Nov 22, 2024, 4:32 PM new- 211723jetbrains_webstorm_nix_installed.nbin • 1.1
- 2117257zip_24_07.nasl • 1.1
- 211724debian_DLA-3961.nasl • 1.1
|
Nov 22, 2024, 2:09 PM new- 211722rclone_macos_installed.nbin • 1.1
|
Nov 22, 2024, 10:13 AM modified detection- 211700jetbrains_webstorm_2024_3.nasl • 1.2
- 211699zimbra_CVE-2024-45511.nasl • 1.2
- 211698zimbra_CVE-2024-45510.nasl • 1.2
- 211690intel_oneapi_base_toolkit_2024_2_0.nasl • 1.2
- 211682lightgbm_CVE-2024-43598.nasl • 1.2
- 211681wordpress_plugin_really_simple_security_CVE-2024-10924.nasl • 1.2
- 211680wordpress_plugin_really_simple_security_pro_CVE-2024-10924.nasl • 1.2
- 211679wordpress_plugin_really_simple_security_pro_multisite_CVE-2024-10924.nasl • 1.2
- 211678d-link_router_cve-2024-11068.nasl • 1.2
- 211677macos_adobe_acrobat_apsb15-15.nasl • 1.2
- 211673telerik_ui_for_wpf_2024_4_1111.nasl • 1.2
- 211672progress_telerik_ui_for_winforms_cve-2024-10013.nasl • 1.2
- 200820ivanti_endpoint_manager_SA-2023-06-06.nasl • 1.5
- 200285suse_SU-2024-1971-1.nasl • 1.3
- 198041ubuntu_USN-6794-1.nasl • 1.6
- 108776fedora_2018-76afaf1961.nasl • 1.8
- 108775fedora_2018-40dc8b8b16.nasl • 1.8
- 108774debian_DSA-4162.nasl • 1.4
- 108773debian_DSA-4161.nasl • 1.5
- 108772debian_DSA-4160.nasl • 1.9
- 108771debian_DSA-4159.nasl • 1.6
- 108770debian_DLA-1336.nasl • 1.6
- 108769debian_DLA-1335.nasl • 1.6
- 108768debian_DLA-1334.nasl • 1.6
- 108767debian_DLA-1333.nasl • 1.6
- 108766debian_DLA-1332.nasl • 1.6
- 108765debian_DLA-1331.nasl • 1.6
- 108764debian_DLA-1330.nasl • 1.7
- 108757smb_nt_ms18_mar_4100480.nasl • 1.7
- 108749suse_SU-2018-0850-1.nasl • 1.8
- 108748suse_SU-2018-0848-1.nasl • 1.6
- 108747suse_SU-2018-0846-1.nasl • 1.6
- 108746suse_SU-2018-0839-1.nasl • 1.6
- 108745suse_SU-2018-0838-1.nasl • 1.12
- 108744suse_SU-2018-0837-1.nasl • 1.8
- 108743openSUSE-2018-326.nasl • 1.4
- 108742openSUSE-2018-325.nasl • 1.6
- 108740openSUSE-2018-320.nasl • 1.8
- 108739freebsd_pkg_eb69bcf218ef4aa2bb0c83b263364089.nasl • 1.7
- 108738freebsd_pkg_5a9bbb6e32d311e8a7696daaba161086.nasl • 1.5
- 108737fedora_2018-ddb95c8324.nasl • 1.7
- 108736fedora_2018-c188d3f09a.nasl • 1.7
- 108735fedora_2018-b621d86462.nasl • 1.7
- 108734fedora_2018-a46b358764.nasl • 1.7
- 108733fedora_2018-a4353f97db.nasl • 1.7
- 108732fedora_2018-0a473d6e7b.nasl • 1.7
- 108731debian_DSA-4158.nasl • 1.7
- 108730debian_DSA-4157.nasl • 1.7
- 108729debian_DLA-1329.nasl • 1.6
- 108728debian_DLA-1328.nasl • 1.5
- 108727debian_DLA-1327.nasl • 1.8
- 108726debian_DLA-1326.nasl • 1.7
- 108725Slackware_SSA_2018-088-01.nasl • 1.5
- 108705suse_SU-2018-0834-1.nasl • 1.6
- 108704freebsd_pkg_dc0c201c31da11e8ac53d8cb8abf62dd.nasl • 1.6
- 108703freebsd_pkg_1ce95bc7327811e8b52700012e582166.nasl • 1.8
- 108702fedora_2018-e6a51e99a4.nasl • 1.5
- 210758PhotonOS_PHSA-2024-5_0-0393_linux.nasl • 1.4
- 211393PhotonOS_PHSA-2024-4_0-0711_linux.nasl • 1.3
new- 211720microsoft_edge_chromium_131_0_2903_63.nasl • 1.1
- 211721PhotonOS_PHSA-2024-5_0-0407_linux.nasl • 1.1
|
Nov 22, 2024, 7:48 AM new- 211713adobe_indesign_apsb24-91.nasl • 1.1
- 211712macos_adobe_indesign_apsb24-91.nasl • 1.1
- 211717fedora_2024-589ea34c42.nasl • 1.1
- 211716fedora_2024-b3c4e8da81.nasl • 1.1
- 211719fedora_2024-f4dc07db08.nasl • 1.1
- 211718fedora_2024-7dfc167df4.nasl • 1.1
- 211714fedora_2024-d20a106350.nasl • 1.1
- 211715fedora_2024-1318318e7a.nasl • 1.1
|
Nov 22, 2024, 5:25 AM modified detection- 211683oraclelinux_ELSA-2024-12830.nasl • 1.2
- 211488debian_DLA-3954.nasl • 1.2
new- 211711oraclelinux_ELSA-2024-9738.nasl • 1.1
- 211709oraclelinux_ELSA-2024-8795.nasl • 1.1
- 211710oraclelinux_ELSA-2024-9456.nasl • 1.1
|
Nov 22, 2024, 3:01 AM modified detection- 206390mariner_CVE-2023-46218.nasl • 1.5
- 174544mariner_curl_CVE-2023-27538.nasl • 1.3
- 201628mariner_CVE-2023-23916.nasl • 1.2
- 202742mariner_CVE-2024-39884.nasl • 1.4
- 210130mariner_CVE-2024-8006.nasl • 1.2
- 174558mariner_curl_CVE-2023-27535.nasl • 1.4
- 172887mariner_curl_CVE-2022-43552.nasl • 1.3
- 174543mariner_curl_CVE-2023-27536.nasl • 1.4
new- 211706mariner_CVE-2023-42366.nasl • 1.1
- 211702mariner_CVE-2024-52531.nasl • 1.1
- 211705mariner_CVE-2024-25431.nasl • 1.1
- 211708mariner_CVE-2023-7256.nasl • 1.1
- 211704mariner_CVE-2024-52532.nasl • 1.1
- 211701mariner_CVE-2024-34088.nasl • 1.1
- 211703mariner_CVE-2024-52530.nasl • 1.1
