl • 1.1
- 233792suse_SU-2025-1102-1.nasl • 1.1
- 233794suse_SU-2025-1103-1.nasl • 1.1
- 233795suse_SU-2025-1104-1.nasl • 1.1
- 233796suse_SU-2025-1114-1.nasl • 1.1
- 233800suse_SU-2025-1118-1.nasl • 1.1
- 233801suse_SU-2025-1119-1.nasl • 1.1
- 233797suse_SU-2025-1120-1.nasl • 1.1
- 233799suse_SU-2025-1121-1.nasl • 1.1
- 233804fedora_2025-0bafd025de.nasl • 1.1
- 233807fedora_2025-2a295896e6.nasl • 1.1
- 233809fedora_2025-5fa61dc843.nasl • 1.1
- 233805fedora_2025-9e6b55e70b.nasl • 1.1
- 233806fedora_2025-c55f39aeb3.nasl • 1.1
- 233808fedora_2025-d48f900812.nasl • 1.1
- 233810fedora_2025-dbeb2c60c3.nasl • 1.1
- 233803openSUSE-2025-0113-1.nasl • 1.1
- 233813debian_DLA-4112.nasl • 1.1
- 233811debian_DLA-4113.nasl • 1.1
- 233812debian_DSA-5890.nasl • 1.1
|
Apr 3, 2025, 8:23 AM modified detection- 232655palo_alto_CVE-2025-0115.nasl • 1.5
- 192871redhat-RHSA-2024-1615.nasl • 1.5
- 201297redhat-RHSA-2024-4259.nasl • 1.3
- 207390redhat-RHSA-2024-6754.nasl • 1.4
- 207691redhat-RHSA-2024-6989.nasl • 1.4
- 208435redhat-RHSA-2024-7848.nasl • 1.3
new- 233788oraclelinux_ELSA-2025-3531.nasl • 1.1
- 233789al2_ALAS-2025-2804.nasl • 1.1
- 233791debian_DLA-4111.nasl • 1.1
- 233790ubuntu_USN-7409-1.nasl • 1.1
|
Apr 3, 2025, 1:01 AM modified detection- 213166cisco-sa-nxos-image-sig-bypas-pQDRQvjL.nasl • 1.2
- 90546hp_support_assistant_installed.nbin • 1.367
- 133216scada_siemens_tia_step7_ssa-629512.nbin • 1.259
- 127057scada_siemens_tia_wincc_ssa-121293.nbin • 1.273
- 125392scada_siemens_tia_wincc_ssa-233109.nbin • 1.282
- 143151wmi_INTEL-SA-00391.nbin • 1.225
- 164085wmi_INTEL-SA-00709.nbin • 1.149
- 233758PhotonOS_PHSA-2024-5_0-0430_open.nasl • 1.2
- 233569macos_122375.nasl • 1.2
- 233570macos_122374.nasl • 1.2
new- 233777cisco-sa-tms-xss-vuln-WbTcYwxG.nasl • 1.1
- 233786freebsd_pkg_1a67144d0d8611f08542b42e991fc52e.nasl • 1.1
- 233787freebsd_pkg_1d53db320d6011f08542b42e991fc52e.nasl • 1.1
- 233779jenkins_2_504.nasl • 1.1
- 233778jenkins_security_advisory_2025-04-02_plugins.nasl • 1.1
- 233780debian_DLA-4110.nasl • 1.1
- 233781debian_DSA-5889.nasl • 1.1
- 233785redhat-RHSA-2024-9545.nasl • 1.1
- 233784ubuntu_USN-7407-1.nasl • 1.1
- 233782ubuntu_USN-7406-1.nasl • 1.1
- 233783ubuntu_USN-7408-1.nasl • 1.1
|
Apr 2, 2025, 6:50 PM modified detection- 193858oraclelinux_ELSA-2024-12343.nasl • 1.3
- 47619splunk_web_detect.nasl • 1.26
- 216875PhotonOS_PHSA-2025-5_0-0480_gnutls.nasl • 1.2
- 233318PhotonOS_PHSA-2025-5_0-0488_binutils.nasl • 1.2
- 232982drupal_11_1_5.nasl • 1.2
- 233497azure_linux_CVE-2024-51744.nasl • 1.3
- 233498azure_linux_CVE-2025-22870.nasl • 1.3
- 233496mariner_CVE-2024-51744.nasl • 1.3
- 233337mariner_CVE-2024-55549.nasl • 1.3
- 233442mariner_CVE-2025-21490.nasl • 1.4
- 233447mariner_CVE-2025-22870.nasl • 1.4
- 233336mariner_CVE-2025-24855.nasl • 1.3
- 232093unpatched_CVE_2024_11704.nasl • 1.2
- 11317snmp_hpJetDirectEWS.nasl • 1.33
- 100987ubuntu_USN-3335-2.nasl • 3.10
- 87223centos_RHSA-2015-2549.nasl • 2.17
- 79809f5_bigip_SOL15882.nasl • 1.22
- 82017redhat-RHSA-2015-0715.nasl • 1.25
- 101148ubuntu_USN-3323-2.nasl • 3.7
- 502809tenable_ot_schneider_CVE-2024-11737.nasl • 1.3
- 233297apache_tomcat_cve-2025-24813.nbin • 1.3
new- 233774airdroid_client_win_installed.nbin • 1.1
- 233776airdroid_mac_installed.nbin • 1.1
- 233775airdroidcast_mac_installed.nbin • 1.1
- 233770ollama_win_installed.nbin • 1.1
- 152357unmanaged_software_windows.nbin • 1.183
- 233753ubuntu_USN-7404-1.nasl • 1.1
- 233752suse_SU-2025-1084-1.nasl • 1.1
- 233754suse_SU-2025-1053-2.nasl • 1.1
- 233755suse_SU-2025-1088-1.nasl • 1.1
- 233756suse_SU-2025-1092-1.nasl • 1.1
- 233759PhotonOS_PHSA-2024-5_0-0424_libksba.nasl • 1.1
- 233766PhotonOS_PHSA-2024-5_0-0424_libtar.nasl • 1.1
- 233765PhotonOS_PHSA-2024-5_0-0424_patch.nasl • 1.1
- 233762PhotonOS_PHSA-2024-5_0-0424_unzip.nasl • 1.1
- 233767PhotonOS_PHSA-2024-5_0-0424_util.nasl • 1.1
- 233757PhotonOS_PHSA-2024-5_0-0426_haproxy.nasl • 1.1
- 233760PhotonOS_PHSA-2024-5_0-0427_cpio.nasl • 1.1
- 233761PhotonOS_PHSA-2024-5_0-0428_calico.nasl • 1.1
- 233763PhotonOS_PHSA-2024-5_0-0428_mariadb.nasl • 1.1
- 233758PhotonOS_PHSA-2024-5_0-0430_open.nasl • 1.1
- 233764PhotonOS_PHSA-2024-5_0-0430_procmail.nasl • 1.1
- 233769PhotonOS_PHSA-2025-5_0-0477_grub2.nasl • 1.1
- 233768PhotonOS_PHSA-2025-5_0-0491_linux.nasl • 1.1
- 233773shibboleth_sp_secadv_20250313.nasl • 1.1
- 233772debian_DLA-4109.nasl • 1.1
- 233771ubuntu_USN-7405-1.nasl • 1.1
|
Apr 2, 2025, 9:22 AM modified detection- 204670oraclelinux_ELSA-2024-12549.nasl • 1.2
- 213659redhat-RHSA-2025-0166.nasl • 1.2
- 233497azure_linux_CVE-2024-51744.nasl • 1.2
- 233498azure_linux_CVE-2025-22870.nasl • 1.2
- 201561mariner_CVE-2024-2002.nasl • 1.2
- 210019mariner_CVE-2024-3652.nasl • 1.3
- 233496mariner_CVE-2024-51744.nasl • 1.2
- 233337mariner_CVE-2024-55549.nasl • 1.2
