Nov 14, 2024, 7:18 AM modified detection- 502663tenable_ot_siemens_CVE-2024-50310.nasl • 1.2
- 502662tenable_ot_siemens_CVE-2024-50558.nasl • 1.2
- 502661tenable_ot_siemens_CVE-2024-50572.nasl • 1.2
- 502660tenable_ot_siemens_CVE-2024-50561.nasl • 1.2
- 502659tenable_ot_siemens_CVE-2024-50557.nasl • 1.2
- 502658tenable_ot_siemens_CVE-2024-50559.nasl • 1.2
- 502657tenable_ot_siemens_CVE-2024-50560.nasl • 1.2
- 210925al2_ALASECS-2024-045.nasl • 1.2
- 210923al2_ALASPYTHON3_8-2024-016.nasl • 1.2
- 210922al2_ALASPYTHON3_8-2024-015.nasl • 1.2
- 210895smb_nt_ms24_nov_visual_studio.nasl • 1.2
- 210894sap_netweaver_as_java_2024_nov.nasl • 1.2
- 210779macosx_google_chrome_131_0_6778_69.nasl • 1.3
- 210778google_chrome_131_0_6778_69.nasl • 1.3
- 210776ubuntu_USN-7103-1.nasl • 1.3
- 210742debian_DSA-5808.nasl • 1.3
- 210578suse_SU-2024-3941-1.nasl • 1.2
- 210577suse_SU-2024-3942-1.nasl • 1.2
- 209278oracle_http_server_cpu_oct_2024.nasl • 1.2
- 208963al2023_ALAS2023-2024-723.nasl • 1.4
- 208097jenkins_security_advisory_2024-10-02_plugins.nasl • 1.3
- 206810al2023_ALAS2023-2024-709.nasl • 1.7
- 205104al2023_ALAS2023-2024-683.nasl • 1.6
- 201329suse_SU-2024-2271-1.nasl • 1.4
- 201029suse_SU-2024-2197-1.nasl • 1.2
- 200763suse_SU-2024-2088-1.nasl • 1.2
- 200760suse_SU-2024-2089-1.nasl • 1.2
- 200717suse_SU-2024-2051-1.nasl • 1.3
- 200711suse_SU-2024-2066-1.nasl • 1.3
- 200709suse_SU-2024-2059-1.nasl • 1.3
- 200684suse_SU-2024-2035-1.nasl • 1.2
- 200683suse_SU-2024-2036-1.nasl • 1.2
- 200512suse_SU-2024-2020-1.nasl • 1.2
- 200325centos9_openssl-3_2_2-1_62270.nasl • 1.3
- 198058freebsd_pkg_73a697d71d0f11efa49084a93843eb75.nasl • 1.4
- 197189openssl_3_3_1.nasl • 1.7
- 192974openssl_3_1_6.nasl • 1.5
- 192967openssl_3_2_2.nasl • 1.5
- 192966openssl_3_0_14.nasl • 1.5
- 192965openssl_1_1_1y.nasl • 1.5
- 108889rsa_authentication_agent_for_web_iis_802.nasl • 1.5
- 108888rsa_authentication_agent_for_web_apache_802.nasl • 1.5
- 108887citrix_xenserver_CTX232655.nasl • 1.6
- 108886citrix_xenserver_CTX232096.nasl • 1.5
- 108885wireshark_2_4_6.nasl • 1.7
- 108884macos_wireshark_2_4_6.nasl • 1.7
- 108877suse_SU-2018-0880-1.nasl • 1.8
- 108876suse_SU-2018-0879-1.nasl • 1.10
- 108875suse_SU-2018-0878-1.nasl • 1.6
- 108874suse_SU-2018-0877-1.nasl • 1.6
- 108873suse_SU-2018-0876-1.nasl • 1.7
- 108872suse_SU-2018-0875-1.nasl • 1.8
- 108871suse_SU-2018-0874-1.nasl • 1.8
- 108870sl_20180405_libvorbis_on_SL6_x.nasl • 1.8
- 108869redhat-RHSA-2018-0649.nasl • 1.15
- 108868redhat-RHSA-2018-0648.nasl • 1.14
- 108867redhat-RHSA-2018-0647.nasl • 1.14
new- 210933suse_SU-2024-3983-1.nasl • 1.1
|
Nov 14, 2024, 4:13 AM new- 210927al2_ALASKERNEL-5_10-2024-073.nasl • 1.1
- 210926al2_ALASFIREFOX-2024-032.nasl • 1.1
- 210922al2_ALASPYTHON3_8-2024-015.nasl • 1.1
- 210924al2_ALASLIBREOFFICE-2024-005.nasl • 1.1
- 210925al2_ALASECS-2024-045.nasl • 1.1
- 210923al2_ALASPYTHON3_8-2024-016.nasl • 1.1
- 210928oraclelinux_ELSA-2024-9540.nasl • 1.1
- 210929jenkins_security_advisory_2024-11-13_plugins.nasl • 1.1
- 210931websphere_7175393.nasl • 1.1
- 210932websphere_7174745.nasl • 1.1
- 210930ibm_websphere_xs_7175229.nasl • 1.1
|
Nov 14, 2024, 1:11 AM modified detection- 14273ssh_settings.nasl • 1.135
new- 502663tenable_ot_siemens_CVE-2024-50310.nasl • 1.1
- 210917freebsd_pkg_eb5c615da17311ef9a62002590c1f29c.nasl • 1.1
- 210920freebsd_pkg_ab4e6f65a14211ef84e9901b0e9408dc.nasl • 1.1
- 210916freebsd_pkg_ce0f52e1a17411ef9a62002590c1f29c.nasl • 1.1
- 210915freebsd_pkg_0a82bc4da12911ef8351589cfc0f81b0.nasl • 1.1
- 210918freebsd_pkg_574f7bc9a14111ef84e9901b0e9408dc.nasl • 1.1
- 210919freebsd_pkg_8caa5d60a17411ef9a62002590c1f29c.nasl • 1.1
- 210921redhat-RHSA-2024-9601.nasl • 1.1
|
Nov 13, 2024, 10:05 PM modified detection- 208963al2023_ALAS2023-2024-723.nasl • 1.3
- 186974al2023_ALAS2023-2023-461.nasl • 1.6
- 200913al2023_ALAS2023-2024-643.nasl • 1.4
- 173140al2023_ALAS2023-2023-132.nasl • 1.5
- 173158al2023_ALAS2023-2023-127.nasl • 1.5
- 205098al2023_ALAS2023-2024-695.nasl • 1.5
- 205104al2023_ALAS2023-2024-683.nasl • 1.5
- 209999al2023_ALAS2023-2024-744.nasl • 1.2
- 206810al2023_ALAS2023-2024-709.nasl • 1.6
new- 210896mozilla_thunderbird_128_4_3.nasl • 1.1
- 210897macos_thunderbird_128_4_3.nasl • 1.1
- 210899mozilla_thunderbird_132_0_1.nasl • 1.1
- 210898macos_thunderbird_132_0_1.nasl • 1.1
- 210900redhat-RHSA-2024-9572.nasl • 1.1
- 210903redhat-RHSA-2024-9481.nasl • 1.1
- 210908redhat-RHSA-2024-9524.nasl • 1.1
- 210904redhat-RHSA-2024-9525.nasl • 1.1
- 210901redhat-RHSA-2024-9559.nasl • 1.1
- 210905redhat-RHSA-2024-9566.nasl • 1.1
- 210907redhat-RHSA-2024-9554.nasl • 1.1
- 210902redhat-RHSA-2024-9552.nasl • 1.1
- 210906redhat-RHSA-2024-9547.nasl • 1.1
- 210909oraclelinux_ELSA-2024-9502.nasl • 1.1
- 210914ubuntu_USN-7107-1.nasl • 1.1
- 210913ubuntu_USN-7106-1.nasl • 1.1
- 210912ubuntu_USN-7089-4.nasl • 1.1
- 210911redhat-RHSA-2024-9579.nasl • 1.1
- 210910redhat-RHSA-2024-9573.nasl • 1.1
- 502662tenable_ot_siemens_CVE-2024-50558.nasl • 1.1
- 502658tenable_ot_siemens_CVE-2024-50559.nasl • 1.1
- 502657tenable_ot_siemens_CVE-2024-50560.nasl • 1.1
- 502661tenable_ot_siemens_CVE-2024-50572.nasl • 1.1
- 502659tenable_ot_siemens_CVE-2024-50557.nasl • 1.1
- 502660tenable_ot_siemens_CVE-2024-50561.nasl • 1.1
|
Nov 13, 2024, 6:58 PM modified detection- 148103cisco-sa-iosxe-webcmdinjsh-UFJxTgZD-iosxe.nasl • 1.8
|
Nov 13, 2024, 3:50 PM modified detection- 210863smb_nt_ms24_nov_5046665.nasl • 1.2
- 210858smb_nt_ms24_nov_5046613.nasl • 1.2
- 210855smb_nt_ms24_nov_5046633.nasl • 1.2