- 211707mariner_CVE-2024-9632.nasl • 1.1
|
Nov 22, 2024, 12:33 AM new- 211698zimbra_CVE-2024-45510.nasl • 1.1
- 211699zimbra_CVE-2024-45511.nasl • 1.1
- 211700jetbrains_webstorm_2024_3.nasl • 1.1
|
Nov 21, 2024, 10:06 PM modified detection- 211657wireshark_4_2_9.nasl • 1.2
- 211658macosx_wireshark_4_2_9.nasl • 1.2
- 207464vmware_vcenter_server_vmsa-2024-0019.nasl • 1.8
new- 211693juniper_jsa88136.nasl • 1.1
- 211690intel_oneapi_base_toolkit_2024_2_0.nasl • 1.1
- 211689redhat-RHSA-2024-9654.nasl • 1.1
- 211687redhat-RHSA-2024-9624.nasl • 1.1
- 211688redhat-RHSA-2024-9637.nasl • 1.1
- 211686redhat-RHSA-2024-9644.nasl • 1.1
- 211684redhat-RHSA-2024-9653.nasl • 1.1
- 211685redhat-RHSA-2024-9680.nasl • 1.1
- 211691macos_121753.nasl • 1.1
- 211692apple_ios_1772_check.nbin • 1.1
- 211695macos_121568.nasl • 1.1
- 211696macos_121564.nasl • 1.1
- 211694apple_ios_1811_check.nbin • 1.1
- 211697macos_121570.nasl • 1.1
|
Nov 21, 2024, 7:39 PM modified detection- 93962smb_check_rollup.nasl • 1.181
new- 211683oraclelinux_ELSA-2024-12830.nasl • 1.1
|
Nov 21, 2024, 5:09 PM modified detection- 136765oracle_bpm_installed.nbin • 1.378
new- 211682lightgbm_CVE-2024-43598.nasl • 1.1
|
Nov 21, 2024, 2:36 PM new- 211678d-link_router_cve-2024-11068.nasl • 1.1
- 211681wordpress_plugin_really_simple_security_CVE-2024-10924.nasl • 1.1
- 211680wordpress_plugin_really_simple_security_pro_CVE-2024-10924.nasl • 1.1
- 211679wordpress_plugin_really_simple_security_pro_multisite_CVE-2024-10924.nasl • 1.1
- 211677macos_adobe_acrobat_apsb15-15.nasl • 1.1
- 211676macos_adobe_acrobat_apsb15-24.nasl • 1.1
- 211675jetbrains_webstorm_macos_installed.nbin • 1.1
- 211674ubuntu_USN-7091-2.nasl • 1.1
|
Nov 21, 2024, 12:07 PM modified detection- 206268manageengine_adaudit_plus_8112.nasl • 1.4
- 206269manageengine_adaudit_plus_8000.nasl • 1.4
- 209855apple_ios_181_check.nbin • 1.6
- 207288apple_ios_18_check.nbin • 1.6
- 209847apple_ios_1771_check.nbin • 1.7
- 193912aiohttp_CVE-2024-27306.nasl • 1.5
new- 211672progress_telerik_ui_for_winforms_cve-2024-10013.nasl • 1.1
- 211673telerik_ui_for_wpf_2024_4_1111.nasl • 1.1
|
Nov 21, 2024, 7:09 AM new- 211666oraclelinux_ELSA-2024-9470.nasl • 1.1
- 211668oraclelinux_ELSA-2024-9457.nasl • 1.1
- 211667oraclelinux_ELSA-2024-9454.nasl • 1.1
|
Nov 21, 2024, 3:59 AM modified detection- 211512palo_alto_PAN-SA-2024-0015.nasl • 1.5
new- 211657wireshark_4_2_9.nasl • 1.1
- 211658macosx_wireshark_4_2_9.nasl • 1.1
- 211659oraclelinux_ELSA-2024-10090.nasl • 1.1
- 211660oraclelinux_ELSA-2024-9468.nasl • 1.1
- 211662oraclelinux_ELSA-2024-9472.nasl • 1.1
- 211661oraclelinux_ELSA-2024-9474.nasl • 1.1
- 211665oraclelinux_ELSA-2024-9458.nasl • 1.1
- 211664oraclelinux_ELSA-2024-9473.nasl • 1.1
- 211663oraclelinux_ELSA-2024-9459.nasl • 1.1
- 211656drupal_11_0_8.nasl • 1.1
|
Nov 20, 2024, 10:44 PM modified detection- 108337adobe_connect_apsb18-06.nasl • 1.8
- 104572adobe_connect_apsb17-35.nasl • 1.9
- 109726adobe_connect_apsb18-18.nasl • 1.8
new- 211655postgresql_20241114.nasl • 1.1
- 211654ubuntu_USN-7123-1.nasl • 1.1
|
Nov 20, 2024, 8:07 PM new- 211644aiohttp_CVE-2024-52303.nasl • 1.1
- 211645aiohttp_CVE-2024-52304.nasl • 1.1
- 211652adobe_lightroom_classic_apsb24-78.nasl • 1.1
- 211653macos_adobe_lightroom_classic_apsb24-78.nasl • 1.1
- 211638palo_alto_CVE-2024-5920.nasl • 1.1
- 211643palo_alto_CVE-2024-5917.nasl • 1.1
- 211642palo_alto_CVE-2024-5918.nasl • 1.1
- 211639palo_alto_CVE-2024-5919.nasl • 1.1
- 211641palo_alto_CVE-2024-9472.nasl • 1.1
- 211640palo_alto_CVE-2024-2552.nasl • 1.1
- 211647fedora_2024-6d9aba8c3c.nasl • 1.1
- 211648fedora_2024-300397332b.nasl • 1.1
- 211646fedora_2024-9c44ad3527.nasl • 1.1
- 211649alma_linux_ALSA-2024-9605.nasl • 1.1
- 211651ubuntu_USN-7120-2.nasl • 1.1
- 211650ubuntu_USN-7121-2.nasl • 1.1
|
Nov 20, 2024, 5:30 PM new- 211636draytek_vigorconnect_cve-2021-20124.nbin • 1.1
- 211632jetbrains_webstorm_win_installed.nbin • 1.2
- 211637spring_CVE-2024-38828.nasl • 1.1
- 211635manageengine_adaudit_plus_8123.nasl • 1.1
- 211633grafana_CVE-2024-9476.nasl • 1.1
- 152357unmanaged_software_windows.nbin • 1.157
- 211634palo_alto_CVE-2024-2550.nasl • 1.1
|
Nov 20, 2024, 2:56 PM modified detection- 25203ifconfig_inet4.nasl • 1.19
- 25202ifconfig_inet6.nasl • 1.19
- 55472wmi_system_hostname.nbin • 1.279