- 233442mariner_CVE-2025-21490.nasl • 1.3
- 233447mariner_CVE-2025-22870.nasl • 1.3
- 233336mariner_CVE-2025-24855.nasl • 1.2
- 192270Slackware_SSA_2024-079-02.nasl • 1.2
- 192269Slackware_SSA_2024-079-03.nasl • 1.2
- 192294fedora_2024-113454b56b.nasl • 1.11
- 192295fedora_2024-7e71e9eaba.nasl • 1.11
- 192239macos_firefox_115_9_esr.nasl • 1.6
- 192244macos_firefox_124_0.nasl • 1.9
- 192245macos_thunderbird_115_9.nasl • 1.5
- 192240mozilla_firefox_115_9_esr.nasl • 1.6
- 192243mozilla_firefox_124_0.nasl • 1.9
- 192246mozilla_thunderbird_115_9.nasl • 1.5
- 161372f5_bigip_SOL21548854.nasl • 1.8
- 184269f5_bigip_SOL44305703.nasl • 1.4
new- 233679redhat-RHSA-2025-3406.nasl • 1.1
- 233678redhat-RHSA-2025-3421.nasl • 1.1
- 233695al2023_ALAS2023-2025-906.nasl • 1.1
- 233700al2023_ALAS2023-2025-907.nasl • 1.1
- 233720al2023_ALAS2023-2025-908.nasl • 1.1
- 233718al2023_ALAS2023-2025-909.nasl • 1.1
- 233703al2023_ALAS2023-2025-910.nasl • 1.1
- 233719al2023_ALAS2023-2025-911.nasl • 1.1
- 233680al2023_ALAS2023-2025-912.nasl • 1.1
- 233692al2023_ALAS2023-2025-913.nasl • 1.1
- 233687al2023_ALAS2023-2025-914.nasl • 1.1
- 233707al2023_ALAS2023-2025-915.nasl • 1.1
- 233697al2023_ALAS2023-2025-916.nasl • 1.1
- 233704al2023_ALAS2023-2025-917.nasl • 1.1
- 233701al2023_ALAS2023-2025-918.nasl • 1.1
- 233681al2023_ALAS2023-2025-919.nasl • 1.1
- 233689al2023_ALAS2023-2025-920.nasl • 1.1
- 233684al2023_ALAS2023-2025-921.nasl • 1.1
- 233717al2023_ALAS2023-2025-922.nasl • 1.1
- 233714al2023_ALAS2023-2025-923.nasl • 1.1
- 233682al2023_ALAS2023-2025-924.nasl • 1.1
- 233686al2_ALAS-2025-2805.nasl • 1.1
- 233690al2_ALAS-2025-2806.nasl • 1.1
- 233716al2_ALAS-2025-2807.nasl • 1.1
- 233693al2_ALAS-2025-2808.nasl • 1.1
- 233715al2_ALAS-2025-2809.nasl • 1.1
- 233721al2_ALAS-2025-2810.nasl • 1.1
- 233683al2_ALAS-2025-2811.nasl • 1.1
- 233710al2_ALAS-2025-2812.nasl • 1.1
- 233713al2_ALAS-2025-2813.nasl • 1.1
- 233709al2_ALAS-2025-2814.nasl • 1.1
- 233711al2_ALAS-2025-2815.nasl • 1.1
- 233688al2_ALAS-2025-2816.nasl • 1.1
- 233702al2_ALASDOCKER-2025-053.nasl • 1.1
- 233696al2_ALASDOCKER-2025-054.nasl • 1.1
- 233705al2_ALASFIREFOX-2025-036.nasl • 1.1
- 233691al2_ALASKERNEL-5_10-2025-087.nasl • 1.1
- 233694al2_ALASKERNEL-5_15-2025-069.nasl • 1.1
- 233712al2_ALASKERNEL-5_4-2025-097.nasl • 1.1
- 233708al2_ALASLIBREOFFICE-2025-006.nasl • 1.1
- 233698al2_ALASNITRO-ENCLAVES-2025-051.nasl • 1.1
- 233685al2_ALASPHP8_2-2025-007.nasl • 1.1
- 233699al2_ALASPYTHON3_8-2025-018.nasl • 1.1
- 233706al2_ALASTOMCAT9-2025-016.nasl • 1.1
- 233722ubuntu_USN-7401-1.nasl • 1.1
- 233732azure_linux_CVE-2023-30570.nasl • 1.1
- 233738azure_linux_CVE-2024-2002.nasl • 1.1
- 233734azure_linux_CVE-2024-3652.nasl • 1.1
- 233723azure_linux_CVE-2024-55549.nasl • 1.1
- 233730azure_linux_CVE-2025-1217.nasl • 1.1
- 233735azure_linux_CVE-2025-1219.nasl • 1.1
- 233739azure_linux_CVE-2025-1736.nasl • 1.1
- 233726azure_linux_CVE-2025-1861.nasl • 1.1
- 233724azure_linux_CVE-2025-21490.nasl • 1.1
- 233737azure_linux_CVE-2025-24855.nasl • 1.1
- 233725azure_linux_CVE-2025-30204.nasl • 1.1
- 233740mariner_CVE-2023-30570.nasl • 1.1
- 233728mariner_CVE-2025-1217.nasl • 1.1
- 233727mariner_CVE-2025-1219.nasl • 1.1
- 233731mariner_CVE-2025-1734.nasl • 1.1
- 233736mariner_CVE-2025-1736.nasl • 1.1
- 233733mariner_CVE-2025-1861.nasl • 1.1
- 233729mariner_CVE-2025-30204.nasl • 1.1
- 233741ubuntu_USN-7402-1.nasl • 1.1
- 233742ubuntu_USN-7403-1.nasl • 1.1
- 233743macos_thunderbird_128_9.nasl • 1.1
- 233744mozilla_thunderbird_128_9.nasl • 1.1
- 233750debian_DLA-4108.nasl • 1.1
- 233745Slackware_SSA_2025-091-01.nasl • 1.1
- 233746Slackware_SSA_2025-091-02.nasl • 1.1
- 233749fedora_2025-43bcbb0795.nasl • 1.1
- 233747fedora_2025-96c31e2086.nasl • 1.1
- 233748fedora_2025-cc269f80fa.nasl • 1.1
- 233751openSUSE-2025-0111-1.nasl • 1.1
|
Apr 1, 2025, 9:29 PM modified detection- 194797redhat-RHSA-2024-2213.nasl • 1.5
- 213662redhat-RHSA-2025-0165.nasl • 1.2
- 213661redhat-RHSA-2025-0210.nasl • 1.2
- 214059redhat-RHSA-2025-0275.nasl • 1.2
- 214061redhat-RHSA-2025-0286.nasl • 1.2
- 192582redhat-RHSA-2024-1530.nasl • 1.8
- 155212redhat-RHSA-2021-4326.nasl • 1.10
- 233297apache_tomcat_cve-2025-24813.nbin • 1.2
- 233004suse_SU-2025-0954-1.nasl • 1.2
- 233402suse_SU-2025-1024-1.nasl • 1.2
- 232529tomcat_10_1_35.nasl • 1.3
- 232530tomcat_11_0_3.nasl • 1.3
- 232528tomcat_9_0_99.nasl • 1.4
new- 233657jira_service_desk_JSDSERVER-16086.nasl • 1.1
- 233658jira_service_desk_JSDSERVER-16083.nasl • 1.1
- 233660splunk_933_cve-2025-20229.nasl • 1.1
- 233673ubuntu_USN-7381-1.nasl • 1.1
- 233675ubuntu_USN-7382-1.nasl • 1.1
- 233674ubuntu_USN-7386-1.nasl • 1.1
- 233659freebsd_pkg_300f86de0e4d11f0ae40b42e991fc52e.nasl • 1.1
- 233661debian_DLA-4105.nasl • 1.1
- 233663alma_linux_ALSA-2025-3260.nasl • 1.1
- 233666alma_linux_ALSA-2025-3264.nasl • 1.1