- 210850smb_nt_ms24_nov_5046612.nasl • 1.2
- 210860smb_nt_ms24_nov_5046615.nasl • 1.2
- 210856smb_nt_ms24_nov_5046618.nasl • 1.2
- 210866smb_nt_ms24_nov_5046616.nasl • 1.2
- 210851smb_nt_ms24_nov_5046617.nasl • 1.2
- 125823smb_nt_ms19_jun_4503291.nasl • 1.12
- 125816smb_nt_ms19_jun_4503267.nasl • 1.13
- 125819smb_nt_ms19_jun_4503279.nasl • 1.13
- 125820smb_nt_ms19_jun_4503284.nasl • 1.14
- 125822smb_nt_ms19_jun_4503286.nasl • 1.13
- 125825smb_nt_ms19_jun_4503293.nasl • 1.13
- 125826smb_nt_ms19_jun_4503327.nasl • 1.13
- 73805smb_nt_ms14-021.nasl • 1.18
- 210865smb_nt_ms24_nov_5046639.nasl • 1.2
- 210861smb_nt_ms24_nov_5046682.nasl • 1.2
- 210857smb_nt_ms24_nov_5046697.nasl • 1.2
- 210852smb_nt_ms24_nov_5046705.nasl • 1.2
- 187908ivanti_connect_secure_CVE-2024-21887.nasl • 1.14
- 190367ivanti_policy_secure_CVE-2024-21887.nasl • 1.6
- 189951ivanti_cs_CVE-2024-21887.nbin • 1.37
- 189950ivanti_ps_CVE-2024-21887.nbin • 1.37
- 167107smb_nt_ms22_nov_5019081.nasl • 1.16
- 167115smb_nt_ms22_nov_5019959.nasl • 1.15
- 167116smb_nt_ms22_nov_5019961.nasl • 1.14
- 167111smb_nt_ms22_nov_5019964.nasl • 1.17
- 167112smb_nt_ms22_nov_5019966.nasl • 1.16
- 167104smb_nt_ms22_nov_5019970.nasl • 1.15
- 167106smb_nt_ms22_nov_5019980.nasl • 1.14
- 167113smb_nt_ms22_nov_5020003.nasl • 1.14
- 167109smb_nt_ms22_nov_5020010.nasl • 1.15
- 167103smb_nt_ms22_nov_5020013.nasl • 1.14
- 189948ivanti_cs_CVE-2023-46805.nbin • 1.33
- 189949ivanti_ps_CVE-2023-46805.nbin • 1.33
- 179488smb_nt_ms23_aug_5029308.nasl • 1.7
- 179498smb_nt_ms23_aug_5029242.nasl • 1.10
- 179497smb_nt_ms23_aug_5029244.nasl • 1.11
- 179487smb_nt_ms23_aug_5029247.nasl • 1.10
- 179495smb_nt_ms23_aug_5029253.nasl • 1.10
- 179499smb_nt_ms23_aug_5029259.nasl • 1.10
- 179491smb_nt_ms23_aug_5029263.nasl • 1.10
- 179494smb_nt_ms23_aug_5029301.nasl • 1.10
- 179501smb_nt_ms23_aug_5029304.nasl • 1.11
- 179489smb_nt_ms23_aug_5029307.nasl • 1.10
- 179492smb_nt_ms23_aug_5029367.nasl • 1.13
- 162761jira_8_17_0_jraserver-72695.nasl • 1.5
- 187096jira_cve-2021-26086.nbin • 1.19
- 142137nostromo_nhttpd_1_9_7.nasl • 1.6
- 167118smb_nt_ms22_nov_5020005.nasl • 1.14
- 163589metabase_lfi_cve-2021-41277.nbin • 1.41
new- 210894sap_netweaver_as_java_2024_nov.nasl • 1.1
- 210895smb_nt_ms24_nov_visual_studio.nasl • 1.1
- 210891alma_linux_ALSA-2024-9502.nasl • 1.1
- 210892redhat-RHSA-2024-8984.nasl • 1.1
- 210893oraclelinux_ELSA-2024-12815.nasl • 1.1
|
Nov 13, 2024, 9:36 AM modified detection- 210867smb_nt_ms24_nov_dotnet_core_sdk.nasl • 1.2
- 210864smb_nt_ms24_nov_pc_manager.nasl • 1.2
- 210862smb_nt_ms24_nov_word.nasl • 1.2
- 210859smb_nt_ms24_nov_office.nasl • 1.2
- 210854smb_nt_ms24_nov_excel.nasl • 1.2
- 210853smb_nt_ms24_nov_office_web.nasl • 1.2
- 210849adobe_bridge_apsb24-77.nasl • 1.2
- 210848macos_adobe_bridge_apsb24-77.nasl • 1.2
- 210779macosx_google_chrome_131_0_6778_69.nasl • 1.2
- 210778google_chrome_131_0_6778_69.nasl • 1.2
- 210769mlflow_CVE-2023-6831.nasl • 1.2
- 210742debian_DSA-5808.nasl • 1.2
- 210113suse_SU-2024-3861-1.nasl • 1.2
- 210035suse_SU-2024-3853-1.nasl • 1.2
- 205665mariner_CVE-2024-24795.nasl • 1.2
- 204770rocky_linux_RLSA-2024-4624.nasl • 1.3
- 204768rocky_linux_RLSA-2024-4635.nasl • 1.3
- 204724alma_linux_ALSA-2024-4755.nasl • 1.2
- 204707oraclelinux_ELSA-2024-4635.nasl • 1.2
- 204608oraclelinux_ELSA-2024-4755.nasl • 1.3
- 204343PhotonOS_PHSA-2023-5_0-0046_linux.nasl • 1.6
- 204233PhotonOS_PHSA-2024-4_0-0540_tar.nasl • 1.2
- 204139PhotonOS_PHSA-2023-5_0-0178_tar.nasl • 1.2
- 203688redhat-RHSA-2024-4755.nasl • 1.4
- 202749redhat-RHSA-2024-4673.nasl • 1.3
- 202709alma_linux_ALSA-2024-4624.nasl • 1.2
- 202706alma_linux_ALSA-2024-4635.nasl • 1.2
- 202686oraclelinux_ELSA-2024-4624.nasl • 1.2
- 202646redhat-RHSA-2024-4634.nasl • 1.3
- 202643redhat-RHSA-2024-4635.nasl • 1.3
- 202612redhat-RHSA-2024-4624.nasl • 1.3
- 202603redhat-RHSA-2024-4610.nasl • 1.3
- 202575redhat-RHSA-2024-4590.nasl • 1.3
- 202574redhat-RHSA-2024-4586.nasl • 1.3
- 202469mozilla_thunderbird_128_0.nasl • 1.3
- 202468macos_thunderbird_128_0.nasl • 1.3
- 202387rocky_linux_RLSA-2024-4500.nasl • 1.3
- 202377redhat-RHSA-2024-4500.nasl • 1.3
- 202376redhat-RHSA-2024-4517.nasl • 1.3
- 202375redhat-RHSA-2024-4508.nasl • 1.4
- 202373redhat-RHSA-2024-4501.nasl • 1.3
- 202273oraclelinux_ELSA-2024-4517.nasl • 1.3
- 202254suse_SU-2024-2399-1.nasl • 1.4
- 202243oraclelinux_ELSA-2024-4500.nasl • 1.4
- 202101suse_SU-2024-2371-1.nasl • 1.5
- 202049ubuntu_USN-6890-1.nasl • 1.7
- 202018macos_firefox_128_0.nasl • 1.7
- 202017mozilla_firefox_128_0.nasl • 1.7
- 201885alma_linux_ALSA-2024-4242.nasl • 1.3
- 201847oraclelinux_ELSA-2024-4242.nasl • 1.4
- 201315suse_SU-2024-2257-1.nasl • 1.5
- 201313suse_SU-2024-2258-1.nasl • 1.5
- 201273redhat-RHSA-2024-4242.nasl • 1.3
- 200893suse_SU-2024-2170-1.nasl • 1.2
- 200890suse_SU-2024-2168-1.nasl • 1.2
- 199275redhat_unpatched_tar-rhel9.nasl • 1.3
- 198045ubuntu_USN-6789-1.nasl • 1.4
- 197928debian_DLA-3821.nasl • 1.3
- 197926debian_DLA-3819.nasl • 1.2
- 197866fedora_2024-7989718224.nasl • 1.3
- 197300libreoffice_cve-2024-3044.nasl • 1.2
- 197150EulerOS_SA-2024-1623.nasl • 1.1
- 197141EulerOS_SA-2024-1642.nasl • 1.1
- 197090debian_DSA-5690.nasl • 1.3
- 195157f5_bigip_SOL000139447.nasl • 1.2
- 194966fedora_2024-c2f6576348.nasl • 1.1
- 194937fedora_2024-d0dccd6b96.nasl • 1.1
- 194861al2_ALAS-2024-2532.nasl • 1.1
- 194694fedora_2024-937be154d8.nasl • 1.1
- 194489al2023_ALAS2023-2024-607.nasl • 1.1
- 193606EulerOS_SA-2024-1539.nasl • 1.1
- 193605EulerOS_SA-2024-1558.nasl • 1.1