- 190796nutanix_NXSA-AOS-6_5_5_5.nasl • 1.3
- 164595nutanix_NXSA-AOS-5_18.nasl • 1.28
new- 211631debian_DLA-3960.nasl • 1.1
|
Nov 20, 2024, 12:21 PM modified detection- 502677tenable_ot_schneider_CVE-2024-9409.nasl • 1.3
|
Nov 20, 2024, 9:46 AM modified detection- 502668tenable_ot_siemens_CVE-2023-28450.nasl • 1.2
- 502670tenable_ot_siemens_CVE-2024-26925.nasl • 1.2
- 502664tenable_ot_siemens_CVE-2024-28882.nasl • 1.2
- 502665tenable_ot_siemens_CVE-2024-4741.nasl • 1.2
- 502669tenable_ot_siemens_CVE-2024-5594.nasl • 1.2
- 500153tenable_ot_siemens_CVE-2016-8673.nasl • 1.11
- 502677tenable_ot_schneider_CVE-2024-9409.nasl • 1.2
- 502676tenable_ot_geovision_CVE-2019-13407.nasl • 1.2
- 502675tenable_ot_geovision_CVE-2023-3638.nasl • 1.3
- 502674tenable_ot_geovision_CVE-2019-13408.nasl • 1.2
- 502673tenable_ot_geovision_CVE-2019-11064.nasl • 1.2
- 211591trendmicro_deepsecurity_agent_KA-0016724.nasl • 1.2
- 211582cisco-sa-openssh-rce-2024-fmc.nasl • 1.2
- 211581cisco-sa-openssh-rce-2024-ftd.nasl • 1.2
- 211580rockwell_thinmanager_thinserver_cve-2024-10386.nbin • 1.2
- 211576grafana_CVE-2024-9264.nasl • 1.2
- 211537oraclelinux_ELSA-2024-9114.nasl • 1.2
- 502672tenable_ot_siemens_CVE-2024-4603.nasl • 1.2
- 502667tenable_ot_siemens_CVE-2023-49441.nasl • 1.2
- 502666tenable_ot_siemens_CVE-2024-26306.nasl • 1.2
- 211513palo_alto_CVE-2024-9474.nasl • 1.3
- 211512palo_alto_PAN-SA-2024-0015.nasl • 1.3
- 211510debian_DSA-5814.nasl • 1.2
- 210899mozilla_thunderbird_132_0_1.nasl • 1.3
- 210898macos_thunderbird_132_0_1.nasl • 1.3
- 210897macos_thunderbird_128_4_3.nasl • 1.3
- 210896mozilla_thunderbird_128_4_3.nasl • 1.3
- 210803redhat-RHSA-2024-9114.nasl • 1.2
- 210751Slackware_SSA_2024-316-01.nasl • 1.2
- 207343fortianalyzer_FG-IR-23-204.nasl • 1.5
- 207226macos_120911.nasl • 1.6
- 206407suse_SU-2024-3061-1.nasl • 1.2
- 205629ubuntu_USN-6963-1.nasl • 1.3
- 205501redhat-RHSA-2024-5298.nasl • 1.4
- 205478oraclelinux_ELSA-2024-5298.nasl • 1.2
- 204890suse_SU-2024-2618-1.nasl • 1.2
- 204836apple_ios_176_check.nbin • 1.8
- 204803PhotonOS_PHSA-2024-3_0-0774_httpd.nasl • 1.2
- 204660PhotonOS_PHSA-2024-5_0-0330_httpd.nasl • 1.2
- 203008suse_SU-2024-2589-1.nasl • 1.2
- 202742mariner_CVE-2024-39884.nasl • 1.3
- 201923freebsd_pkg_5d921a8c3a4311efb61184a93843eb75.nasl • 1.4
- 201855Slackware_SSA_2024-185-02.nasl • 1.4
- 201532apache_2_4_61.nasl • 1.5
- 201039nutanix_NXSA-AOS-6_5_6.nasl • 1.5
- 198233gnome_shell_CVE-2024-36472.nasl • 1.5
- 192572securitycenter_tns_2024_06.nasl • 1.1
- 192525progress_kemp_loadmaster_CVE-2024-1212.nbin • 1.19
- 190576freebsd_pkg_46a29f83cb4711eeb609002590c1f29c.nasl • 1.1
- 190549securitycenter_6_3_0_tns_2024_02.nasl • 1.2
- 179659ubuntu_USN-6277-2.nasl • 1.3
- 179459ubuntu_USN-6277-1.nasl • 1.2
- 178290debian_DLA-3495.nasl • 1.1
- 108852ala_ALAS-2018-991.nasl • 1.5
- 108851ala_ALAS-2018-990.nasl • 1.6
- 108850ala_ALAS-2018-989.nasl • 1.6
- 108849ala_ALAS-2018-988.nasl • 1.7
- 108848ala_ALAS-2018-985.nasl • 1.3
- 108847ala_ALAS-2018-984.nasl • 1.7
- 108846ala_ALAS-2018-983.nasl • 1.5
- 108845ala_ALAS-2018-981.nasl • 1.8
- 108844ala_ALAS-2018-980.nasl • 1.3
- 108840ubuntu_USN-3617-3.nasl • 1.9
- 207894PhotonOS_PHSA-2024-4_0-0697_linux.nasl • 1.3
- 211393PhotonOS_PHSA-2024-4_0-0711_linux.nasl • 1.2
new- 211627ubuntu_USN-7122-1.nasl • 1.1
- 211629PhotonOS_PHSA-2024-5_0-0405_rubygem.nasl • 1.1
- 211628PhotonOS_PHSA-2024-4_0-0713_rubygem.nasl • 1.1
- 211630PhotonOS_PHSA-2024-3_0-0804_linux.nasl • 1.1
|
Nov 20, 2024, 7:13 AM new- 211626ubuntu_USN-7120-1.nasl • 1.1
- 211624ubuntu_USN-7121-1.nasl • 1.1
- 211623ubuntu_USN-7089-7.nasl • 1.1
- 211625ubuntu_USN-7119-1.nasl • 1.1
|
Nov 20, 2024, 4:03 AM modified detection- 211585ubuntu_USN-7115-1.nasl • 1.2
new- 211622debian_DLA-3959.nasl • 1.1
- 211621ubuntu_USN-7117-1.nasl • 1.1
|
Nov 20, 2024, 1:28 AM new- 211608freebsd_pkg_efd4537ea5e811efbedb180373b66b37.nasl • 1.1
- 211607freebsd_pkg_141f2a22a6a711efb2820c9d92850f7a.nasl • 1.1
- 211618oraclelinux_ELSA-2024-9827.nasl • 1.1
- 211610oraclelinux_ELSA-2024-9625.nasl • 1.1
- 211611oraclelinux_ELSA-2024-9541.nasl • 1.1
- 211619oraclelinux_ELSA-2024-9452.nasl • 1.1
- 211620oraclelinux_ELSA-2024-9605.nasl • 1.1
- 211613oraclelinux_ELSA-2024-9559.nasl • 1.1
- 211615oraclelinux_ELSA-2024-9543.nasl • 1.1
- 211609oraclelinux_ELSA-2024-9451.nasl • 1.1