- 233664alma_linux_ALSA-2025-3367.nasl • 1.1
- 233662alma_linux_ALSA-2025-3406.nasl • 1.1
- 233665alma_linux_ALSA-2025-3421.nasl • 1.1
- 233669ubuntu_USN-7391-1.nasl • 1.1
- 233667ubuntu_USN-7392-1.nasl • 1.1
- 233668ubuntu_USN-7393-1.nasl • 1.1
- 233672ubuntu_USN-7379-1.nasl • 1.1
- 233671google_chrome_135_0_7049_41.nasl • 1.1
- 233670macosx_google_chrome_135_0_7049_41.nasl • 1.1
- 233676ubuntu_USN-7377-1.nasl • 1.1
- 233677ubuntu_USN-7384-1.nasl • 1.1
|
Apr 1, 2025, 3:08 PM modified detection- 233198ibm_infosphere_information_server.nbin • 1.3
- 232594adobe_indesign_apsb25-19.nasl • 1.3
- 215019f5_bigip_SOL000148587.nasl • 1.3
new- 233656kubernetes_cve-2025-1974.nbin • 1.1
- 233641openSUSE-2025-0110-1.nasl • 1.1
- 233639suse_SU-2025-1062-1.nasl • 1.1
- 233636suse_SU-2025-1063-1.nasl • 1.1
- 233638suse_SU-2025-1064-1.nasl • 1.1
- 233640suse_SU-2025-1066-1.nasl • 1.1
- 233635suse_SU-2025-1072-1.nasl • 1.1
- 233637suse_SU-2025-1076-1.nasl • 1.1
- 233643macos_firefox_115_22_esr.nasl • 1.1
- 233642mozilla_firefox_115_22_esr.nasl • 1.1
- 233650macos_firefox_128_9_esr.nasl • 1.1
- 233651mozilla_firefox_128_9_esr.nasl • 1.1
- 233646macos_firefox_137_0.nasl • 1.1
- 233647mozilla_firefox_137_0.nasl • 1.1
- 233645macos_thunderbird_128_9_esr.nasl • 1.1
- 233644mozilla_thunderbird_128_9_esr.nasl • 1.1
- 233648macos_thunderbird_137_0.nasl • 1.1
- 233649mozilla_thunderbird_137_0.nasl • 1.1
- 233653oraclelinux_ELSA-2025-3388.nasl • 1.1
- 233655oraclelinux_ELSA-2025-3407.nasl • 1.1
- 233652oraclelinux_ELSA-2025-3408.nasl • 1.1
- 233654oraclelinux_ELSA-2025-3421.nasl • 1.1
|
Apr 1, 2025, 8:58 AM modified detection- 206672cisco_smart_licensing_utility_2_3_0.nasl • 1.3
- 232657palo_alto_CVE-2025-0116.nasl • 1.5
- 109475EulerOS_SA-2018-1077.nasl • 1.16
- 110126EulerOS_SA-2018-1122.nasl • 1.18
- 110127EulerOS_SA-2018-1123.nasl • 1.17
- 109948Slackware_SSA_2018-142-01.nasl • 1.4
- 110528Slackware_SSA_2018-164-01.nasl • 1.8
- 110194al2_ALAS-2018-1021.nasl • 1.11
- 110198ala_ALAS-2018-1024.nasl • 1.11
- 110568asterisk_ast_2018_006.nasl • 1.7
- 109814centos_RHSA-2018-1453.nasl • 1.14
- 109815centos_RHSA-2018-1454.nasl • 1.14
- 109728cisco-sa-20180502-wlc-mfdos.nasl • 1.17
- 206352cisco-sa-ise-csrf-y4ZUz5Rj.nasl • 1.3
- 208142cisco-sa-ise-info-exp-vdF8Jbyk.nasl • 1.4
- 206882cisco-sa-ise-rest-5bPKrNtZ.nasl • 1.4
- 110563cisco_anyconnect_CSCvh23141.nasl • 1.7
- 110163debian_DLA-1387.nasl • 1.7
- 110572debian_DSA-4231.nasl • 1.10
- 110166fedora_2018-25525a9346.nasl • 1.9
- 109820fedora_2018-36058ed9f2.nasl • 1.15
- 109874fedora_2018-5392896132.nasl • 1.15
- 110168fedora_2018-6020628437.nasl • 1.9
- 109519fedora_2018-604574c943.nasl • 1.12
- 110575fedora_2018-6788454ab6.nasl • 1.10
- 110520fedora_2018-76c82b393e.nasl • 1.8
- 109746fedora_2018-eb69078020.nasl • 1.12
- 110521freebsd_pkg_9b5162de6f3911e8818ee8e0b747a45a.nasl • 1.10
- 110256gentoo_GLSA-201805-15.nasl • 1.7
- 109537openSUSE-2018-412.nasl • 1.8
- 109904openSUSE-2018-470.nasl • 1.8
- 109933openSUSE-2018-474.nasl • 1.8
- 110068openSUSE-2018-495.nasl • 1.8
- 110336openSUSE-2018-558.nasl • 1.8
- 110438openSUSE-2018-599.nasl • 1.10
- 109826oraclelinux_ELSA-2018-1453.nasl • 1.14
- 109827oraclelinux_ELSA-2018-1454.nasl • 1.14
- 109545oraclevm_OVMSA-2018-0039.nasl • 1.7
- 109830oraclevm_OVMSA-2018-0042.nasl • 1.15
- 110110oraclevm_OVMSA-2018-0224.nasl • 1.7
- 110305oraclevm_OVMSA-2018-0225.nasl • 1.6
- 109831redhat-RHSA-2018-1374.nasl • 1.16
- 109839redhat-RHSA-2018-1453.nasl • 1.19
- 109840redhat-RHSA-2018-1454.nasl • 1.19
- 109841redhat-RHSA-2018-1455.nasl • 1.18
- 109842redhat-RHSA-2018-1456.nasl • 1.18
- 109843redhat-RHSA-2018-1457.nasl • 1.18
- 109844redhat-RHSA-2018-1458.nasl • 1.18
- 109845redhat-RHSA-2018-1459.nasl • 1.18
- 109846redhat-RHSA-2018-1460.nasl • 1.18
- 109847redhat-RHSA-2018-1461.nasl • 1.17
- 109849sl_20180515_dhcp_on_SL6_x.nasl • 1.14
- 109850sl_20180515_dhcp_on_SL7_x.nasl • 1.14
- 110484smb_nt_ms18_jun_4284815.nasl • 1.7
- 110486smb_nt_ms18_jun_4284826.nasl • 1.7
- 110488smb_nt_ms18_jun_4284855.nasl • 1.7
- 110489smb_nt_ms18_jun_4284860.nasl • 1.8
- 110494smb_nt_ms18_jun_internet_explorer.nasl • 1.7
- 110501smb_nt_ms18_jun_win2008.nasl • 1.8
- 109613smb_nt_ms18_may_internet_explorer.nasl • 1.8
- 214272suricata_7_0_8.nasl • 1.4
- 109547suse_SU-2018-1122-1.nasl • 1.8
- 110032suse_SU-2018-1365-1.nasl • 1.10
- 110310suse_SU-2018-1492-1.nasl • 1.9
- 110444suse_SU-2018-1603-1.nasl • 1.12
- 110509suse_SU-2018-1658-1.nasl • 1.11
- 110510suse_SU-2018-1659-1.nasl • 1.9
- 109680ubuntu_USN-3642-1.nasl • 1.11
- 109892ubuntu_USN-3642-2.nasl • 1.11
- 110262ubuntu_USN-3663-1.nasl • 1.12
- 109573xen_server_XSA-258.nasl • 1.7
new- 233589al2023_ALAS2023-2025-891.nasl • 1.1
- 233585al2023_ALAS2023-2025-892.nasl • 1.1
- 233590al2023_ALAS2023-2025-893.nasl • 1.1
- 233586al2023_ALAS2023-2025-894.nasl • 1.1