- 192419EulerOS_SA-2024-1464.nasl • 1.1
- 192413EulerOS_SA-2024-1479.nasl • 1.1
- 191973EulerOS_SA-2024-1328.nasl • 1.1
- 191964EulerOS_SA-2024-1350.nasl • 1.1
- 191866EulerOS_SA-2024-1231.nasl • 1.1
- 191831EulerOS_SA-2024-1253.nasl • 1.1
- 191776debian_DLA-3755.nasl • 1.1
- 190306EulerOS_SA-2024-1208.nasl • 1.1
- 190286EulerOS_SA-2024-1188.nasl • 1.1
- 187940suse_SU-2024-0071-1.nasl • 1.1
- 187854suse_SU-2024-0070-1.nasl • 1.1
- 187835al2_ALAS-2024-2390.nasl • 1.1
- 187702al2023_ALAS2023-2024-475.nasl • 1.1
- 186711ubuntu_USN-6543-1.nasl • 1.3
- 206826f5_bigip_SOL000141008.nasl • 1.5
- 209859PhotonOS_PHSA-2024-5_0-0389_linux.nasl • 1.2
- 210758PhotonOS_PHSA-2024-5_0-0393_linux.nasl • 1.2
new- 210880fedora_2024-8c218846ee.nasl • 1.1
- 210881fedora_2024-011c4d53e5.nasl • 1.1
- 210882oraclelinux_ELSA-2024-12813.nasl • 1.1
- 210883suse_SU-2024-3980-1.nasl • 1.1
- 210884redhat-RHSA-2024-9500.nasl • 1.1
- 210887redhat-RHSA-2024-9498.nasl • 1.1
- 210888redhat-RHSA-2024-9497.nasl • 1.1
- 210885redhat-RHSA-2024-9501.nasl • 1.1
- 210886redhat-RHSA-2024-9502.nasl • 1.1
- 210889openSUSE-2024-0366-1.nasl • 1.1
- 210890PhotonOS_PHSA-2024-3_0-0802_curl.nasl • 1.1
|
Nov 13, 2024, 6:18 AM new- 210879Slackware_SSA_2024-317-01.nasl • 1.1
|
Nov 13, 2024, 3:07 AM modified detection- 210776ubuntu_USN-7103-1.nasl • 1.2
new- 210868fortigate_FG-IR-24-032.nasl • 1.1
- 210869fortigate_FG-IR-24-033.nasl • 1.1
- 210870fortiweb_FG-IR-24-180.nasl • 1.1
- 210877forticlient_FG-IR-24-205.nasl • 1.1
- 210876forticlient_FG-IR-24-144.nasl • 1.1
- 210875macos_forticlient_FG-IR-24-022.nasl • 1.1
- 210872macos_ms24_nov_office.nasl • 1.1
- 210874fortigate_FG-IR-23-475.nasl • 1.1
- 210873forticlient_FG-IR-24-199.nasl • 1.1
- 210871ubuntu_USN-7105-1.nasl • 1.1
- 210878oraclelinux_ELSA-2024-12814.nasl • 1.1
|
Nov 12, 2024, 11:54 PM new- 210849adobe_bridge_apsb24-77.nasl • 1.1
- 210848macos_adobe_bridge_apsb24-77.nasl • 1.1
- 210846adobe_after_effects_apsb24-85.nasl • 1.1
- 210847macos_adobe_after_effects_apsb24-85.nasl • 1.1
- 210845adobe_audition_apsb24-83.nasl • 1.1
- 210844macos_adobe_audition_apsb24-83.nasl • 1.1
- 210859smb_nt_ms24_nov_office.nasl • 1.1
- 210854smb_nt_ms24_nov_excel.nasl • 1.1
- 210862smb_nt_ms24_nov_word.nasl • 1.1
- 210865smb_nt_ms24_nov_5046639.nasl • 1.1
- 210852smb_nt_ms24_nov_5046705.nasl • 1.1
- 210857smb_nt_ms24_nov_5046697.nasl • 1.1
- 210861smb_nt_ms24_nov_5046682.nasl • 1.1
- 210863smb_nt_ms24_nov_5046665.nasl • 1.1
- 210850smb_nt_ms24_nov_5046612.nasl • 1.1
- 210860smb_nt_ms24_nov_5046615.nasl • 1.1
- 210858smb_nt_ms24_nov_5046613.nasl • 1.1
- 210866smb_nt_ms24_nov_5046616.nasl • 1.1
- 210855smb_nt_ms24_nov_5046633.nasl • 1.1
- 210856smb_nt_ms24_nov_5046618.nasl • 1.1
- 210851smb_nt_ms24_nov_5046617.nasl • 1.1
- 210864smb_nt_ms24_nov_pc_manager.nasl • 1.1
- 210823debian_DLA-3950.nasl • 1.1
- 210827redhat-RHSA-2024-9306.nasl • 1.1
- 210830redhat-RHSA-2024-9115.nasl • 1.1
- 210832redhat-RHSA-2024-9458.nasl • 1.1
- 210831redhat-RHSA-2024-9181.nasl • 1.1
- 210825redhat-RHSA-2024-9097.nasl • 1.1
- 210833redhat-RHSA-2024-9184.nasl • 1.1
- 210824redhat-RHSA-2024-9454.nasl • 1.1
- 210829redhat-RHSA-2024-9442.nasl • 1.1
- 210826redhat-RHSA-2024-9098.nasl • 1.1
- 210828redhat-RHSA-2024-9439.nasl • 1.1
- 210841redhat-RHSA-2024-9473.nasl • 1.1
- 210834redhat-RHSA-2024-9102.nasl • 1.1
- 210837redhat-RHSA-2024-9243.nasl • 1.1
- 210840redhat-RHSA-2024-9150.nasl • 1.1
- 210839redhat-RHSA-2024-9452.nasl • 1.1
- 210836redhat-RHSA-2024-9470.nasl • 1.1
- 210835redhat-RHSA-2024-9088.nasl • 1.1
- 210842redhat-RHSA-2024-9450.nasl • 1.1
- 210843redhat-RHSA-2024-9472.nasl • 1.1
- 210838redhat-RHSA-2024-9192.nasl • 1.1
- 210853smb_nt_ms24_nov_office_web.nasl • 1.1
- 210867smb_nt_ms24_nov_dotnet_core_sdk.nasl • 1.1
- 66334patches_summary.nbin • 1.277
|
Nov 12, 2024, 8:29 PM new- 206881mlflow_detect.nbin • 1.5
- 207344mlflow_registry_enumeration.nbin • 1.3
- 206880python_mlflow_detect.nbin • 1.11
- 210769mlflow_CVE-2023-6831.nasl • 1.1
- 207347mlflow_CVE-2024-4263.nasl • 1.4
- 210768centos9_expat-2_5_0-4_71548.nasl • 1.1
- 210767centos9_kernel-5_14_0-527_71471.nasl • 1.1
- 210766oraclelinux_ELSA-2024-9056.nasl • 1.1
- 210765alma_linux_ALSA-2024-9056.nasl • 1.1
- 210771adobe_photoshop_apsb24-89.nasl • 1.1
- 210770macos_adobe_photoshop_apsb24-89.nasl • 1.1
- 210773adobe_illustrator_apsb24-87.nasl • 1.1
- 210772macos_adobe_illustrator_apsb24-87.nasl • 1.1
- 210777ubuntu_USN-7101-1.nasl • 1.1
- 210776ubuntu_USN-7103-1.nasl • 1.1
- 210774ubuntu_USN-7102-1.nasl • 1.1
- 210775ubuntu_USN-7100-2.nasl • 1.1
- 210778google_chrome_131_0_6778_69.nasl • 1.1
- 210779macosx_google_chrome_131_0_6778_69.nasl • 1.1
- 210796redhat-RHSA-2024-9193.nasl • 1.1
- 210784redhat-RHSA-2024-9277.nasl • 1.1
- 210822redhat-RHSA-2024-9187.nasl • 1.1
- 210797redhat-RHSA-2024-9423.nasl • 1.1
- 210789redhat-RHSA-2024-9128.nasl • 1.1
- 210818redhat-RHSA-2024-9122.nasl • 1.1
- 210804redhat-RHSA-2024-9185.nasl • 1.1
- 210781redhat-RHSA-2024-9281.nasl • 1.1
- 210811redhat-RHSA-2024-9190.nasl • 1.1
- 210799redhat-RHSA-2024-9456.nasl • 1.1
- 210820redhat-RHSA-2024-9474.nasl • 1.1
- 210813redhat-RHSA-2024-9188.nasl • 1.1
- 210795redhat-RHSA-2024-9404.nasl • 1.1
- 210807redhat-RHSA-2024-9195.nasl • 1.1
- 210783redhat-RHSA-2024-9135.nasl • 1.1
- 210794redhat-RHSA-2024-9093.nasl • 1.1
- 210808redhat-RHSA-2024-9325.nasl • 1.1
- 210805redhat-RHSA-2024-9430.nasl • 1.1
- 210791redhat-RHSA-2024-9371.nasl • 1.1
- 210782redhat-RHSA-2024-9401.nasl • 1.1
- 210800redhat-RHSA-2024-9468.nasl • 1.1