- 211612oraclelinux_ELSA-2024-9548.nasl • 1.1
- 211617oraclelinux_ELSA-2024-9553.nasl • 1.1
- 211614oraclelinux_ELSA-2024-9552.nasl • 1.1
- 211616oraclelinux_ELSA-2024-9554.nasl • 1.1
|
Nov 19, 2024, 10:51 PM modified detection- 502675tenable_ot_geovision_CVE-2023-3638.nasl • 1.2
new- 211603debian_DSA-5816.nasl • 1.1
- 211606debian_DLA-3957.nasl • 1.1
- 211605debian_DLA-3958.nasl • 1.1
- 211604debian_DSA-5815.nasl • 1.1
- 211595rocky_linux_RLSA-2024-9540.nasl • 1.1
- 211598rocky_linux_RLSA-2024-9573.nasl • 1.1
- 211593rocky_linux_RLSA-2024-9644.nasl • 1.1
- 211599rocky_linux_RLSA-2024-9302.nasl • 1.1
- 211601rocky_linux_RLSA-2024-9051.nasl • 1.1
- 211592rocky_linux_RLSA-2024-9449.nasl • 1.1
- 211597rocky_linux_RLSA-2024-9502.nasl • 1.1
- 211596rocky_linux_RLSA-2024-9689.nasl • 1.1
- 211600rocky_linux_RLSA-2024-9548.nasl • 1.1
- 211594rocky_linux_RLSA-2024-9056.nasl • 1.1
- 211602rocky_linux_RLSA-2024-9636.nasl • 1.1
|
Nov 19, 2024, 8:16 PM new- 211591trendmicro_deepsecurity_agent_KA-0016724.nasl • 1.1
- 211589oraclelinux_ELSA-2024-9555.nasl • 1.1
- 211588oraclelinux_ELSA-2024-9450.nasl • 1.1
- 211590oraclelinux_ELSA-2024-9449.nasl • 1.1
- 211583google_chrome_131_0_6778_85.nasl • 1.1
- 211584macosx_google_chrome_131_0_6778_85.nasl • 1.1
- 211586ubuntu_USN-7116-1.nasl • 1.1
- 211585ubuntu_USN-7115-1.nasl • 1.1
- 211587ubuntu_USN-7015-5.nasl • 1.1
|
Nov 19, 2024, 5:42 PM modified detection- 173823rockwell_thinmanager_thinserver_detect.nbin • 1.26
- 11153find_service2.nasl • 1.318
- 183052f5_bigip_SOL000137106.nasl • 1.8
- 110776bitbucket_detect.nbin • 1.97
new- 211580rockwell_thinmanager_thinserver_cve-2024-10386.nbin • 1.1
- 10204rfpoison.nasl • 1.32
- 211582cisco-sa-openssh-rce-2024-fmc.nasl • 1.1
- 211581cisco-sa-openssh-rce-2024-ftd.nasl • 1.1
- 502677tenable_ot_schneider_CVE-2024-9409.nasl • 1.1
|
Nov 19, 2024, 3:05 PM modified detection- 201039nutanix_NXSA-AOS-6_5_6.nasl • 1.4
- 164580nutanix_NXSA-AOS-5_15_1.nasl • 1.7
- 164597nutanix_NXSA-AOS-6_0.nasl • 1.15
new- 211577alma_linux_ALSA-2024-9543.nasl • 1.1
- 211579alma_linux_ALSA-2024-9554.nasl • 1.1
- 211578alma_linux_ALSA-2024-9552.nasl • 1.1
|
Nov 19, 2024, 12:24 PM modified detection- 181419grafana_labs_detect.nbin • 1.20
- 210855smb_nt_ms24_nov_5046633.nasl • 1.4
- 208302smb_nt_ms24_oct_5044284.nasl • 1.8
new- 502673tenable_ot_geovision_CVE-2019-11064.nasl • 1.1
- 502676tenable_ot_geovision_CVE-2019-13407.nasl • 1.1
- 502674tenable_ot_geovision_CVE-2019-13408.nasl • 1.1
- 502675tenable_ot_geovision_CVE-2023-3638.nasl • 1.1
- 211576grafana_CVE-2024-9264.nasl • 1.1
|
Nov 19, 2024, 9:44 AM modified detection- 502671tenable_ot_siemens_CVE-2021-3506.nasl • 1.2
- 211469progress_telerik_report_server_10_3_24_1112.nasl • 1.3
- 211467ivanti_policy_secure_22_7_r1_2.nasl • 1.2
- 211458ivanti_endpoint_manager_EPM_November_2024.nasl • 1.3
- 211457ivanti_endpoint_manager_EPM_November_2022_SU6.nasl • 1.3
- 211455ivanti_connect_secure_000096001_227R21.nasl • 1.3
- 211453ivanti_connect_secure_000096001.nasl • 1.3
- 200922ala_ALAS-2024-1941.nasl • 1.4
- 200867fedora_2024-c404b99f19.nasl • 1.4
- 200598rocky_linux_RLSA-2024-3666.nasl • 1.4
- 200566rocky_linux_RLSA-2024-3307.nasl • 1.4
- 200457fedora_2024-2bf73514cd.nasl • 1.4
- 200414redhat-RHSA-2024-3814.nasl • 1.5
- 200174oraclelinux_ELSA-2024-3666.nasl • 1.5
- 200163alma_linux_ALSA-2024-3666.nasl • 1.4
- 200148redhat-RHSA-2024-3666.nasl • 1.5
- 197954alma_linux_ALSA-2024-3307.nasl • 1.4
- 197938confluence_confserver-95835.nasl • 1.6
- 197878oraclelinux_ELSA-2024-3307.nasl • 1.6
- 197727redhat-RHSA-2024-3307.nasl • 1.4
- 197724redhat-RHSA-2024-3308.nasl • 1.3
- 195116redhat-RHSA-2024-1913.nasl • 1.4
- 195114redhat-RHSA-2024-1916.nasl • 1.4
- 193546suse_SU-2024-1345-1.nasl • 1.3
- 193526al2_ALAS-2024-2514.nasl • 1.2
- 193451al2_ALASTOMCAT8_5-2024-019.nasl • 1.3
- 193449al2_ALASTOMCAT9-2024-013.nasl • 1.3
- 193251suse_SU-2024-1204-1.nasl • 1.3
- 193243suse_SU-2024-1205-1.nasl • 1.3
- 192959debian_DLA-3779.nasl • 1.3
- 192889al2023_ALAS2023-2024-577.nasl • 1.3
- 192044tomcat_11_0_0_M17.nasl • 1.6
- 192043tomcat_8_5_99.nasl • 1.6
- 192042tomcat_9_0_86.nasl • 1.6
- 192033tomcat_10_1_19.nasl • 1.6
- 153219cisco-sa-xrbgp-rpki-dos-gvmjqxbk-iosxr.nasl • 1.6
- 151487cisco-sa-cimc-enum-CyheP3B7.nasl • 1.6
- 150051cisco-sa-sdwanvman-infodis1-YuQScHB.nasl • 1.4