- 233592al2023_ALAS2023-2025-895.nasl • 1.1
- 233584al2023_ALAS2023-2025-896.nasl • 1.1
- 233588al2023_ALAS2023-2025-897.nasl • 1.1
- 233591al2023_ALAS2023-2025-898.nasl • 1.1
- 233581al2023_ALAS2023-2025-899.nasl • 1.1
- 233580al2023_ALAS2023-2025-902.nasl • 1.1
- 233583al2023_ALAS2023-2025-903.nasl • 1.1
- 233587al2023_ALAS2023-2025-904.nasl • 1.1
- 233582al2023_ALAS2023-2025-905.nasl • 1.1
- 233579oraclelinux_ELSA-2025-2861.nasl • 1.1
- 233593ubuntu_USN-7400-1.nasl • 1.1
- 233596debian_DLA-4101.nasl • 1.1
- 233595debian_DLA-4102.nasl • 1.1
- 233594debian_DLA-4103.nasl • 1.1
- 233597debian_DLA-4104.nasl • 1.1
- 233618EulerOS_SA-2025-1311.nasl • 1.1
- 233598EulerOS_SA-2025-1312.nasl • 1.1
- 233623EulerOS_SA-2025-1313.nasl • 1.1
- 233630EulerOS_SA-2025-1314.nasl • 1.1
- 233607EulerOS_SA-2025-1315.nasl • 1.1
- 233603EulerOS_SA-2025-1316.nasl • 1.1
- 233621EulerOS_SA-2025-1317.nasl • 1.1
- 233611EulerOS_SA-2025-1318.nasl • 1.1
- 233625EulerOS_SA-2025-1319.nasl • 1.1
- 233619EulerOS_SA-2025-1320.nasl • 1.1
- 233608EulerOS_SA-2025-1321.nasl • 1.1
- 233613EulerOS_SA-2025-1322.nasl • 1.1
- 233609EulerOS_SA-2025-1323.nasl • 1.1
- 233626EulerOS_SA-2025-1324.nasl • 1.1
- 233604EulerOS_SA-2025-1325.nasl • 1.1
- 233615EulerOS_SA-2025-1326.nasl • 1.1
- 233620EulerOS_SA-2025-1327.nasl • 1.1
- 233610EulerOS_SA-2025-1328.nasl • 1.1
- 233627EulerOS_SA-2025-1329.nasl • 1.1
- 233629EulerOS_SA-2025-1330.nasl • 1.1
- 233628EulerOS_SA-2025-1331.nasl • 1.1
- 233599EulerOS_SA-2025-1332.nasl • 1.1
- 233622EulerOS_SA-2025-1333.nasl • 1.1
- 233614EulerOS_SA-2025-1334.nasl • 1.1
- 233600EulerOS_SA-2025-1335.nasl • 1.1
- 233612EulerOS_SA-2025-1336.nasl • 1.1
- 233624EulerOS_SA-2025-1337.nasl • 1.1
- 233616EulerOS_SA-2025-1338.nasl • 1.1
- 233617EulerOS_SA-2025-1339.nasl • 1.1
- 233631EulerOS_SA-2025-1340.nasl • 1.1
- 233605EulerOS_SA-2025-1341.nasl • 1.1
- 233606EulerOS_SA-2025-1342.nasl • 1.1
- 233601EulerOS_SA-2025-1343.nasl • 1.1
- 233602EulerOS_SA-2025-1344.nasl • 1.1
- 233632fedora_2025-ccb6313749.nasl • 1.1
- 233634fedora_2025-f7a12118f3.nasl • 1.1
- 233633fedora_2025-fd62ac3fb1.nasl • 1.1
|
Apr 1, 2025, 12:23 AM new- 233564nutanix_NXSA-AOS-6_10_1_5.nasl • 1.1
- 233563nutanix_NXSA-AOS-6_8_1_7.nasl • 1.1
- 233565oraclelinux_ELSA-2025-2501.nasl • 1.1
- 233566oraclelinux_ELSA-2025-3406.nasl • 1.1
- 233567apple_ios_16711_check.nbin • 1.1
- 233570macos_122374.nasl • 1.1
- 233572apple_ios_1584_check.nbin • 1.1
- 233568macos_122373.nasl • 1.1
- 233569macos_122375.nasl • 1.1
- 233571apple_ios_184_check.nbin • 1.1
- 233576alma_linux_ALSA-2025-3261.nasl • 1.1
- 233575alma_linux_ALSA-2025-3344.nasl • 1.1
- 233573ubuntu_USN-7397-1.nasl • 1.1
- 233574ubuntu_USN-7398-1.nasl • 1.1
- 233577ubuntu_USN-7399-1.nasl • 1.1
- 233578centos9_kernel-5_14_0-575_76230.nasl • 1.1
|
Mar 31, 2025, 5:13 PM new- 233554goodaccess_win_installed.nbin • 1.2
- 233558mongodb_shell_win_installed.nbin • 1.2
- 233557remote_utilities_win_installed.nbin • 1.2
- 152357unmanaged_software_windows.nbin • 1.182
- 233553goodaccess_macos_installed.nbin • 1.1
- 233552goodaccess_nix_installed.nbin • 1.1
- 233555remote_utilities_macos_installed.nbin • 1.1
- 233556remote_utilities_nix_installed.nbin • 1.1
- 233550debian_DLA-4098.nasl • 1.1
- 233551ubuntu_USN-7394-1.nasl • 1.1
- 233560debian_DLA-4099.nasl • 1.1
- 233559debian_DLA-4100.nasl • 1.1
- 233562ubuntu_USN-7395-1.nasl • 1.1
- 233561ubuntu_USN-7396-1.nasl • 1.1
|
Mar 31, 2025, 9:48 AM modified detection- 233331google_chrome_134_0_6998_177.nasl • 1.6
- 233369microsoft_edge_chromium_134_0_3124_93.nasl • 1.4
- 178535al2023_ALAS2023-2023-251.nasl • 1.5
- 178493al2_ALAS-2023-2130.nasl • 1.5
- 178532al2_ALASKERNEL-5_10-2023-037.nasl • 1.4
- 178545al2_ALASKERNEL-5_15-2023-024.nasl • 1.5
- 178554al2_ALASKERNEL-5_4-2023-049.nasl • 1.6
- 178504ala_ALAS-2023-1783.nasl • 1.5
- 179309debian_DLA-3512.nasl • 1.3
- 178329debian_DSA-5453.nasl • 1.7
- 178740fedora_2023-3661f028b8.nasl • 1.5
- 178741fedora_2023-e4e985b5dd.nasl • 1.5
- 164053freebsd_pkg_5ddbe47b189111ed9b22002590c1f29c.nasl • 1.4
- 167155redhat-RHSA-2022-7683.nasl • 1.15
- 178954suse_SU-2023-3006-1.nasl • 1.2
- 179348suse_SU-2023-3171-1.nasl • 1.1
- 500702tenable_ot_siemens_CVE-2020-8745.nasl • 1.8
- 178794ubuntu_USN-6246-1.nasl • 1.6
- 178795ubuntu_USN-6247-1.nasl • 1.6
- 178914ubuntu_USN-6251-1.nasl • 1.7
- 178913ubuntu_USN-6252-1.nasl • 1.6
- 178912ubuntu_USN-6254-1.nasl • 1.6
- 178919ubuntu_USN-6255-1.nasl • 1.6
- 178974ubuntu_USN-6261-1.nasl • 1.7
- 232528tomcat_9_0_99.nasl • 1.3
new- 233549mongodb_shell_macos_installed.nbin • 1.1
|
Mar 31, 2025, 4:23 AM modified detection- 215764azure_linux_CVE-2023-1393.nasl • 1.34
- 233126azure_linux_CVE-2023-29941.nasl • 1.3
- 215555azure_linux_CVE-2024-11053.nasl • 1.7
- 233114azure_linux_CVE-2025-27144.nasl • 1.5