- 210812redhat-RHSA-2024-9457.nasl • 1.1
- 210810redhat-RHSA-2024-9451.nasl • 1.1
- 210785redhat-RHSA-2024-9180.nasl • 1.1
- 210801redhat-RHSA-2024-9302.nasl • 1.1
- 210787redhat-RHSA-2024-9317.nasl • 1.1
- 210793redhat-RHSA-2024-9333.nasl • 1.1
- 210780redhat-RHSA-2024-9200.nasl • 1.1
- 210792redhat-RHSA-2024-9158.nasl • 1.1
- 210816redhat-RHSA-2024-9331.nasl • 1.1
- 210819redhat-RHSA-2024-9167.nasl • 1.1
- 210817redhat-RHSA-2024-9413.nasl • 1.1
- 210821redhat-RHSA-2024-9136.nasl • 1.1
- 210803redhat-RHSA-2024-9114.nasl • 1.1
- 210788redhat-RHSA-2024-9194.nasl • 1.1
- 210802redhat-RHSA-2024-9089.nasl • 1.1
- 210806redhat-RHSA-2024-9424.nasl • 1.1
- 210786redhat-RHSA-2024-9459.nasl • 1.1
- 210798redhat-RHSA-2024-9144.nasl • 1.1
- 210814redhat-RHSA-2024-9405.nasl • 1.1
- 210790redhat-RHSA-2024-9092.nasl • 1.1
- 210809redhat-RHSA-2024-9449.nasl • 1.1
- 210815redhat-RHSA-2024-9315.nasl • 1.1
|
Nov 12, 2024, 12:45 PM modified detection- 206721jupyterlab_python_lib_4_2_5.nasl • 1.5
- 193202pymongo_4.6.3.nasl • 1.7
- 193912aiohttp_CVE-2024-27306.nasl • 1.4
- 206676python_django_5_1_1.nasl • 1.7
|
Nov 12, 2024, 10:28 AM modified detection- 206826f5_bigip_SOL000141008.nasl • 1.4
- 208282f5_bigip_SOL000141357.nasl • 1.2
- 203657PhotonOS_PHSA-2023-5_0-0130_linux.nasl • 1.3
- 204343PhotonOS_PHSA-2023-5_0-0046_linux.nasl • 1.5
- 204159PhotonOS_PHSA-2024-5_0-0274_linux.nasl • 1.5
- 209658PhotonOS_PHSA-2023-5_0-0032_linux.nasl • 1.3
- 204441PhotonOS_PHSA-2024-5_0-0187_linux.nasl • 1.6
new- 210754f5_bigip_SOL000148494.nasl • 1.1
- 210755PhotonOS_PHSA-2024-4_0-0709_curl.nasl • 1.1
- 210758PhotonOS_PHSA-2024-5_0-0393_linux.nasl • 1.1
- 210756PhotonOS_PHSA-2024-5_0-0397_docker.nasl • 1.1
- 210757PhotonOS_PHSA-2024-4_0-0710_docker.nasl • 1.1
- 210762suse_SU-RU-2024-3971-1.nasl • 1.1
- 210764suse_SU-2024-3964-1.nasl • 1.1
- 210760suse_SU-2024-3962-1.nasl • 1.1
- 210761suse_SU-2024-3968-1.nasl • 1.1
- 210759suse_SU-2024-3961-1.nasl • 1.1
- 210763suse_SU-2024-3963-1.nasl • 1.1
|
Nov 12, 2024, 8:09 AM modified detection- 201717mariner_CVE-2023-39325.nasl • 1.5
- 209281palo_alto_expedition_CVE-2024-9463.nbin • 1.6
- 206021al2_ALAS-2024-2622.nasl • 1.4
- 187779al2_ALASKERNEL-5_10-2024-045.nasl • 1.15
- 187776al2_ALASKERNEL-5_4-2024-057.nasl • 1.17
- 173235al2_ALASKERNEL-5_15-2023-015.nasl • 1.14
- 173228al2_ALASKERNEL-5_10-2023-028.nasl • 1.14
- 160459al2_ALASKERNEL-5_10-2022-002.nasl • 1.18
- 160451al2_ALASKERNEL-5_10-2022-009.nasl • 1.14
- 160447al2_ALASKERNEL-5_10-2022-007.nasl • 1.8
- 160440al2_ALASKERNEL-5_4-2022-004.nasl • 1.12
- 160434al2_ALASKERNEL-5_10-2022-004.nasl • 1.10
- 160429al2_ALASKERNEL-5_4-2022-006.nasl • 1.10
- 160423al2_ALASKERNEL-5_4-2022-021.nasl • 1.16
- 157408al2_ALAS-2022-1749.nasl • 1.15
- 151793al2_ALAS-2021-1685.nasl • 1.17
- 108947suse_SU-2018-0903-1.nasl • 1.7
- 108946suse_SU-2018-0902-1.nasl • 1.8
- 108945suse_SU-2018-0901-1.nasl • 1.10
- 108944sl_20180405_thunderbird_on_SL7_x.nasl • 1.9
- 108943sl_20180405_thunderbird_on_SL6_x.nasl • 1.9
- 108942redhat-RHSA-2018-0654.nasl • 1.17
- 108941oraclevm_OVMSA-2018-0031.nasl • 1.6
- 108940oraclevm_OVMSA-2018-0030.nasl • 1.6
- 108939oraclelinux_ELSA-2018-4061.nasl • 1.6
- 108938oraclelinux_ELSA-2018-0647.nasl • 1.9
- 108937openSUSE-2018-347.nasl • 1.6
- 108936openSUSE-2018-344.nasl • 1.4
- 108935openSUSE-2018-343.nasl • 1.5
- 108934openSUSE-2018-342.nasl • 1.6
- 108933openSUSE-2018-341.nasl • 1.4
- 108932openSUSE-2018-340.nasl • 1.7
- 108931gentoo_GLSA-201804-10.nasl • 1.4
- 108930gentoo_GLSA-201804-09.nasl • 1.3
- 108929gentoo_GLSA-201804-08.nasl • 1.8
- 108928gentoo_GLSA-201804-07.nasl • 1.3
- 108927gentoo_GLSA-201804-06.nasl • 1.4
- 108926gentoo_GLSA-201804-05.nasl • 1.6
- 108925gentoo_GLSA-201804-04.nasl • 1.3
- 108924gentoo_GLSA-201804-03.nasl • 1.4
- 108922fedora_2018-f61d8bdd42.nasl • 1.7
- 108921fedora_2018-ec5f10e626.nasl • 1.7
- 108920fedora_2018-e672eaf4df.nasl • 1.7
- 108919fedora_2018-e06468b832.nasl • 1.5
- 108918fedora_2018-d5aa3e1d90.nasl • 1.5
- 108916fedora_2018-aa8de9d66a.nasl • 1.7
- 108915fedora_2018-a042f795b2.nasl • 1.7
- 108914fedora_2018-99f551e4ff.nasl • 1.7
- 108913fedora_2018-9490b422e7.nasl • 1.8
- 108912fedora_2018-6f2df5ab6c.nasl • 1.8
- 108911fedora_2018-2f9d3604d6.nasl • 1.8
- 108910fedora_2018-1b4f1158e2.nasl • 1.8
- 108908fedora_2018-1217b02061.nasl • 1.5
- 108907fedora_2018-02e23192f5.nasl • 1.5
- 108906debian_DSA-4170.nasl • 1.5
- 108905debian_DSA-4168.nasl • 1.6
- 108904debian_DLA-1343.nasl • 1.6
- 108903debian_DLA-1342.nasl • 1.6
- 108902debian_DLA-1341.nasl • 1.6
- 108901debian_DLA-1340.nasl • 1.5
- 108900centos_RHSA-2018-0649.nasl • 1.9
- 108899centos_RHSA-2018-0648.nasl • 1.10
- 108898centos_RHSA-2018-0647.nasl • 1.10
- 108890Slackware_SSA_2018-096-01.nasl • 1.5
new- 210752mariner_CVE-2024-49761.nasl • 1.1
- 210753fedora_2024-054752ae69.nasl • 1.1
|
Nov 12, 2024, 3:32 AM modified detection- 210741ubuntu_USN-7100-1.nasl • 1.2
new- 210746oraclelinux_ELSA-2024-9051.nasl • 1.1
- 210748debian_DSA-5811.nasl • 1.1
- 210747debian_DSA-5810.nasl • 1.1
- 210749redhat-RHSA-2024-9051.nasl • 1.1
- 210750redhat-RHSA-2024-9056.nasl • 1.1
- 210751Slackware_SSA_2024-316-01.nasl • 1.1
|
Nov 12, 2024, 1:16 AM new- 210745f5_bigip_SOL000148479.nasl • 1.1
|
Nov 11, 2024, 10:02 PM modified detection- 210018ala_ALAS-2024-1951.nasl • 1.5
new- 210743debian_DLA-3949.nasl • 1.1
- 210742debian_DSA-5808.nasl • 1.1
- 210744debian_DSA-5809.nasl • 1.1
|
Nov 11, 2024, 7:44 PM new- 210741ubuntu_USN-7100-1.nasl • 1.1
|