- 150050cisco-sa-sdwan-sigverbypass-gPYXd6Mk.nasl • 1.4
- 145422cisco-sa-vman-traversal-hQh24tmk.nasl • 1.6
- 142661cisco-sa-vsoln-arbfile-gtsEYxns.nasl • 1.6
- 142590cisco-sa-webex-teams-xss-zLW9tD3.nasl • 1.5
- 139792cisco-sa-cucm-cuc-imp-xss-XtpzfM5e.nasl • 1.11
- 138327cisco-sa-sa-rv-routers-xss-K7Z5U6q3.nasl • 1.17
- 108866redhat-RHSA-2018-0628.nasl • 1.8
- 108865redhat-RHSA-2018-0627.nasl • 1.9
- 108864oraclevm_OVMSA-2018-0029.nasl • 1.7
- 108863oraclelinux_ELSA-2018-0649.nasl • 1.8
- 108862oraclelinux_ELSA-2018-0648.nasl • 1.9
- 108861openSUSE-2018-337.nasl • 1.5
- 108860openSUSE-2018-336.nasl • 1.4
- 108859freebsd_pkg_c0c5afef38db11e88b7fa4badb2f469b.nasl • 1.8
- 108858freebsd_pkg_a5cf3ecd38db11e88b7fa4badb2f469b.nasl • 1.8
- 108856fedora_2018-375e3244b6.nasl • 1.11
- 108855fedora_2018-0a95bff197.nasl • 1.11
- 108854debian_DSA-4167.nasl • 1.6
- 108853debian_DSA-4166.nasl • 1.4
- 207343fortianalyzer_FG-IR-23-204.nasl • 1.4
- 207904PhotonOS_PHSA-2024-5_0-0378_linux.nasl • 1.5
new- 211541oraclelinux_ELSA-2024-9194.nasl • 1.1
- 211546oraclelinux_ELSA-2024-9193.nasl • 1.1
- 211545oraclelinux_ELSA-2024-9188.nasl • 1.1
- 211556oraclelinux_ELSA-2024-9192.nasl • 1.1
- 211567oraclelinux_ELSA-2024-9093.nasl • 1.1
- 211555oraclelinux_ELSA-2024-9302.nasl • 1.1
- 211551oraclelinux_ELSA-2024-9092.nasl • 1.1
- 211554oraclelinux_ELSA-2024-9430.nasl • 1.1
- 211532oraclelinux_ELSA-2024-9136.nasl • 1.1
- 211566oraclelinux_ELSA-2024-9150.nasl • 1.1
- 211544oraclelinux_ELSA-2024-9184.nasl • 1.1
- 211550oraclelinux_ELSA-2024-9195.nasl • 1.1
- 211531oraclelinux_ELSA-2024-9277.nasl • 1.1
- 211561oraclelinux_ELSA-2024-9089.nasl • 1.1
- 211540oraclelinux_ELSA-2024-9439.nasl • 1.1
- 211560oraclelinux_ELSA-2024-9243.nasl • 1.1
- 211552oraclelinux_ELSA-2024-9404.nasl • 1.1
- 211535oraclelinux_ELSA-2024-9167.nasl • 1.1
- 211565oraclelinux_ELSA-2024-9180.nasl • 1.1
- 211529oraclelinux_ELSA-2024-9115.nasl • 1.1
- 211543oraclelinux_ELSA-2024-9102.nasl • 1.1
- 211562oraclelinux_ELSA-2024-9200.nasl • 1.1
- 211559oraclelinux_ELSA-2024-9424.nasl • 1.1
- 211547oraclelinux_ELSA-2024-9317.nasl • 1.1
- 211569oraclelinux_ELSA-2024-9122.nasl • 1.1
- 211548oraclelinux_ELSA-2024-9371.nasl • 1.1
- 211549oraclelinux_ELSA-2024-9088.nasl • 1.1
- 211542oraclelinux_ELSA-2024-9128.nasl • 1.1
- 211534oraclelinux_ELSA-2024-9158.nasl • 1.1
- 211558oraclelinux_ELSA-2024-9190.nasl • 1.1
- 211528oraclelinux_ELSA-2024-9281.nasl • 1.1
- 211539oraclelinux_ELSA-2024-9413.nasl • 1.1
- 211564oraclelinux_ELSA-2024-9144.nasl • 1.1
- 211568oraclelinux_ELSA-2024-9185.nasl • 1.1
- 211553oraclelinux_ELSA-2024-9423.nasl • 1.1
- 211536oraclelinux_ELSA-2024-9187.nasl • 1.1
- 211538oraclelinux_ELSA-2024-9325.nasl • 1.1
- 211537oraclelinux_ELSA-2024-9114.nasl • 1.1
- 211563oraclelinux_ELSA-2024-9097.nasl • 1.1
- 211530oraclelinux_ELSA-2024-9098.nasl • 1.1
- 211533oraclelinux_ELSA-2024-9306.nasl • 1.1
- 211557oraclelinux_ELSA-2024-9181.nasl • 1.1
- 211572oraclelinux_ELSA-2024-9442.nasl • 1.1
- 211571oraclelinux_ELSA-2024-9405.nasl • 1.1
- 211570oraclelinux_ELSA-2024-9331.nasl • 1.1
- 211574oraclelinux_ELSA-2024-9401.nasl • 1.1
- 211573oraclelinux_ELSA-2024-9333.nasl • 1.1
- 211575oraclelinux_ELSA-2024-9315.nasl • 1.1
|
Nov 19, 2024, 7:04 AM new- 211527fedora_2024-7bc1df53fc.nasl • 1.1
- 211523fedora_2024-cdde5c873d.nasl • 1.1
- 211525fedora_2024-d0a6c4ac13.nasl • 1.1
- 211526fedora_2024-fa21fd6c77.nasl • 1.1
- 211524fedora_2024-e457192aa2.nasl • 1.1
|
Nov 19, 2024, 1:53 AM modified detection- 211513palo_alto_CVE-2024-9474.nasl • 1.2
- 211512palo_alto_PAN-SA-2024-0015.nasl • 1.2
- 192525progress_kemp_loadmaster_CVE-2024-1212.nbin • 1.18
- 211463adobe_indesign_apsb24-88.nasl • 1.3
- 210773adobe_illustrator_apsb24-87.nasl • 1.3
- 210772macos_adobe_illustrator_apsb24-87.nasl • 1.3
- 211514ubuntu_USN-7104-1.nasl • 1.2
- 211515ubuntu_USN-7113-1.nasl • 1.2
new- 211520macos_adobe_indesign_apsb24-88.nasl • 1.1
- 211521freebsd_pkg_28ffa931a51011ef8109b42e991fc52e.nasl • 1.1
- 211522ubuntu_USN-7114-1.nasl • 1.1
|
Nov 18, 2024, 11:10 PM modified detection- 208292smb_nt_ms24_oct_5044273.nasl • 1.8
- 208285smb_nt_ms24_oct_5044277.nasl • 1.8
- 208296smb_nt_ms24_oct_5044280.nasl • 1.8
- 208295smb_nt_ms24_oct_5044281.nasl • 1.8
- 208304smb_nt_ms24_oct_5044285.nasl • 1.8
- 208301smb_nt_ms24_oct_5044288.nasl • 1.8