- 201765mariner_CVE-2023-1393.nasl • 1.84
- 233145mariner_CVE-2023-29933.nasl • 1.3
- 233116mariner_CVE-2023-29941.nasl • 1.3
- 214282mariner_CVE-2024-11053.nasl • 1.7
- 217096mariner_CVE-2025-27144.nasl • 1.8
|
Mar 30, 2025, 12:40 PM new- 233548debian_DLA-4097.nasl • 1.1
|
Mar 30, 2025, 7:46 AM modified detection- 215764azure_linux_CVE-2023-1393.nasl • 1.33
- 201765mariner_CVE-2023-1393.nasl • 1.83
new- 233546debian_DLA-4096.nasl • 1.1
- 233547mariner_CVE-2024-31580.nasl • 1.1
|
Mar 30, 2025, 1:24 AM new- 233545debian_DLA-4095.nasl • 1.1
|
Mar 29, 2025, 4:19 PM modified detection- 233126azure_linux_CVE-2023-29941.nasl • 1.2
- 215555azure_linux_CVE-2024-11053.nasl • 1.6
- 215724azure_linux_CVE-2024-2511.nasl • 1.2
- 233114azure_linux_CVE-2025-27144.nasl • 1.4
- 233145mariner_CVE-2023-29933.nasl • 1.2
- 233116mariner_CVE-2023-29941.nasl • 1.2
- 214282mariner_CVE-2024-11053.nasl • 1.6
- 201782mariner_CVE-2024-2511.nasl • 1.5
- 233442mariner_CVE-2025-21490.nasl • 1.2
- 233447mariner_CVE-2025-22870.nasl • 1.2
- 217096mariner_CVE-2025-27144.nasl • 1.7
- 233333mariner_CVE-2025-29768.nasl • 1.2
- 167155redhat-RHSA-2022-7683.nasl • 1.14
- 194262redhat-RHSA-2023-6583.nasl • 1.5
- 211921redhat-RHSA-2024-10481.nasl • 1.3
- 233477sap_netweaver_as_CVE-2017-12637.nbin • 1.2
new- 233489suse_SU-2025-1054-1.nasl • 1.1
- 233490suse_SU-2025-1055-1.nasl • 1.1
- 233491suse_SU-2025-1056-1.nasl • 1.1
- 233495azure_linux_CVE-2022-45142.nasl • 1.1
- 233497azure_linux_CVE-2024-51744.nasl • 1.1
- 233498azure_linux_CVE-2025-22870.nasl • 1.1
- 233492azure_linux_CVE-2025-29768.nasl • 1.1
- 233493mariner_CVE-2023-29935.nasl • 1.1
- 233494mariner_CVE-2023-29942.nasl • 1.1
- 233496mariner_CVE-2024-51744.nasl • 1.1
- 233500freebsd_pkg_01a7e1e1d2494dd89a4aef95b5747afb.nasl • 1.1
- 233499freebsd_pkg_7cb6642c0c5a11f086884ccc6adda413.nasl • 1.1
- 233506redhat-RHSA-2025-3061.nasl • 1.1
- 233539redhat-RHSA-2025-3068.nasl • 1.1
- 233516redhat-RHSA-2025-3107.nasl • 1.1
- 233504redhat-RHSA-2025-3108.nasl • 1.1
- 233513redhat-RHSA-2025-3109.nasl • 1.1
- 233540redhat-RHSA-2025-3111.nasl • 1.1
- 233535redhat-RHSA-2025-3112.nasl • 1.1
- 233542redhat-RHSA-2025-3113.nasl • 1.1
- 233527redhat-RHSA-2025-3123.nasl • 1.1
- 233515redhat-RHSA-2025-3127.nasl • 1.1
- 233525redhat-RHSA-2025-3128.nasl • 1.1
- 233518redhat-RHSA-2025-3160.nasl • 1.1
- 233537redhat-RHSA-2025-3165.nasl • 1.1
- 233502redhat-RHSA-2025-3169.nasl • 1.1
- 233538redhat-RHSA-2025-3175.nasl • 1.1
- 233523redhat-RHSA-2025-3184.nasl • 1.1
- 233520redhat-RHSA-2025-3185.nasl • 1.1
- 233526redhat-RHSA-2025-3186.nasl • 1.1
- 233521redhat-RHSA-2025-3207.nasl • 1.1
- 233512redhat-RHSA-2025-3208.nasl • 1.1
- 233505redhat-RHSA-2025-3209.nasl • 1.1
- 233529redhat-RHSA-2025-3210.nasl • 1.1
- 233503redhat-RHSA-2025-3211.nasl • 1.1
- 233528redhat-RHSA-2025-3212.nasl • 1.1
- 233530redhat-RHSA-2025-3213.nasl • 1.1
- 233517redhat-RHSA-2025-3214.nasl • 1.1
- 233510redhat-RHSA-2025-3215.nasl • 1.1
- 233511redhat-RHSA-2025-3216.nasl • 1.1
- 233524redhat-RHSA-2025-3260.nasl • 1.1
- 233507redhat-RHSA-2025-3261.nasl • 1.1
- 233533redhat-RHSA-2025-3262.nasl • 1.1
- 233534redhat-RHSA-2025-3264.nasl • 1.1
- 233508redhat-RHSA-2025-3265.nasl • 1.1
- 233531redhat-RHSA-2025-3266.nasl • 1.1
- 233544redhat-RHSA-2025-3267.nasl • 1.1
- 233514redhat-RHSA-2025-3268.nasl • 1.1
- 233519redhat-RHSA-2025-3269.nasl • 1.1
- 233522redhat-RHSA-2025-3335.nasl • 1.1
- 233532redhat-RHSA-2025-3336.nasl • 1.1
- 233509redhat-RHSA-2025-3344.nasl • 1.1
- 233536redhat-RHSA-2025-3350.nasl • 1.1
- 233543redhat-RHSA-2025-3357.nasl • 1.1
- 233541redhat-RHSA-2025-3367.nasl • 1.1
- 233501redhat-RHSA-2025-3371.nasl • 1.1
|
Mar 29, 2025, 8:39 AM new- 233483fedora_2025-117fe4c81f.nasl • 1.1
- 233482fedora_2025-adbb0031f7.nasl • 1.1
- 233486suse_SU-2025-1051-1.nasl • 1.1
- 233485suse_SU-2025-1052-1.nasl • 1.1
- 233487suse_SU-2025-1053-1.nasl • 1.1
- 233488suse_SU-2025-1057-1.nasl • 1.1
- 233484suse_SU-2025-1059-1.nasl • 1.1
|
Mar 29, 2025, 3:23 AM modified detection- 202112redhat-RHSA-2024-4450.nasl • 1.7
- 202376redhat-RHSA-2024-4517.nasl • 1.4
- 202573redhat-RHSA-2024-4573.nasl • 1.4
- 202613redhat-RHSA-2024-4620.nasl • 1.3
- 202643redhat-RHSA-2024-4635.nasl • 1.4
- 202645redhat-RHSA-2024-4636.nasl • 1.3
- 203017redhat-RHSA-2024-4713.nasl • 1.3
- 203139redhat-RHSA-2024-4720.nasl • 1.6
- 203134redhat-RHSA-2024-4726.nasl • 1.6
- 204731redhat-RHSA-2024-4861.nasl • 1.4
- 204873redhat-RHSA-2024-4935.nasl • 1.5
- 210567redhat-RHSA-2024-4936.nasl • 1.3
- 210486redhat-RHSA-2024-4997.nasl • 1.2
- 205211redhat-RHSA-2024-5138.nasl • 1.5
- 205381redhat-RHSA-2024-5192.nasl • 1.4
- 210550redhat-RHSA-2024-5193.nasl • 1.2
- 205632redhat-RHSA-2024-5231.nasl • 1.3
- 205501redhat-RHSA-2024-5298.nasl • 1.5
- 205518redhat-RHSA-2024-5299.nasl • 1.3
- 205512redhat-RHSA-2024-5305.nasl • 1.4