Nov 11, 2024, 5:24 PM modified detection- 209281palo_alto_expedition_CVE-2024-9463.nbin • 1.5
- 210588veritas_netbackup_VTS24-012.nasl • 1.3
- 201325suse_SU-2024-2254-1.nasl • 1.4
- 201315suse_SU-2024-2257-1.nasl • 1.4
- 201313suse_SU-2024-2258-1.nasl • 1.4
- 201314suse_SU-2024-2260-1.nasl • 1.3
- 201330suse_SU-2024-2261-1.nasl • 1.4
- 201327suse_SU-2024-2262-1.nasl • 1.4
- 201324suse_SU-2024-2265-1.nasl • 1.4
- 201331suse_SU-2024-2266-1.nasl • 1.4
- 201318suse_SU-2024-2267-1.nasl • 1.4
- 201329suse_SU-2024-2271-1.nasl • 1.3
- 201332suse_SU-2024-2272-1.nasl • 1.3
- 201316suse_SU-2024-2274-1.nasl • 1.4
- 201328suse_SU-2024-2275-1.nasl • 1.5
- 201320suse_SU-2024-2276-1.nasl • 1.7
- 201321suse_SU-2024-2277-1.nasl • 1.3
- 201322suse_SU-2024-2280-1.nasl • 1.4
- 201317suse_SU-2024-2281-1.nasl • 1.3
|
Nov 11, 2024, 3:05 PM new- 210740alma_linux_ALSA-2024-9051.nasl • 1.1
|
Nov 11, 2024, 9:16 AM modified detection- 210628cisco-sa-ise-multi-vulns-AF544ED5.nasl • 1.2
- 210599cisco-sa-esa-wsa-sma-xss-zYm3f49n_wsa.nasl • 1.2
- 210598cisco-sa-esa-wsa-sma-xss-zYm3f49n_esa.nasl • 1.2
- 210597cisco-sa-esa-wsa-sma-xss-zYm3f49n_sma.nasl • 1.2
- 210596cisco-sa-ise-auth-bypass-BBRf7mkE.nasl • 1.2
- 210595cisco-sa-ise-auth-bypass-BBRf7mkE-cve-2024-20538.nasl • 1.2
- 210594cisco-sa-epnmpi-sxss-yyf2zkXs_epnm.nasl • 1.2
- 210593cisco-sa-epnmpi-sxss-yyf2zkXs.nasl • 1.2
- 210591cisco-sa-cucm-xss-SVCkMMW.nasl • 1.2
- 210587ricoh_printer_CVE-2024-47939.nasl • 1.2
- 210586squid_7_0_0.nasl • 1.2
- 210585curl_CVE-2024-9681.nasl • 1.2
- 210584apache_zookeeper_3_9_3.nasl • 1.2
- 210390suse_SU-2024-3911-1.nasl • 1.2
- 210010mattermost_server_MMSA-2024-00350-00360-00366.nasl • 1.3
- 209508Slackware_SSA_2024-295-01.nasl • 1.2
- 209340freebsd_pkg_c6f4177c8e2911ef98e784a93843eb75.nasl • 1.2
- 209315suse_SU-2024-3720-1.nasl • 1.2
- 209154openssl_3_1_8.nasl • 1.2
- 209153openssl_3_2_4.nasl • 1.2
- 209152openssl_1_0_2zl.nasl • 1.2
- 209151openssl_3_3_3.nasl • 1.2
- 209150openssl_3_0_16.nasl • 1.2
- 209149openssl_1_1_1zb.nasl • 1.2
- 208735freebsd_pkg_64e299b6d12b4a7aa94fab133703925a.nasl • 1.2
- 208724microsoft_visual_studio_code_1_94_1.nasl • 1.3
- 207689redhat-RHSA-2024-6993.nasl • 1.3
- 207656redhat-RHSA-2024-7001.nasl • 1.4
- 206784redhat-RHSA-2024-6466.nasl • 1.5
- 200780redhat-RHSA-2024-4004.nasl • 1.8
- 200693redhat-RHSA-2024-3972.nasl • 1.6
- 200665redhat-RHSA-2024-3958.nasl • 1.6
- 200661redhat-RHSA-2024-3950.nasl • 1.6
- 200659redhat-RHSA-2024-3953.nasl • 1.6
- 200429redhat-RHSA-2024-3827.nasl • 1.4
- 200415redhat-RHSA-2024-3826.nasl • 1.4
- 198059redhat-RHSA-2024-3464.nasl • 1.4
- 197794redhat-RHSA-2024-2950.nasl • 1.3
- 195215redhat-RHSA-2024-2799.nasl • 1.5
- 195115redhat-RHSA-2024-2724.nasl • 1.5
- 194396redhat-RHSA-2024-0797.nasl • 1.6
- 193760redhat-RHSA-2024-2011.nasl • 1.8
- 192870redhat-RHSA-2024-1563.nasl • 1.4
- 501934tenable_ot_axiscommunication_CVE-2023-21406.nasl • 1.7
- 188057redhat-RHSA-2024-0253.nasl • 1.4
- 181624redhat-RHSA-2023-5236.nasl • 1.9
- 181544redhat-RHSA-2023-5186.nasl • 1.9
- 181533redhat-RHSA-2023-5198.nasl • 1.13
- 181532redhat-RHSA-2023-5200.nasl • 1.11
- 181531redhat-RHSA-2023-5202.nasl • 1.9
- 175456redhat-RHSA-2023-2373.nasl • 1.9
- 108979freebsd_pkg_5c6f74823ced11e8b1576451062f0f7a.nasl • 1.13
- 108978fedora_2018-d8269e4262.nasl • 1.5
- 108977fedora_2018-143886fdbd.nasl • 1.5
- 108974smb_nt_ms18_apr_office_web.nasl • 1.5
- 108973smb_nt_ms18_apr_office_compatibility.nasl • 1.6
- 108972smb_nt_ms18_apr_office.nasl • 1.8
- 108970smb_nt_ms18_apr_excel_viewer.nasl • 1.5
- 108969smb_nt_ms18_apr_excel.nasl • 1.6
- 108962smb_nt_ms18_apr_4093110.nasl • 1.8
- 108959macosx_flash_player_apsb18-08.nasl • 1.7
- 108958flash_player_apsb18-08.nasl • 1.8
- 108954cisco-sa-20150408-ntpd-ios.nasl • 1.8
- 108948suse_SU-2018-0906-1.nasl • 1.8
new- 210730fedora_2024-1ab3e0f8b5.nasl • 1.1
- 210729fedora_2024-044dcdff8e.nasl • 1.1
- 210732fedora_2024-b73b600af7.nasl • 1.1
- 210731fedora_2024-5cf9589726.nasl • 1.1
- 210733fedora_2024-c8dda5112a.nasl • 1.1
- 210734ubuntu_USN-7099-1.nasl • 1.1
- 210737ubuntu_USN-7097-1.nasl • 1.1
- 210738ubuntu_USN-7098-1.nasl • 1.1
- 210736ubuntu_USN-7094-1.nasl • 1.1
- 210735ubuntu_USN-7096-1.nasl • 1.1
- 210739openSUSE-2024-0364-1.nasl • 1.1
|
Nov 11, 2024, 6:57 AM modified detection- 210084al2_ALASKERNEL-5_10-2024-072.nasl • 1.2
- 208039al2_ALASKERNEL-5_10-2024-071.nasl • 1.2
- 206021al2_ALAS-2024-2622.nasl • 1.3
- 208045al2_ALASKERNEL-5_10-2024-070.nasl • 1.3
- 173235al2_ALASKERNEL-5_15-2023-015.nasl • 1.13
- 200916al2_ALAS-2024-2581.nasl • 1.5
- 187776al2_ALASKERNEL-5_4-2024-057.nasl • 1.16
- 210067al2_ALASKERNEL-5_15-2024-056.nasl • 1.2
- 210018ala_ALAS-2024-1951.nasl • 1.4
- 205708al2_ALAS-2024-2613.nasl • 1.3
- 207403al2_ALASKERNEL-5_4-2024-084.nasl • 1.3
- 187832al2_ALAS-2024-2391.nasl • 1.6
|
Nov 11, 2024, 1:31 AM modified detection- 164695nutanix_NXSA-AOS-5_16_1.nasl • 1.31
|
Nov 10, 2024, 8:21 PM new- 210728debian_DSA-5807.nasl • 1.1
|
Nov 10, 2024, 3:13 PM modified detection- 164695nutanix_NXSA-AOS-5_16_1.nasl • 1.30
|
Nov 10, 2024, 1:28 AM modified detection- 205781mariner_CVE-2024-31852.nasl • 1.2
- 210128mariner_CVE-2024-47755.nasl • 1.2
- 201724mariner_CVE-2024-28180.nasl • 1.14
- 208763mariner_CVE-2024-43167.nasl • 1.2
- 201811mariner_CVE-2023-48795.nasl • 1.5
- 201838mariner_CVE-2024-25629.nasl • 1.4
new- 210726mariner_CVE-2024-22365.nasl • 1.1
- 210723mariner_CVE-2024-50602.nasl • 1.1
- 210724mariner_CVE-2023-45866.nasl • 1.1
- 210725mariner_CVE-2024-2410.nasl • 1.1
- 210727mariner_CVE-2024-47554.nasl • 1.1