- 208298smb_nt_ms24_oct_5044293.nasl • 1.7
|
Nov 18, 2024, 8:22 PM new- 502671tenable_ot_siemens_CVE-2021-3506.nasl • 1.1
- 502668tenable_ot_siemens_CVE-2023-28450.nasl • 1.1
- 502667tenable_ot_siemens_CVE-2023-49441.nasl • 1.1
- 502666tenable_ot_siemens_CVE-2024-26306.nasl • 1.1
- 502670tenable_ot_siemens_CVE-2024-26925.nasl • 1.1
- 502664tenable_ot_siemens_CVE-2024-28882.nasl • 1.1
- 502672tenable_ot_siemens_CVE-2024-4603.nasl • 1.1
- 502665tenable_ot_siemens_CVE-2024-4741.nasl • 1.1
- 502669tenable_ot_siemens_CVE-2024-5594.nasl • 1.1
- 211519tomcat_11_0_1.nasl • 1.1
- 211518tomcat_9_0_97.nasl • 1.1
- 211517tomcat_10_1_33.nasl • 1.1
- 211512palo_alto_PAN-SA-2024-0015.nasl • 1.1
- 211513palo_alto_CVE-2024-9474.nasl • 1.1
- 211514ubuntu_USN-7104-1.nasl • 1.1
- 211515ubuntu_USN-7113-1.nasl • 1.1
- 211516centos9_kernel-5_14_0-529_71625.nasl • 1.1
|
Nov 18, 2024, 3:19 PM modified detection- 148499java_jre_installed_win.nbin • 1.198
- 210948ubuntu_USN-7108-1.nasl • 1.2
- 211461smb_nt_ms24_nov_office_sharepoint_2016.nasl • 1.2
- 211460smb_nt_ms24_nov_office_sharepoint_2019.nasl • 1.2
- 211459smb_nt_ms24_nov_office_sharepoint_subscr.nasl • 1.2
- 211078fedora_2022-c4334d5277.nasl • 1.3
- 211149fedora_2022-fcb3b063a6.nasl • 1.2
- 211174fedora_2022-1c20b4dde2.nasl • 1.2
- 211259fedora_2022-3fd94cef3e.nasl • 1.2
- 159601forticlient_FG-IR-21-238.nasl • 1.6
new- 211511qualys_cloud_agent_macos_installed.nbin • 1.1
- 211508debian_DLA-3953.nasl • 1.1
- 211507debian_DSA-5813.nasl • 1.1
- 211510debian_DSA-5814.nasl • 1.1
- 211509debian_DSA-5812.nasl • 1.1
- 211506tomcat_11_0_0.nasl • 1.1
- 211504tomcat_10_1_31.nasl • 1.1
- 211503tomcat_9_0_96.nasl • 1.1
- 211505oraclelinux_ELSA-2024-12713.nasl • 1.1
|
Nov 18, 2024, 10:08 AM new- 211502fedora_2024-70cf80279f.nasl • 1.1
|
Nov 18, 2024, 7:31 AM modified detection- 211474netscaler_adc_gateway_CTX691608.nasl • 1.2
- 211473ivanti_avalanche_6_4_3.nasl • 1.2
- 211472smb_nt_ms24_nov_mssql.nasl • 1.2
- 211471smb_nt_ms24_nov_mssql_remote.nasl • 1.2
- 211470python_3_11_4.nasl • 1.2
- 211469progress_telerik_report_server_10_3_24_1112.nasl • 1.2
- 211468palo_alto_CVE-2024-2551.nasl • 1.2
- 211465rejetto_hfs_rce_CVE-2024-23692.nbin • 1.2
- 211464torchgeo_CVE-2024-49048.nasl • 1.2
- 211463adobe_indesign_apsb24-88.nasl • 1.2
- 211462adobe_indesign_apsb24-88_18_5_3.nasl • 1.2
- 211458ivanti_endpoint_manager_EPM_November_2024.nasl • 1.2
- 211457ivanti_endpoint_manager_EPM_November_2022_SU6.nasl • 1.2
- 211455ivanti_connect_secure_000096001_227R21.nasl • 1.2
- 211453ivanti_connect_secure_000096001.nasl • 1.2
- 211449beckhoff-twincat-package-manager-sa-2024-005.nasl • 1.2
- 211446siemens_solid_edge_SSA-351178.nasl • 1.2
- 211423fedora_2024-cd5c1dfa94.nasl • 1.2
- 211401smb_nt_ms24_nov_exchange.nasl • 1.2
- 211399manageengine_endpoint_central_CVE-2024-10203.nasl • 1.2
- 211398microsoft_visual_studio_code_python_2024_18_2.nasl • 1.2
- 211397microsoft_visual_studio_code_remote_ssh_0_115_1.nasl • 1.2
- 211396cisco-sa-mpp-xss-8tAV2TvF.nasl • 1.2
- 211395macos_adobe_substance_3d_painter_apsb24-86.nasl • 1.2
- 210829redhat-RHSA-2024-9442.nasl • 1.2
- 209792EulerOS_SA-2024-2750.nasl • 1.2
- 209790EulerOS_SA-2024-2768.nasl • 1.2
- 208411EulerOS_SA-2024-2579.nasl • 1.2
- 208371EulerOS_SA-2024-2503.nasl • 1.2
- 208364EulerOS_SA-2024-2553.nasl • 1.2
- 208350EulerOS_SA-2024-2527.nasl • 1.2
- 207298rocky_linux_RLSA-2024-6464.nasl • 1.2
- 207053suse_SU-2024-3208-1.nasl • 1.2
- 206988alma_linux_ALSA-2024-6464.nasl • 1.2
- 206786redhat-RHSA-2024-6464.nasl • 1.3
- 206780oraclelinux_ELSA-2024-6464.nasl • 1.3
- 206561suse_SU-2024-3086-1.nasl • 1.2
- 204532PhotonOS_PHSA-2023-5_0-0037_samba.nasl • 1.2
- 204501PhotonOS_PHSA-2023-4_0-0417_samba.nasl • 1.2
- 204299PhotonOS_PHSA-2024-5_0-0291_glib.nasl • 1.2
- 203624PhotonOS_PHSA-2024-4_0-0628_glib.nasl • 1.2
- 201332suse_SU-2024-2272-1.nasl • 1.4
- 200861gentoo_GLSA-202406-01.nasl • 1.2
- 200229suse_SU-2024-1950-1.nasl • 1.2
- 198830redhat_unpatched_glib2-rhel8.nasl • 1.4
- 198137suse_SU-2024-1833-1.nasl • 1.2
- 198126suse_SU-2024-1830-1.nasl • 1.2
- 197516centos9_glib2-2_68_4-15_61451.nasl • 1.1
- 197161fedora_2024-2ce1c754f7.nasl • 1.2
- 197159fedora_2024-be032e564d.nasl • 1.2
- 196946debian_DLA-3814.nasl • 1.1
- 196933fedora_2024-fd2569c4e9.nasl • 1.2
- 196888fedora_2024-635a54eb7e.nasl • 1.2