- 205502redhat-RHSA-2024-5306.nasl • 1.4
- 205634redhat-RHSA-2024-5334.nasl • 1.5
- 205497redhat-RHSA-2024-5337.nasl • 1.6
- 205562redhat-RHSA-2024-5390.nasl • 1.4
- 205768redhat-RHSA-2024-5529.nasl • 1.4
- 205888redhat-RHSA-2024-5654.nasl • 1.3
- 206455redhat-RHSA-2024-6184.nasl • 1.3
- 206493redhat-RHSA-2024-6192.nasl • 1.4
- 206628redhat-RHSA-2024-6197.nasl • 1.5
- 207445redhat-RHSA-2024-6837.nasl • 1.3
- 207651redhat-RHSA-2024-6962.nasl • 1.3
- 208011redhat-RHSA-2024-7481.nasl • 1.5
- 209927redhat-RHSA-2024-8680.nasl • 1.4
- 210782redhat-RHSA-2024-9401.nasl • 1.2
- 210795redhat-RHSA-2024-9404.nasl • 1.2
- 210814redhat-RHSA-2024-9405.nasl • 1.2
- 207516microsoft_edge_chromium_129_0_2792_52.nasl • 1.6
- 214761alma_linux_ALSA-2025-0737.nasl • 1.2
- 215764azure_linux_CVE-2023-1393.nasl • 1.32
- 215555azure_linux_CVE-2024-11053.nasl • 1.5
- 233114azure_linux_CVE-2025-27144.nasl • 1.3
- 201765mariner_CVE-2023-1393.nasl • 1.82
- 214282mariner_CVE-2024-11053.nasl • 1.5
- 217096mariner_CVE-2025-27144.nasl • 1.6
- 500947tenable_ot_abb_CVE-2019-7225.nasl • 1.12
- 232657palo_alto_CVE-2025-0116.nasl • 1.4
new- 233466debian_DLA-4093.nasl • 1.1
- 233465debian_DLA-4094.nasl • 1.1
- 233468ubuntu_USN-7387-1.nasl • 1.1
- 233467ubuntu_USN-7388-1.nasl • 1.1
- 233479ubuntu_USN-7380-1.nasl • 1.1
- 233480ubuntu_USN-7385-1.nasl • 1.1
- 233478ubuntu_USN-7389-1.nasl • 1.1
- 233475fedora_2025-0951177024.nasl • 1.1
- 233476fedora_2025-92362585e0.nasl • 1.1
- 233473fedora_2025-9a278a7768.nasl • 1.1
- 233474fedora_2025-aaa849ae74.nasl • 1.1
- 233472fedora_2025-b92313b6f2.nasl • 1.1
- 233471ubuntu_USN-7376-1.nasl • 1.1
- 233470ubuntu_USN-7378-1.nasl • 1.1
- 233469ubuntu_USN-7383-1.nasl • 1.1
- 233481ubuntu_USN-7390-1.nasl • 1.1
- 233477sap_netweaver_as_CVE-2017-12637.nbin • 1.1
|
Mar 28, 2025, 7:34 PM new- 233451mattermost_server_MMSA-2024-00409.nasl • 1.1
- 233453mattermost_server_MMSA-2025-00418.nasl • 1.1
- 233455mattermost_server_MMSA-2025-00421.nasl • 1.1
- 233450mattermost_server_MMSA-2025-00422.nasl • 1.1
- 233452mattermost_server_MMSA-2025-00432.nasl • 1.1
- 233454mattermost_server_MMSA-2025-00444.nasl • 1.1
- 233464spring_security_CVE-2025-22228.nasl • 1.1
- 233434ollama_0_3_14.nasl • 1.1
- 233194tenable_nessus_agent_TNS-2025-02.nasl • 1.7
- 233331google_chrome_134_0_6998_177.nasl • 1.5
- 232985veeam_backup_and_replication_kb4724.nasl • 1.4
- 233425macos_firefox_115_21_1_esr.nasl • 1.1
- 233428macos_firefox_128_8_1_esr.nasl • 1.1
- 233424macos_firefox_136_0_4.nasl • 1.1
- 233426mozilla_firefox_115_21_1_esr.nasl • 1.1
- 233427mozilla_firefox_128_8_1_esr.nasl • 1.1
- 233423mozilla_firefox_136_0_4.nasl • 1.1
- 233431gitlab_cve-2025-0811.nasl • 1.1
- 233429gitlab_cve-2025-2242.nasl • 1.1
- 233432gitlab_cve-2025-2255.nasl • 1.1
- 233430gitlab_cve-2025-2867.nasl • 1.1
- 233433redhat-RHSA-2024-9541.nasl • 1.1
- 233436oraclelinux_ELSA-2025-3336.nasl • 1.1
- 233435oraclelinux_ELSA-2025-3344.nasl • 1.1
- 233439oraclelinux_ELSA-2025-3261.nasl • 1.1
- 233440oraclelinux_ELSA-2025-3262.nasl • 1.1
- 233437al2_ALASNGINX1-2025-008.nasl • 1.1
- 233438al2_ALASUNBOUND-1_17-2025-004.nasl • 1.1
- 233448azure_linux_CVE-2020-8565.nasl • 1.1
- 233449azure_linux_CVE-2023-46137.nasl • 1.1
- 233446azure_linux_CVE-2023-6918.nasl • 1.1
- 233441azure_linux_CVE-2024-53920.nasl • 1.1
- 233444mariner_CVE-2023-6918.nasl • 1.1
- 233445mariner_CVE-2024-33599.nasl • 1.1
- 233443mariner_CVE-2024-33600.nasl • 1.1
- 233442mariner_CVE-2025-21490.nasl • 1.1
- 233447mariner_CVE-2025-22870.nasl • 1.1
- 233462snapcenter_6_1p1.nasl • 1.1
- 233463devolutions_desktop_manager_DEVO-2025-0005.nasl • 1.1
- 233456suse_SU-2025-1041-1.nasl • 1.1
- 233457suse_SU-2025-1043-1.nasl • 1.1
- 233458redhat-RHSA-2025-0925.nasl • 1.1
- 233460suse_SU-2025-1036-1.nasl • 1.1
- 233461suse_SU-2025-1037-1.nasl • 1.1
- 233459suse_SU-2025-1038-1.nasl • 1.1
|
Mar 28, 2025, 10:12 AM new- 233422ingress_nginx_admission_controller_web_detect.nbin • 1.1
|
Mar 27, 2025, 4:26 PM modified detection- 233356kubernetes_ingress_nginx_controller_linux_installed.nbin • 1.3
- 177571f5_bigip_SOL000134793.nasl • 1.3
- 178751f5_bigip_SOL000135555.nasl • 1.4
- 159281f5_bigip_SOL33548065.nasl • 1.6
- 168419f5_bigip_SOL35253541.nasl • 1.8
- 154693f5_bigip_SOL61186963.nasl • 1.8
- 502804tenable_ot_rockwell_eol_critical.nasl • 1.17
- 502803tenable_ot_rockwell_eol_info.nasl • 1.16
- 502810tenable_ot_rockwell_eol_medium.nasl • 1.15
- 503146tenable_ot_schneider_eol_info.nasl • 1.3
new- 233418jetbrains_ktor_macos_installed.nbin • 1.1
- 233417jetbrains_ktor_win_installed.nbin • 1.1
- 152357unmanaged_software_windows.nbin • 1.180
- 233419oraclelinux_ELSA-2025-3260.nasl • 1.1
- 233420freebsd_pkg_1daa28140a6c11f0b4e42cf05da270f3.nasl • 1.1
- 233421f5_bigip_SOL32412075.nasl • 1.1
|
Mar 27, 2025, 11:10 AM new- 233416vmware_tools_win_VMSA-2025-0005.nasl • 1.1