|
Nov 9, 2024, 6:52 PM new- 210722freebsd_pkg_adffe51e9df511efa660d85ed309193e.nasl • 1.1
- 210721freebsd_pkg_305ceb2c9df811efa660d85ed309193e.nasl • 1.1
|
Nov 9, 2024, 3:16 PM new- 210720debian_DSA-5806.nasl • 1.1
|
Nov 9, 2024, 9:39 AM new- 210709suse_SU-2024-3959-1.nasl • 1.1
- 210707suse_SU-2024-3960-1.nasl • 1.1
- 210713suse_SU-2024-3958-1.nasl • 1.1
- 210711suse_SU-2024-3954-1.nasl • 1.1
- 210710suse_SU-2024-3950-1.nasl • 1.1
- 210708suse_SU-2024-3949-1.nasl • 1.1
- 210706suse_SU-2024-3957-1.nasl • 1.1
- 210712suse_SU-2024-3948-1.nasl • 1.1
- 210715openSUSE-2024-0358-1.nasl • 1.1
- 210716openSUSE-2024-0356-1.nasl • 1.1
- 210714openSUSE-2024-0357-1.nasl • 1.1
- 210718oraclelinux_ELSA-2024-8357.nasl • 1.1
- 210717oraclelinux_ELSA-2024-8727.nasl • 1.1
- 210719PhotonOS_PHSA-2024-5_0-0392_curl.nasl • 1.1
|
Nov 9, 2024, 6:55 AM new- 210697EulerOS_SA-2024-2808.nasl • 1.1
- 210695EulerOS_SA-2024-2812.nasl • 1.1
- 210701EulerOS_SA-2024-2807.nasl • 1.1
- 210702EulerOS_SA-2024-2828.nasl • 1.1
- 210689EulerOS_SA-2024-2813.nasl • 1.1
- 210685EulerOS_SA-2024-2811.nasl • 1.1
- 210688EulerOS_SA-2024-2883.nasl • 1.1
- 210686EulerOS_SA-2024-2817.nasl • 1.1
- 210687EulerOS_SA-2024-2884.nasl • 1.1
- 210699EulerOS_SA-2024-2810.nasl • 1.1
- 210693EulerOS_SA-2024-2882.nasl • 1.1
- 210694EulerOS_SA-2024-2841.nasl • 1.1
- 210700EulerOS_SA-2024-2829.nasl • 1.1
- 210690EulerOS_SA-2024-2814.nasl • 1.1
- 210692EulerOS_SA-2024-2821.nasl • 1.1
- 210698EulerOS_SA-2024-2887.nasl • 1.1
- 210703EulerOS_SA-2024-2835.nasl • 1.1
- 210691EulerOS_SA-2024-2830.nasl • 1.1
- 210696EulerOS_SA-2024-2815.nasl • 1.1
- 210705fedora_2024-c52c5c8791.nasl • 1.1
- 210704fedora_2024-e7c0a0d876.nasl • 1.1
|
Nov 9, 2024, 4:08 AM new- 210629debian_DSA-5805.nasl • 1.1
- 210630redhat-RHSA-2024-8700.nasl • 1.1
- 210679EulerOS_SA-2024-2896.nasl • 1.1
- 210676EulerOS_SA-2024-2809.nasl • 1.1
- 210677EulerOS_SA-2024-2895.nasl • 1.1
- 210664EulerOS_SA-2024-2892.nasl • 1.1
- 210657EulerOS_SA-2024-2901.nasl • 1.1
- 210633EulerOS_SA-2024-2913.nasl • 1.1
- 210659EulerOS_SA-2024-2820.nasl • 1.1
- 210680EulerOS_SA-2024-2827.nasl • 1.1
- 210667EulerOS_SA-2024-2818.nasl • 1.1
- 210649EulerOS_SA-2024-2914.nasl • 1.1
- 210642EulerOS_SA-2024-2834.nasl • 1.1
- 210675EulerOS_SA-2024-2823.nasl • 1.1
- 210647EulerOS_SA-2024-2890.nasl • 1.1
- 210644EulerOS_SA-2024-2891.nasl • 1.1
- 210658EulerOS_SA-2024-2909.nasl • 1.1
- 210668EulerOS_SA-2024-2889.nasl • 1.1
- 210674EulerOS_SA-2024-2904.nasl • 1.1
- 210635EulerOS_SA-2024-2917.nasl • 1.1
- 210655EulerOS_SA-2024-2831.nasl • 1.1
- 210682EulerOS_SA-2024-2898.nasl • 1.1
- 210656EulerOS_SA-2024-2899.nasl • 1.1
- 210684EulerOS_SA-2024-2825.nasl • 1.1
- 210646EulerOS_SA-2024-2836.nasl • 1.1
- 210645EulerOS_SA-2024-2838.nasl • 1.1
- 210653EulerOS_SA-2024-2911.nasl • 1.1
- 210641EulerOS_SA-2024-2903.nasl • 1.1
- 210670EulerOS_SA-2024-2886.nasl • 1.1
- 210662EulerOS_SA-2024-2819.nasl • 1.1
- 210637EulerOS_SA-2024-2894.nasl • 1.1
- 210638EulerOS_SA-2024-2910.nasl • 1.1
- 210636EulerOS_SA-2024-2908.nasl • 1.1
- 210639EulerOS_SA-2024-2905.nasl • 1.1
- 210634EulerOS_SA-2024-2824.nasl • 1.1
- 210681EulerOS_SA-2024-2840.nasl • 1.1
- 210652EulerOS_SA-2024-2907.nasl • 1.1
- 210650EulerOS_SA-2024-2916.nasl • 1.1
- 210671EulerOS_SA-2024-2912.nasl • 1.1
- 210661EulerOS_SA-2024-2900.nasl • 1.1
- 210648EulerOS_SA-2024-2893.nasl • 1.1
- 210632EulerOS_SA-2024-2915.nasl • 1.1
- 210631EulerOS_SA-2024-2839.nasl • 1.1
- 210651EulerOS_SA-2024-2918.nasl • 1.1
- 210672EulerOS_SA-2024-2897.nasl • 1.1
- 210663EulerOS_SA-2024-2826.nasl • 1.1
- 210673EulerOS_SA-2024-2837.nasl • 1.1
- 210643EulerOS_SA-2024-2888.nasl • 1.1
- 210678EulerOS_SA-2024-2816.nasl • 1.1
- 210640EulerOS_SA-2024-2902.nasl • 1.1
- 210669EulerOS_SA-2024-2881.nasl • 1.1
- 210660EulerOS_SA-2024-2822.nasl • 1.1
- 210666EulerOS_SA-2024-2919.nasl • 1.1
- 210665EulerOS_SA-2024-2833.nasl • 1.1
- 210683EulerOS_SA-2024-2906.nasl • 1.1
- 210654EulerOS_SA-2024-2832.nasl • 1.1
|
Nov 9, 2024, 1:19 AM modified detection- 193710mariner_CVE-2024-24786.nasl • 1.6
- 201773mariner_CVE-2024-30203.nasl • 1.3
|
Nov 8, 2024, 10:31 PM modified detection- 199911redhat_unpatched_python-certifi-rhel9.nasl • 1.2
- 210560redhat-RHSA-2020-3247.nasl • 1.2
new- 210628cisco-sa-ise-multi-vulns-AF544ED5.nasl • 1.1
|
Nov 8, 2024, 7:44 PM modified detection- 74466oracle_siebel_server_installed.nbin • 1.432
- 197884cisco-sa-esa-sma-wsa-xss-bgG5WHOD_wm.nasl • 1.2
- 197881cisco-sa-esa-sma-wsa-xss-bgG5WHOD_swa.nasl • 1.3
- 206715cisco-sa-ise-injection-6kn9tSxm.nasl • 1.4
- 208078cisco-sa-ise-info-disc-ZYF2nEEX.nasl • 1.2
- 206152cisco-sa-cucm-dos-kkHq43We.nasl • 1.3
- 188002cisco-sa-pi-epnm-wkZJeyeq_epnm.nasl • 1.3
- 188003cisco-sa-pi-epnm-wkZJeyeq.nasl • 1.4
- 207231curl_CVE-2024-8096.nasl • 1.4
- 207049suse_SU-2024-3204-1.nasl • 1.3
- 207046suse_SU-2024-3211-1.nasl • 1.3
- 207281ubuntu_USN-7012-1.nasl • 1.2
- 207048suse_SU-2024-3203-1.nasl • 1.3
- 205308arubaos-aruba-HPESBNW04678.nasl • 1.3
- 209879macosx_google_chrome_130_0_6723_91.nasl • 1.4
- 209880google_chrome_130_0_6723_92.nasl • 1.4
- 209878google_chrome_130_0_6723_91.nasl • 1.4
- 195202debian_DSA-5685.nasl • 1.3
- 204968wordpress_6_6_1.nasl • 1.3
- 192396apache_zookeeper_3_9_2.nasl • 1.2
- 201326suse_SU-2024-2268-1.nasl • 1.3
- 201319suse_SU-2024-2269-1.nasl • 1.3
- 205749al2_ALAS-2024-2609.nasl • 1.2
- 205102al2023_ALAS2023-2024-687.nasl • 1.2
- 204144PhotonOS_PHSA-2024-4_0-0645_squid.nasl • 1.2
- 204777rocky_linux_RLSA-2024-4861.nasl • 1.2