- 195216ubuntu_USN-6768-1.nasl • 1.2
- 195174redhat-RHSA-2024-2764.nasl • 1.4
- 195147debian_DSA-5682.nasl • 1.1
- 192977debian_DLA-3770.nasl • 1.1
- 192931redhat-RHSA-2024-1674.nasl • 1.5
- 192930redhat-RHSA-2024-1676.nasl • 1.5
- 192929redhat-RHSA-2024-1675.nasl • 1.5
- 190389fedora_2024-fdc7dfb959.nasl • 1.6
- 181729fedora_2023-b427f54e68.nasl • 1.7
- 176934al2023_ALAS2023-2023-190.nasl • 1.3
- 176912al2023_ALAS2023-2023-206.nasl • 1.3
- 176197fedora_2023-69264c19f9.nasl • 1.5
- 174928cisco-sa-roomos-file-write-rHKwegKf_CVE-2023-20090.nasl • 1.2
- 173276fedora_2023-5a91738e22.nasl • 1.2
- 166555smb_nt_ms22_oct_CVE-2013-3900_reg_check.nasl • 1.9
- 164375cisco-sa-sd-wan-cli-cmdinj-4MttWZPB-iosxe.nasl • 1.5
- 157157cisco-sa-snort-dos-9D3hJLuj-ftd.nasl • 1.7
- 156884cisco-sa-cli-cmdinj-4MttWZPB-iosxe.nasl • 1.6
- 155447cisco-sa-fmc-infodisc-Ft2WVmNU.nasl • 1.3
- 150059cisco-sa-ftd-snort-http-KfDdcQhc.nasl • 1.5
- 150058cisco-sa-http-fp-bp-KfDdcQhc.nasl • 1.7
- 150052cisco-sa-sdw-sqlinj-HDJUeEAX.nasl • 1.4
- 148957cisco-sa-vmanage-cql-inject-c7z9QqyB.nasl • 1.6
|
Nov 17, 2024, 3:20 PM new- 211500gentoo_GLSA-202411-07.nasl • 1.1
- 211498gentoo_GLSA-202411-09.nasl • 1.1
- 211499gentoo_GLSA-202411-08.nasl • 1.1
- 211501debian_DLA-3956.nasl • 1.1
|
Nov 17, 2024, 7:09 AM new- 211497fedora_2024-69af78a508.nasl • 1.1
- 211495oraclelinux_ELSA-2024-9689.nasl • 1.1
- 211496oraclelinux_ELSA-2024-9636.nasl • 1.1
|
Nov 17, 2024, 4:13 AM modified detection- 211475freebsd_pkg_773e7eb2af194fc7be7f0f6a2523b98b.nasl • 1.2
new- 211493freebsd_pkg_aba28514a41411ef98e784a93843eb75.nasl • 1.1
- 211492freebsd_pkg_8fe4f296a3ec11ef8c1ca8a1599412c6.nasl • 1.1
- 211494debian_DLA-3955.nasl • 1.1
|
Nov 17, 2024, 1:30 AM modified detection- 209178mariner_CVE-2024-31449.nasl • 1.5
- 201602mariner_CVE-2024-30202.nasl • 1.3
- 210132mariner_CVE-2024-31228.nasl • 1.2
new- 211489mariner_CVE-2024-4741.nasl • 1.1
- 211490mariner_CVE-2024-52533.nasl • 1.1
- 211491mariner_CVE-2024-9676.nasl • 1.1
|
Nov 16, 2024, 9:59 PM new- 211488debian_DLA-3954.nasl • 1.1
|
Nov 16, 2024, 3:19 PM modified detection- 164573nutanix_NXSA-AOS-5_16.nasl • 1.20
|
Nov 16, 2024, 9:47 AM new- 211484suse_SU-2024-3998-1.nasl • 1.1
- 211483suse_SU-2024-3997-1.nasl • 1.1
- 211486suse_SU-2024-3999-1.nasl • 1.1
- 211485suse_SU-2024-3995-1.nasl • 1.1
- 211487PhotonOS_PHSA-2024-5_0-0399_linux.nasl • 1.1
|
Nov 16, 2024, 7:02 AM new- 211479fedora_2024-727ecb90c7.nasl • 1.1
- 211477fedora_2024-16a71b7cf5.nasl • 1.1
- 211476fedora_2024-4d940908db.nasl • 1.1
- 211480fedora_2024-157678aad0.nasl • 1.1
- 211481fedora_2024-b1877232ce.nasl • 1.1
- 211478fedora_2024-28ea86c8aa.nasl • 1.1
- 211482fedora_2024-e7bb8bc2da.nasl • 1.1
|
Nov 16, 2024, 3:13 AM modified detection- 211386oraclelinux_ELSA-2024-9644.nasl • 1.2
new- 211475freebsd_pkg_773e7eb2af194fc7be7f0f6a2523b98b.nasl • 1.1
|
Nov 16, 2024, 12:24 AM modified detection- 211127fedora_2022-0f1d2e0537.nasl • 1.2
- 211078fedora_2022-c4334d5277.nasl • 1.2
- 211004fedora_2024-cc8fcab025.nasl • 1.2
new- 211473ivanti_avalanche_6_4_3.nasl • 1.1
- 211474netscaler_adc_gateway_CTX691608.nasl • 1.1
|
Nov 15, 2024, 9:33 PM modified detection- 207065smb_nt_ms24_sep_mssql_eop.nasl • 1.6
- 80965oracle_enterprise_manager_installed.nbin • 1.470
- 64784mssql_unsupported.nasl • 1.30
- 73756mssqlserver_unsupported.nasl • 1.27
- 210742debian_DSA-5808.nasl • 1.5
- 210955smb_nt_ms24_nov_azure_cyclecloud.nasl • 1.3
- 210578suse_SU-2024-3941-1.nasl • 1.4
- 210577suse_SU-2024-3942-1.nasl • 1.4
- 210736ubuntu_USN-7094-1.nasl • 1.2
- 210776ubuntu_USN-7103-1.nasl • 1.5
- 210957sap_netweaver_as_abap_nov_2024_3504390.nasl • 1.3
- 210956sap_netweaver_as_abap_nov_2024_3508947.nasl • 1.3
- 210894sap_netweaver_as_java_2024_nov.nasl • 1.3
- 210867smb_nt_ms24_nov_dotnet_core_sdk.nasl • 1.5
- 210853smb_nt_ms24_nov_office_web.nasl • 1.3
- 210895smb_nt_ms24_nov_visual_studio.nasl • 1.4
- 210877forticlient_FG-IR-24-205.nasl • 1.3
new- 211465rejetto_hfs_rce_CVE-2024-23692.nbin • 1.1
- 211466cisco-sa-phone-infodisc-sbyqQVbG.nasl • 1.1
- 211448beckhoff_twincat_package_manager_win_installed.nbin • 1.1
- 152357unmanaged_software_windows.nbin • 1.156
- 211449beckhoff-twincat-package-manager-sa-2024-005.nasl • 1.1
- 211461smb_nt_ms24_nov_office_sharepoint_2016.nasl • 1.1