- 233368splunk_941_cve-2025-20226.nasl • 1.1
- 233371ubuntu_USN-7373-1.nasl • 1.1
- 233370ubuntu_USN-7374-1.nasl • 1.1
- 233372debian_DSA-5888.nasl • 1.1
- 233369microsoft_edge_chromium_134_0_3124_93.nasl • 1.1
- 233393al2023_ALAS2023-2025-871.nasl • 1.1
- 233383al2023_ALAS2023-2025-900.nasl • 1.1
- 233394al2023_ALAS2023-2025-901.nasl • 1.1
- 233382al2_ALAS-2025-2790.nasl • 1.1
- 233377al2_ALAS-2025-2791.nasl • 1.1
- 233388al2_ALAS-2025-2792.nasl • 1.1
- 233390al2_ALAS-2025-2793.nasl • 1.1
- 233379al2_ALAS-2025-2794.nasl • 1.1
- 233376al2_ALAS-2025-2795.nasl • 1.1
- 233375al2_ALAS-2025-2796.nasl • 1.1
- 233392al2_ALAS-2025-2797.nasl • 1.1
- 233374al2_ALAS-2025-2798.nasl • 1.1
- 233386al2_ALAS-2025-2799.nasl • 1.1
- 233381al2_ALAS-2025-2800.nasl • 1.1
- 233387al2_ALAS-2025-2801.nasl • 1.1
- 233384al2_ALAS-2025-2802.nasl • 1.1
- 233391al2_ALAS-2025-2803.nasl • 1.1
- 233378al2_ALASKERNEL-5_10-2025-084.nasl • 1.1
- 233373al2_ALASKERNEL-5_10-2025-086.nasl • 1.1
- 233389al2_ALASKERNEL-5_15-2025-064.nasl • 1.1
- 233385al2_ALASKERNEL-5_15-2025-065.nasl • 1.1
- 233380al2_ALASKERNEL-5_4-2025-095.nasl • 1.1
- 233398suse_SU-2025-1018-1.nasl • 1.1
- 233396suse_SU-2025-1019-1.nasl • 1.1
- 233397suse_SU-2025-1025-1.nasl • 1.1
- 233395suse_SU-2025-1026-1.nasl • 1.1
- 233401suse_SU-2025-1022-1.nasl • 1.1
- 233400suse_SU-2025-1023-1.nasl • 1.1
- 233402suse_SU-2025-1024-1.nasl • 1.1
- 233399suse_SU-2025-1028-1.nasl • 1.1
- 233403ubuntu_USN-7375-1.nasl • 1.1
- 233407mariner_CVE-2023-5088.nasl • 1.1
- 233406mariner_CVE-2023-6683.nasl • 1.1
- 233404mariner_CVE-2023-6693.nasl • 1.1
- 233405mariner_CVE-2024-8176.nasl • 1.1
- 233408suse_SU-2025-1017-1.nasl • 1.1
- 233410suse_SU-2025-1027-1.nasl • 1.1
- 233409suse_SU-2025-1029-1.nasl • 1.1
- 233411PhotonOS_PHSA-2025-5_0-0481_grub2.nasl • 1.1
- 233415PhotonOS_PHSA-2025-5_0-0490_libxslt.nasl • 1.1
- 233414PhotonOS_PHSA-2025-5_0-0490_postgresql13.nasl • 1.1
- 233412PhotonOS_PHSA-2025-5_0-0490_postgresql14.nasl • 1.1
- 233413PhotonOS_PHSA-2025-5_0-0490_postgresql15.nasl • 1.1
|
Mar 27, 2025, 2:22 AM modified detection- 233359podman_detect.nbin • 1.1
- 129468mysql_version_local.nasl • 1.8
- 95928linux_user_enum.nasl • 1.16
- 22869unix_enum_sw.nasl • 1.36
- 95929macos_user_enum.nasl • 1.15
- 83991macosx_eval_installed.nbin • 1.522
- 173244aix_IJ41685.nasl • 1.2
- 173247aix_IJ41687.nasl • 1.2
- 173245aix_IJ41688.nasl • 1.2
- 173243aix_IJ41706.nasl • 1.2
- 173246aix_IJ41795.nasl • 1.2
- 215764azure_linux_CVE-2023-1393.nasl • 1.30
- 201765mariner_CVE-2023-1393.nasl • 1.80
new- 233358oraclelinux_ELSA-2025-3210.nasl • 1.1
- 233360debian_DLA-4092.nasl • 1.1
- 233361debian_DSA-5887.nasl • 1.1
- 233362oraclelinux_ELSA-2025-3208.nasl • 1.1
- 233365splunk_941_cve-2025-20230.nasl • 1.1
- 233364splunk_933_cve-2025-20228.nasl • 1.1
- 233366splunk_933_cve-2025-20232.nasl • 1.1
- 233363splunk_941_cve-2025-20231.nasl • 1.1
- 233367splunk_941_cve-2025-20227.nasl • 1.1
|
Mar 26, 2025, 6:39 PM new- 233343suse_SU-2025-1002-1.nasl • 1.1
- 233347suse_SU-2025-1004-1.nasl • 1.1
- 233340suse_SU-2025-1005-1.nasl • 1.1
- 233341suse_SU-2025-1006-1.nasl • 1.1
- 233345suse_SU-2025-1007-1.nasl • 1.1
- 233344suse_SU-2025-1008-1.nasl • 1.1
- 233342suse_SU-2025-1012-1.nasl • 1.1
- 233346suse_SU-2025-1014-1.nasl • 1.1
- 233353fedora_2025-d4d7cfe35a.nasl • 1.1
- 233350suse_SU-2025-0998-1.nasl • 1.1
- 233349suse_SU-2025-1003-1.nasl • 1.1
- 233352suse_SU-2025-1011-1.nasl • 1.1
- 233351suse_SU-2025-1013-1.nasl • 1.1
- 233348ubuntu_USN-7372-1.nasl • 1.1
- 233354fedora_2025-d487e15b69.nasl • 1.1
- 233356kubernetes_ingress_nginx_controller_linux_installed.nbin • 1.1
- 233355freebsd_pkg_964aa5daf09447fe9ebd2142f9157440.nasl • 1.1
- 233357ingress-nginx-controller-CVE-2025-1974.nasl • 1.1
- 233194tenable_nessus_agent_TNS-2025-02.nasl • 1.3
|
Mar 26, 2025, 5:45 AM modified detection- 215764azure_linux_CVE-2023-1393.nasl • 1.29
- 215354azure_linux_CVE-2024-28863.nasl • 1.2
- 201765mariner_CVE-2023-1393.nasl • 1.79
- 201787mariner_CVE-2023-31147.nasl • 1.2
- 202196mariner_CVE-2024-28863.nasl • 1.3
new- 233332oraclelinux_ELSA-2025-3113.nasl • 1.1
- 233339debian_DSA-5886.nasl • 1.1
- 233335azure_linux_CVE-2023-31147.nasl • 1.1
- 233334mariner_CVE-2024-12243.nasl • 1.1
- 233338mariner_CVE-2024-53920.nasl • 1.1
- 233337mariner_CVE-2024-55549.nasl • 1.1
- 233336mariner_CVE-2025-24855.nasl • 1.1
- 233333mariner_CVE-2025-29768.nasl • 1.1
|
Mar 26, 2025, 12:11 AM modified detection- 233194tenable_nessus_agent_TNS-2025-02.nasl • 1.2
- 160679f5_bigip_SOL15101402.nasl • 1.8
- 233302ubuntu_USN-7368-1.nasl • 1.2
new- 233328astrill_vpn_mac_installed.nbin • 1.1
- 233327astrill_vpn_nix_installed.nbin • 1.1
- 233326astrill_vpn_win_installed.nbin • 1.1
- 233330alma_linux_ALSA-2025-3107.nasl • 1.1
- 233329ubuntu_USN-7371-1.nasl • 1.1