- 203147ubuntu_USN-6907-1.nasl • 1.3
- 201323suse_SU-2024-2270-1.nasl • 1.3
- 205807debian_DSA-5751.nasl • 1.2
- 204748oraclelinux_ELSA-2024-4861.nasl • 1.2
- 202164fedora_2024-8ca9261bdd.nasl • 1.4
- 204249PhotonOS_PHSA-2024-5_0-0309_squid.nasl • 1.2
- 202159fedora_2024-110b39017e.nasl • 1.4
new- 210598cisco-sa-esa-wsa-sma-xss-zYm3f49n_esa.nasl • 1.1
- 210597cisco-sa-esa-wsa-sma-xss-zYm3f49n_sma.nasl • 1.1
- 210599cisco-sa-esa-wsa-sma-xss-zYm3f49n_wsa.nasl • 1.1
- 210595cisco-sa-ise-auth-bypass-BBRf7mkE-cve-2024-20538.nasl • 1.1
- 210596cisco-sa-ise-auth-bypass-BBRf7mkE.nasl • 1.1
- 210593cisco-sa-epnmpi-sxss-yyf2zkXs.nasl • 1.1
- 210594cisco-sa-epnmpi-sxss-yyf2zkXs_epnm.nasl • 1.1
- 210592microsoft_edge_chromium_130_0_2849_80.nasl • 1.1
- 210588veritas_netbackup_VTS24-012.nasl • 1.2
- 210600freebsd_pkg_d48a22249b4c11efbdd94ccc6adda413.nasl • 1.1
- 210601freebsd_pkg_96266fc9120043b583934c51f54bb7bc.nasl • 1.1
- 210614rocky_linux_RLSA-2024-8800.nasl • 1.1
- 210616rocky_linux_RLSA-2024-8876.nasl • 1.1
- 210619rocky_linux_RLSA-2024-8842.nasl • 1.1
- 210626rocky_linux_RLSA-2024-8836.nasl • 1.1
- 210623rocky_linux_RLSA-2024-8831.nasl • 1.1
- 210625rocky_linux_RLSA-2024-8847.nasl • 1.1
- 210622rocky_linux_RLSA-2024-8846.nasl • 1.1
- 210607rocky_linux_RLSA-2024-8859.nasl • 1.1
- 210620rocky_linux_RLSA-2024-8617.nasl • 1.1
- 210604rocky_linux_RLSA-2024-8914.nasl • 1.1
- 210603rocky_linux_RLSA-2024-8798.nasl • 1.1
- 210610rocky_linux_RLSA-2024-8790.nasl • 1.1
- 210609rocky_linux_RLSA-2024-8922.nasl • 1.1
- 210618rocky_linux_RLSA-2024-8838.nasl • 1.1
- 210627rocky_linux_RLSA-2024-8849.nasl • 1.1
- 210608rocky_linux_RLSA-2024-8860.nasl • 1.1
- 210605rocky_linux_RLSA-2024-8726.nasl • 1.1
- 210602rocky_linux_RLSA-2024-8563.nasl • 1.1
- 210621rocky_linux_RLSA-2024-8843.nasl • 1.1
- 210612rocky_linux_RLSA-2024-8680.nasl • 1.1
- 210613rocky_linux_RLSA-2024-8935.nasl • 1.1
- 210624rocky_linux_RLSA-2024-8833.nasl • 1.1
- 210617rocky_linux_RLSA-2024-8678.nasl • 1.1
- 210606rocky_linux_RLSA-2024-8793.nasl • 1.1
- 210611rocky_linux_RLSA-2024-8870.nasl • 1.1
- 210615rocky_linux_RLSA-2024-8856.nasl • 1.1
|
Nov 8, 2024, 4:56 PM modified detection- 200185ollama_CVE-2024-37032.nasl • 1.4
- 200186ollama_CVE-2024-28224.nasl • 1.4
- 197749redhat-RHSA-2024-2982.nasl • 1.2
- 194786redhat-RHSA-2024-2126.nasl • 1.5
- 178438redhat-RHSA-2023-4201.nasl • 1.10
new- 210591cisco-sa-cucm-xss-SVCkMMW.nasl • 1.1
- 210501ollama_0_1_134.nasl • 1.3
- 210502ollama_0_1_146.nasl • 1.3
- 210421freebsd_pkg_ab254c9d9c3611ef8c1ca8a1599412c6.nasl • 1.2
- 210361macosx_google_chrome_130_0_6723_116.nasl • 1.3
- 210481arubaos-aruba-HPESBNW04722.nasl • 1.2
- 210406nvidia_container_toolkit_2024_11.nasl • 1.3
- 210472suse_SU-2024-3925-1.nasl • 1.2
- 210469suse_SU-2024-3926-1.nasl • 1.2
- 210473suse_SU-2024-3927-1.nasl • 1.2
- 210363google_chrome_130_0_6723_116.nasl • 1.3
- 210362google_chrome_130_0_6723_117.nasl • 1.3
- 210490manageengine_adaudit_plus_7250.nasl • 1.2
|
Nov 8, 2024, 2:04 PM new- 210588veritas_netbackup_VTS24-012.nasl • 1.1
- 210587ricoh_printer_CVE-2024-47939.nasl • 1.1
- 210586squid_7_0_0.nasl • 1.1
- 210589oraclevm_OVMSA-2024-0015.nasl • 1.1
- 210590alma_linux_ALSA-2024-8935.nasl • 1.1
|
Nov 8, 2024, 11:13 AM modified detection- 204220PhotonOS_PHSA-2024-5_0-0198_linux.nasl • 1.5
- 204222PhotonOS_PHSA-2024-5_0-0245_linux.nasl • 1.5
- 204441PhotonOS_PHSA-2024-5_0-0187_linux.nasl • 1.5
- 203573PhotonOS_PHSA-2023-5_0-0009_linux.nasl • 1.4
- 501934tenable_ot_axiscommunication_CVE-2023-21406.nasl • 1.6
new- 210585curl_CVE-2024-9681.nasl • 1.1
- 210584apache_zookeeper_3_9_3.nasl • 1.1
|
Nov 8, 2024, 8:20 AM new- 210560redhat-RHSA-2020-3247.nasl • 1.1
- 210573redhat-RHSA-2024-5690.nasl • 1.1
- 210572redhat-RHSA-2024-7458.nasl • 1.1
- 210571redhat-RHSA-2024-8103.nasl • 1.1
- 210569redhat-RHSA-2024-6785.nasl • 1.1
- 210567redhat-RHSA-2024-4936.nasl • 1.1
- 210568redhat-RHSA-2024-5814.nasl • 1.1
- 210566redhat-RHSA-2024-8572.nasl • 1.1
- 210570redhat-RHSA-2024-6908.nasl • 1.1
- 210561redhat-RHSA-2024-9015.nasl • 1.1
- 210564redhat-RHSA-2024-9016.nasl • 1.1
- 210562redhat-RHSA-2024-9018.nasl • 1.1
- 210563redhat-RHSA-2024-9019.nasl • 1.1
- 210565redhat-RHSA-2024-9017.nasl • 1.1
- 210574fedora_2024-ad738c922d.nasl • 1.1
- 210581suse_SU-2024-3944-1.nasl • 1.1
- 210580suse_SU-2024-3945-1.nasl • 1.1
- 210575suse_SU-2024-3939-1.nasl • 1.1
- 210582suse_SU-2024-3937-1.nasl • 1.1
- 210579suse_SU-2024-3943-1.nasl • 1.1
- 210578suse_SU-2024-3941-1.nasl • 1.1
- 210577suse_SU-2024-3942-1.nasl • 1.1
- 210576suse_SU-2024-3940-1.nasl • 1.1
- 210583suse_SU-2024-3938-1.nasl • 1.1
|
Nov 8, 2024, 5:19 AM new- 210543redhat-RHSA-2021-0145.nasl • 1.1
- 210542redhat-RHSA-2019-4201.nasl • 1.1
- 210558redhat-RHSA-2024-6559.nasl • 1.1
- 210559redhat-RHSA-2024-6000.nasl • 1.1
- 210554redhat-RHSA-2024-6467.nasl • 1.1
- 210553redhat-RHSA-2024-6139.nasl • 1.1
- 210551redhat-RHSA-2024-6136.nasl • 1.1
- 210552redhat-RHSA-2024-6557.nasl • 1.1
- 210546redhat-RHSA-2024-6141.nasl • 1.1
- 210540redhat-RHSA-2024-6220.nasl • 1.1
- 210541redhat-RHSA-2024-0857.nasl • 1.1
- 210547redhat-RHSA-2024-6142.nasl • 1.1
- 210550redhat-RHSA-2024-5193.nasl • 1.1
- 210549redhat-RHSA-2024-6569.nasl • 1.1
- 210548redhat-RHSA-2024-7822.nasl • 1.1
- 210544Slackware_SSA_2024-312-01.nasl • 1.1
- 210545debian_DSA-5804.nasl • 1.1
|
Nov 8, 2024, 2:25 AM new- 210538redhat-RHSA-2019-1833.nasl • 1.1
- 210537redhat-RHSA-2019-0564.nasl • 1.1
- 210539redhat-RHSA-2021-2042.nasl • 1.1
|
Nov 7, 2024, 11:28 PM new- 210525redhat-RHSA-2024-6964.nasl • 1.1