- 211460smb_nt_ms24_nov_office_sharepoint_2019.nasl • 1.1
- 211459smb_nt_ms24_nov_office_sharepoint_subscr.nasl • 1.1
- 211464torchgeo_CVE-2024-49048.nasl • 1.1
- 211472smb_nt_ms24_nov_mssql.nasl • 1.1
- 211471smb_nt_ms24_nov_mssql_remote.nasl • 1.1
- 211456ivanti_connect_secure_000096001_226R2.nasl • 1.1
- 211453ivanti_connect_secure_000096001.nasl • 1.1
- 211455ivanti_connect_secure_000096001_227R21.nasl • 1.1
- 211454ivanti_connect_secure_000096001_91R187.nasl • 1.1
- 211447siemens_solid_edge_win_installed.nbin • 1.2
- 211446siemens_solid_edge_SSA-351178.nasl • 1.1
- 211469progress_telerik_report_server_10_3_24_1112.nasl • 1.1
- 211450gitlab_cve-2024-9633.nasl • 1.1
- 211452gitlab_cve-2024-8648.nasl • 1.1
- 211451gitlab_cve-2024-7404.nasl • 1.1
- 211457ivanti_endpoint_manager_EPM_November_2022_SU6.nasl • 1.1
- 211458ivanti_endpoint_manager_EPM_November_2024.nasl • 1.1
- 211470python_3_11_4.nasl • 1.1
- 211463adobe_indesign_apsb24-88.nasl • 1.1
- 211462adobe_indesign_apsb24-88_18_5_3.nasl • 1.1
- 211468palo_alto_CVE-2024-2551.nasl • 1.1
- 211467ivanti_policy_secure_22_7_r1_2.nasl • 1.1
|
Nov 15, 2024, 3:52 PM new- 211433fedora_2022-e795e17c38.nasl • 1.1
- 211438fedora_2022-68134abd68.nasl • 1.1
- 211435fedora_2022-417587a4b9.nasl • 1.1
- 211425fedora_2024-7908ee39a9.nasl • 1.1
- 211426fedora_2024-8142adb4a8.nasl • 1.1
- 211443fedora_2024-89014f5794.nasl • 1.1
- 211432fedora_2022-9f3af921a5.nasl • 1.1
- 211430fedora_2024-45b02f63e4.nasl • 1.1
- 211437fedora_2022-076b1c9978.nasl • 1.1
- 211439fedora_2022-7d2f942be2.nasl • 1.1
- 211442fedora_2024-b595c68c09.nasl • 1.1
- 211444fedora_2024-d4bcb0da46.nasl • 1.1
- 211445fedora_2022-7936d4cf83.nasl • 1.1
- 211431fedora_2024-8669c2a944.nasl • 1.1
- 211423fedora_2024-cd5c1dfa94.nasl • 1.1
- 211427fedora_2022-c8c2e402fb.nasl • 1.1
- 211424fedora_2022-21aa9bae12.nasl • 1.1
- 211441fedora_2022-90162a1d88.nasl • 1.1
- 211429fedora_2022-f687000ef7.nasl • 1.1
- 211440fedora_2022-73b9fb7a77.nasl • 1.1
- 211434fedora_2022-1dd9dc5140.nasl • 1.1
- 211436fedora_2022-dcb748c00d.nasl • 1.1
- 211428fedora_2024-971a3a4ef7.nasl • 1.1
- 211417fedora_2024-a5d6cd9f0a.nasl • 1.1
- 211409fedora_2024-5f32029828.nasl • 1.1
- 211407fedora_2024-05dedb1a53.nasl • 1.1
- 211414fedora_2024-82f3634c69.nasl • 1.1
- 211410fedora_2024-9764fc1fc9.nasl • 1.1
- 211413fedora_2022-6aa833b95f.nasl • 1.1
- 211412fedora_2022-4c634ee466.nasl • 1.1
- 211408fedora_2022-c6fe3ebd94.nasl • 1.1
- 211404fedora_2022-ea9c1a9b20.nasl • 1.1
- 211406fedora_2022-c30d362ce5.nasl • 1.1
- 211405fedora_2022-74a9c8e95f.nasl • 1.1
- 211411fedora_2024-6ecf5236ae.nasl • 1.1
- 211419fedora_2022-3bc8e7f017.nasl • 1.1
- 211403fedora_2022-c3a65f7c65.nasl • 1.1
- 211416fedora_2022-a1747aca80.nasl • 1.1
- 211415fedora_2022-1fd73a5285.nasl • 1.1
- 211418fedora_2022-6e5bcf2979.nasl • 1.1
- 211402microsoft_edge_chromium_131_0_2903_48.nasl • 1.1
- 211422fedora_2024-29a74ac2b0.nasl • 1.1
- 211421suse_SU-2024-3988-1.nasl • 1.1
- 211420suse_SU-2024-3987-1.nasl • 1.1
- 211401smb_nt_ms24_nov_exchange.nasl • 1.1
- 211400ubuntu_USN-7089-6.nasl • 1.1
|
Nov 15, 2024, 1:00 PM new- 211396cisco-sa-mpp-xss-8tAV2TvF.nasl • 1.1
- 211399manageengine_endpoint_central_CVE-2024-10203.nasl • 1.1
- 211398microsoft_visual_studio_code_python_2024_18_2.nasl • 1.1
- 211397microsoft_visual_studio_code_remote_ssh_0_115_1.nasl • 1.1
- 211395macos_adobe_substance_3d_painter_apsb24-86.nasl • 1.1
- 205263cisco_ssm_CVE-2024-20419.nbin • 1.6
|
Nov 15, 2024, 10:08 AM new- 211383freebsd_pkg_a61ef21ba29e11efaf486cc21735f730.nasl • 1.1
- 211382freebsd_pkg_12e3feaba29f11efaf486cc21735f730.nasl • 1.1
- 211381freebsd_pkg_a03636f4a29f11efaf486cc21735f730.nasl • 1.1
- 211380freebsd_pkg_6b591e05971c40778ae41310554971b7.nasl • 1.1
- 211378freebsd_pkg_1eb4d32ca24511ef998c2cf05da270f3.nasl • 1.1
- 211379freebsd_pkg_3831292ba29d11efaf486cc21735f730.nasl • 1.1
- 211384debian_DLA-3952.nasl • 1.1
- 211385ubuntu_USN-7112-1.nasl • 1.1
- 211386oraclelinux_ELSA-2024-9644.nasl • 1.1
- 211387fedora_2024-8b65ec8c46.nasl • 1.1
- 211388fedora_2024-862f5c4156.nasl • 1.1
- 211389suse_SU-2024-3979-1.nasl • 1.1
- 211390suse_SU-2024-3977-1.nasl • 1.1
- 211391suse_SU-2024-3976-1.nasl • 1.1
- 211392PhotonOS_PHSA-2024-5_0-0402_apache.nasl • 1.1
- 211394PhotonOS_PHSA-2024-4_0-0711_apr.nasl • 1.1
- 211393PhotonOS_PHSA-2024-4_0-0711_linux.nasl • 1.1
|