- 233331google_chrome_134_0_6998_177.nasl • 1.1
|
Mar 25, 2025, 6:55 PM modified detection- 233311ubuntu_USN-7370-1.nasl • 1.2
new- 233324nomachine_mac_installed.nbin • 1.1
- 233325nomachine_nix_installed.nbin • 1.1
- 233323nomachine_win_installed.nbin • 1.1
- 233321oraclelinux_ELSA-2025-3107.nasl • 1.1
- 233322debian_DLA-4091.nasl • 1.1
|
Mar 25, 2025, 10:52 AM modified detection- 20283panda_antivirus_installed.nasl • 1.1726
- 87777avast_installed.nasl • 1.17
- 68997checkpoint_zonealarm_installed.nasl • 1.121
- 52544fep_installed.nasl • 1.788
- 20284kaspersky_installed.nasl • 1.1842
- 24232bitdefender_installed.nasl • 1.1655
- 233015suse_SU-2025-0916-1.nasl • 1.2
- 233299ubuntu_USN-7369-1.nasl • 1.2
- 215764azure_linux_CVE-2023-1393.nasl • 1.28
- 201765mariner_CVE-2023-1393.nasl • 1.78
- 201569mariner_CVE-2024-1013.nasl • 1.3
- 233000suse_SU-2025-0917-1.nasl • 1.2
- 233213PhotonOS_PHSA-2025-4_0-0771_linux.nasl • 1.2
new- 233306fedora_2025-73800111e8.nasl • 1.1
- 233305fedora_2025-ae55d50be2.nasl • 1.1
- 233307openSUSE-2025-0103-1.nasl • 1.1
- 233310suse_SU-2025-0989-1.nasl • 1.1
- 233309suse_SU-2025-0992-1.nasl • 1.1
- 233308suse_SU-2025-0993-1.nasl • 1.1
- 233316fedora_2025-1afc565e2b.nasl • 1.1
- 233315azure_linux_CVE-2024-1013.nasl • 1.1
- 233314suse_SU-2025-0988-1.nasl • 1.1
- 233312suse_SU-2025-0991-1.nasl • 1.1
- 233313suse_SU-2025-0994-1.nasl • 1.1
- 233311ubuntu_USN-7370-1.nasl • 1.1
- 233320PhotonOS_PHSA-2025-4_0-0772_ruby.nasl • 1.1
- 233318PhotonOS_PHSA-2025-5_0-0488_binutils.nasl • 1.1
- 233317PhotonOS_PHSA-2025-5_0-0488_elfutils.nasl • 1.1
- 233319PhotonOS_PHSA-2025-5_0-0488_ruby.nasl • 1.1
|
Mar 25, 2025, 3:45 AM new- 233298centos9_kernel-5_14_0-573_76050.nasl • 1.1
- 233303debian_DLA-4090.nasl • 1.1
- 233300ubuntu_USN-7366-1.nasl • 1.1
- 233301ubuntu_USN-7367-1.nasl • 1.1
- 233302ubuntu_USN-7368-1.nasl • 1.1
- 233299ubuntu_USN-7369-1.nasl • 1.1
- 233304fedora_2025-8b6aa24ab4.nasl • 1.1
|
Mar 24, 2025, 6:40 PM modified detection- 83955nessus_product_setup.nasl • 1.13
- 105567redhat-RHSA-2018-0027.nasl • 3.18
- 105674redhat-RHSA-2018-0028.nasl • 3.17
- 217050f5_bigip_SOL000150204.nasl • 1.2
- 148826mariadb_10_5_9.nasl • 1.4
- 232534google_chrome_134_0_6998_89.nasl • 1.7
- 232533macosx_google_chrome_134_0_6998_89.nasl • 1.7
new- 233288rustdesk_linux_installed.nbin • 1.1
- 233291rustdesk_macos_installed.nbin • 1.1
- 233290rustdesk_self_hosting_server_linux_installed.nbin • 1.1
- 233289rustdesk_self_hosting_server_win_installed.nbin • 1.1
- 233292rustdesk_win_installed.nbin • 1.1
- 152357unmanaged_software_windows.nbin • 1.179
- 233287oraclelinux_ELSA-2025-2130.nasl • 1.1
- 233293freebsd_pkg_a58fdfef07c611f086884ccc6adda413.nasl • 1.1
- 233294debian_DLA-4089.nasl • 1.1
- 233297apache_tomcat_cve-2025-24813.nbin • 1.1
- 503148tenable_ot_microhard_ZSL-2018-5480.nasl • 1.1
- 503151tenable_ot_microhard_ZSL-2018-5484.nasl • 1.1
- 503150tenable_ot_microhard_CVE-2020-17406.nasl • 1.1
- 503149tenable_ot_microhard_CVE-2020-17407.nasl • 1.1
|
Mar 24, 2025, 11:30 AM modified detection- 118594oracle_primavera_unifier_cpu_oct_2018.nasl • 1.9
- 118566suse_SU-2018-3582-1.nasl • 1.8
- 215764azure_linux_CVE-2023-1393.nasl • 1.27
- 201765mariner_CVE-2023-1393.nasl • 1.77
new- 233283ubuntu_USN-7364-1.nasl • 1.1
- 233285fedora_2025-bee62eff98.nasl • 1.1
- 233284openSUSE-2025-0101-1.nasl • 1.1
- 233286ubuntu_USN-7365-1.nasl • 1.1
|
Mar 24, 2025, 5:00 AM new- 233282debian_DSA-5885.nasl • 1.1
|
Mar 23, 2025, 11:25 PM modified detection- 147841redhat-RHSA-2021-0851.nasl • 1.18
new- 233280freebsd_pkg_26f6733d06a911f0ba0b641c67a117d8.nasl • 1.1
- 233281debian_DSA-5884.nasl • 1.1
|
Mar 23, 2025, 10:00 AM modified detection- 215764azure_linux_CVE-2023-1393.nasl • 1.26
- 201765mariner_CVE-2023-1393.nasl • 1.76
new- 233277fedora_2025-1d68ba6806.nasl • 1.1
- 233274fedora_2025-34c88263fe.nasl • 1.1
- 233276fedora_2025-83c147615e.nasl • 1.1
- 233275fedora_2025-adbd75f500.nasl • 1.1
- 233278fedora_2025-e50201543b.nasl • 1.1
- 233279openSUSE-2025-0098-1.nasl • 1.1
|
Mar 23, 2025, 2:16 AM new- 233215nutanix_NXSA-AHV-10_0_1.nasl • 1.1
|
Mar 22, 2025, 6:12 PM modified detection- 233191simplehelp_cve-2024-57726.nasl • 1.2
new- 233214debian_DSA-5883.nasl • 1.1
|
Mar 22, 2025, 11:57 AM modified detection- 215764azure_linux_CVE-2023-1393.nasl • 1.25
- 201765mariner_CVE-2023-1393.nasl • 1.75
new- 233202fedora_2025-2fe21e3da5.nasl • 1.1
- 233203suse_SU-2025-0977-1.nasl • 1.1
- 233205suse_SU-2025-0979-1.nasl • 1.1
- 233204suse_SU-2025-0985-1.nasl • 1.1
- 233212suse_SU-2025-0974-1.nasl • 1.1
- 233210suse_SU-2025-0975-1.nasl • 1.1
- 233209suse_SU-2025-0976-1.nasl • 1.1
- 233207suse_SU-2025-0980-1.nasl • 1.1
- 233206suse_SU-2025-0981-1.nasl • 1.1
- 233211suse_SU-2025-0982-1.nasl • 1.1
- 233208suse_SU-2025-0984-1.nasl • 1.1
- 233213PhotonOS_PHSA-2025-4_0-0771_linux.nasl • 1.1
|