- 210524redhat-RHSA-2024-6488.nasl • 1.1
- 210523redhat-RHSA-2024-8497.nasl • 1.1
- 210526redhat-RHSA-2024-4913.nasl • 1.1
- 210527redhat-RHSA-2024-8690.nasl • 1.1
- 210522redhat-RHSA-2024-8038.nasl • 1.1
- 210530redhat-RHSA-2024-6140.nasl • 1.1
- 210528redhat-RHSA-2024-8977.nasl • 1.1
- 210529redhat-RHSA-2024-8694.nasl • 1.1
- 210521redhat-RHSA-2024-6468.nasl • 1.1
- 210519redhat-RHSA-2024-8543.nasl • 1.1
- 210520redhat-RHSA-2024-7487.nasl • 1.1
- 210535oraclelinux_ELSA-2024-8365.nasl • 1.1
- 210532ubuntu_USN-6882-2.nasl • 1.1
- 210534ubuntu_USN-7088-4.nasl • 1.1
- 210531ubuntu_USN-7089-3.nasl • 1.1
- 210533ubuntu_USN-7095-1.nasl • 1.1
- 210536PhotonOS_PHSA-2024-4_0-0708_linux.nasl • 1.1
|
Nov 7, 2024, 8:25 PM new- 210517redhat-RHSA-2024-6576.nasl • 1.1
- 210506redhat-RHSA-2024-7852.nasl • 1.1
- 210513redhat-RHSA-2024-6001.nasl • 1.1
- 210511redhat-RHSA-2024-7137.nasl • 1.1
- 210512redhat-RHSA-2024-5927.nasl • 1.1
- 210516redhat-RHSA-2024-8567.nasl • 1.1
- 210515redhat-RHSA-2024-5289.nasl • 1.1
- 210514redhat-RHSA-2024-6558.nasl • 1.1
- 210508redhat-RHSA-2024-6595.nasl • 1.1
- 210510redhat-RHSA-2024-5962.nasl • 1.1
- 210509redhat-RHSA-2024-5258.nasl • 1.1
- 210507redhat-RHSA-2024-6583.nasl • 1.1
- 210518debian_DLA-3948.nasl • 1.1
|
Nov 7, 2024, 5:29 PM new- 210491juniper_jsa88106.nasl • 1.1
- 210501ollama_0_1_134.nasl • 1.1
- 210502ollama_0_1_146.nasl • 1.1
- 210490manageengine_adaudit_plus_7250.nasl • 1.1
- 210481arubaos-aruba-HPESBNW04722.nasl • 1.1
- 210505fedora_2024-c4b84c1215.nasl • 1.1
- 210480redhat-RHSA-2024-6784.nasl • 1.1
- 210497redhat-RHSA-2024-3267.nasl • 1.1
- 210496redhat-RHSA-2024-5084.nasl • 1.1
- 210503redhat-RHSA-2024-6148.nasl • 1.1
- 210504redhat-RHSA-2024-6568.nasl • 1.1
- 210500redhat-RHSA-2024-5077.nasl • 1.1
- 210499redhat-RHSA-2024-8504.nasl • 1.1
- 210498redhat-RHSA-2024-1482.nasl • 1.1
- 210483redhat-RHSA-2024-7502.nasl • 1.1
- 210485redhat-RHSA-2024-5815.nasl • 1.1
- 210484redhat-RHSA-2024-7488.nasl • 1.1
- 210489redhat-RHSA-2024-6020.nasl • 1.1
- 210486redhat-RHSA-2024-4997.nasl • 1.1
- 210487redhat-RHSA-2024-6915.nasl • 1.1
- 210488redhat-RHSA-2024-3044.nasl • 1.1
- 210482redhat-RHSA-2024-4125.nasl • 1.1
|
Nov 7, 2024, 2:36 PM new- 210477redhat-RHSA-2024-4937.nasl • 1.1
- 210478redhat-RHSA-2024-5194.nasl • 1.1
- 210479redhat-RHSA-2024-6912.nasl • 1.1
- 210475redhat-RHSA-2024-1481.nasl • 1.1
- 210476redhat-RHSA-2024-6138.nasl • 1.1
|
Nov 7, 2024, 11:47 AM modified detection- 202115juniper_jsa83011.nasl • 1.5
- 204290PhotonOS_PHSA-2023-5_0-0111_linux.nasl • 1.2
- 203657PhotonOS_PHSA-2023-5_0-0130_linux.nasl • 1.2
- 205572PhotonOS_PHSA-2024-5_0-0345_linux.nasl • 1.9
- 204220PhotonOS_PHSA-2024-5_0-0198_linux.nasl • 1.4
- 204585PhotonOS_PHSA-2023-5_0-0101_linux.nasl • 1.3
- 209658PhotonOS_PHSA-2023-5_0-0032_linux.nasl • 1.2
|
Nov 7, 2024, 8:52 AM new- 210462redhat-RHSA-2020-0773.nasl • 1.1
- 210464openSUSE-2024-0353-1.nasl • 1.1
- 210463openSUSE-2024-0351-1.nasl • 1.1
- 210465openSUSE-2024-0352-1.nasl • 1.1
- 210469suse_SU-2024-3926-1.nasl • 1.1
- 210474suse_SU-2024-3923-1.nasl • 1.1
- 210473suse_SU-2024-3927-1.nasl • 1.1
- 210472suse_SU-2024-3925-1.nasl • 1.1
- 210467suse_SU-2024-3920-1.nasl • 1.1
- 210468suse_SU-2024-3922-1.nasl • 1.1
- 210470suse_SU-2024-3921-1.nasl • 1.1
- 210471suse_SU-2024-3929-1.nasl • 1.1
- 210466suse_SU-2024-3924-1.nasl • 1.1
|
Nov 7, 2024, 5:39 AM new- 210460oraclelinux_ELSA-2024-8922.nasl • 1.1
- 210461oraclelinux_ELSA-2024-8935.nasl • 1.1
|
Nov 7, 2024, 2:42 AM new- 210457redhat-RHSA-2019-1149.nasl • 1.1
- 210456redhat-RHSA-2019-2587.nasl • 1.1
- 210459redhat-RHSA-2019-2775.nasl • 1.1
- 210458redhat-RHSA-2019-0590.nasl • 1.1
|
Nov 6, 2024, 11:46 PM modified detection- 202577apache_2_4_62.nasl • 1.7
- 209903redhat-RHSA-2024-8617.nasl • 1.3
new- 210450apache_2_4_62_win.nasl • 1.1
- 210454redhat-RHSA-2024-8703.nasl • 1.1
- 210451redhat-RHSA-2024-8876.nasl • 1.1
- 210452redhat-RHSA-2024-8686.nasl • 1.1
- 210453redhat-RHSA-2024-8707.nasl • 1.1
- 210455redhat-RHSA-2024-8846.nasl • 1.1
|
Nov 6, 2024, 8:48 PM modified detection- 80963ibm_storwize_detect.nbin • 1.258
- 25335os_fingerprint_linux_distro.nasl • 1.45
- 210402redhat-RHSA-2024-8906.nasl • 1.2
new- 210448gentoo_GLSA-202411-05.nasl • 1.1
- 210449gentoo_GLSA-202411-04.nasl • 1.1
- 210447gentoo_GLSA-202411-03.nasl • 1.1
- 210421freebsd_pkg_ab254c9d9c3611ef8c1ca8a1599412c6.nasl • 1.1
- 210423oraclelinux_ELSA-2024-8838.nasl • 1.1
- 210426oraclelinux_ELSA-2024-8836.nasl • 1.1
- 210425oraclelinux_ELSA-2024-8846.nasl • 1.1
- 210424oraclelinux_ELSA-2024-8876.nasl • 1.1
- 210422debian_DLA-3947.nasl • 1.1
- 210444alma_linux_ALSA-2024-8831.nasl • 1.1
- 210436alma_linux_ALSA-2024-8922.nasl • 1.1
- 210433alma_linux_ALSA-2024-8846.nasl • 1.1
- 210438alma_linux_ALSA-2024-8798.nasl • 1.1
- 210431alma_linux_ALSA-2024-8843.nasl • 1.1
- 210441alma_linux_ALSA-2024-8842.nasl • 1.1
- 210432alma_linux_ALSA-2024-8830.nasl • 1.1
- 210446alma_linux_ALSA-2024-8860.nasl • 1.1
- 210442alma_linux_ALSA-2024-8838.nasl • 1.1
- 210430alma_linux_ALSA-2024-8849.nasl • 1.1
- 210435alma_linux_ALSA-2024-8859.nasl • 1.1
- 210443alma_linux_ALSA-2024-8847.nasl • 1.1
- 210439alma_linux_ALSA-2024-8833.nasl • 1.1
- 210437alma_linux_ALSA-2024-8834.nasl • 1.1
- 210434alma_linux_ALSA-2024-8836.nasl • 1.1
- 210445alma_linux_ALSA-2024-8870.nasl • 1.1
- 210440alma_linux_ALSA-2024-8856.nasl • 1.1
- 210429redhat-RHSA-2024-8928.nasl • 1.1
- 210428redhat-RHSA-2024-8929.nasl • 1.1
- 210427redhat-RHSA-2024-8935.nasl • 1.1
|