Jan 9, 2025, 4:03 PM new- 213625redhat-RHSA-2025-0146.nasl • 1.1
- 213614redhat-RHSA-2025-0134.nasl • 1.1
- 213620redhat-RHSA-2025-0051.nasl • 1.1
- 213622redhat-RHSA-2025-0078.nasl • 1.1
- 213619redhat-RHSA-2025-0132.nasl • 1.1
- 213626redhat-RHSA-2025-0145.nasl • 1.1
- 213628redhat-RHSA-2025-0054.nasl • 1.1
- 213618redhat-RHSA-2025-0138.nasl • 1.1
- 213623redhat-RHSA-2025-0080.nasl • 1.1
- 213627redhat-RHSA-2025-0147.nasl • 1.1
- 213616redhat-RHSA-2025-0066.nasl • 1.1
- 213624redhat-RHSA-2025-0050.nasl • 1.1
- 213621redhat-RHSA-2025-0109.nasl • 1.1
- 213615redhat-RHSA-2025-0057.nasl • 1.1
- 213629redhat-RHSA-2025-0144.nasl • 1.1
- 213617redhat-RHSA-2025-0083.nasl • 1.1
- 213633mozilla_thunderbird_134_0.nasl • 1.1
- 213632macos_thunderbird_134_0.nasl • 1.1
- 213631mozilla_thunderbird_128_6_esr.nasl • 1.1
- 213630macos_thunderbird_128_6_esr.nasl • 1.1
- 213634debian_DSA-5840.nasl • 1.1
- 213635gitlab_cve-2024-13041.nasl • 1.1
- 213636redhat-RHSA-2025-0167.nasl • 1.1
- 213641redhat-RHSA-2025-0162.nasl • 1.1
- 213642redhat-RHSA-2025-0136.nasl • 1.1
- 213639redhat-RHSA-2025-0161.nasl • 1.1
- 213638redhat-RHSA-2025-0137.nasl • 1.1
- 213640redhat-RHSA-2025-0135.nasl • 1.1
- 213637redhat-RHSA-2025-0133.nasl • 1.1
|
Jan 9, 2025, 1:22 PM modified detection- 213602ubuntu_USN-7192-1.nasl • 1.2
|
Jan 9, 2025, 10:03 AM modified detection- 171696intel_ethernet_diagnostics_driver_win_installed.nbin • 1.57
- 201765mariner_CVE-2023-1393.nasl • 1.28
- 203184PhotonOS_PHSA-2022-4_0-0160_linux.nasl • 1.3
- 203172PhotonOS_PHSA-2022-4_0-0201_linux.nasl • 1.2
- 204313PhotonOS_PHSA-2024-4_0-0607_linux.nasl • 1.2
- 213421PhotonOS_PHSA-2024-4_0-0723_wireshark.nasl • 1.2
- 213451PhotonOS_PHSA-2024-4_0-0722_linux.nasl • 1.3
- 203383PhotonOS_PHSA-2022-4_0-0146_linux.nasl • 1.4
- 151965PhotonOS_PHSA-2021-4_0-0065_linux.nasl • 1.9
new- 213585redhat-RHSA-2025-0056.nasl • 1.1
- 213581redhat-RHSA-2025-0052.nasl • 1.1
- 213583redhat-RHSA-2025-0049.nasl • 1.1
- 213579redhat-RHSA-2025-0055.nasl • 1.1
- 213584redhat-RHSA-2025-0065.nasl • 1.1
- 213580redhat-RHSA-2025-0053.nasl • 1.1
- 213582redhat-RHSA-2025-0064.nasl • 1.1
- 213586redhat-RHSA-2025-0059.nasl • 1.1
- 213587mariner_CVE-2024-9355.nasl • 1.1
- 213588mariner_CVE-2024-45338.nasl • 1.1
- 213596suse_SU-2025-0033-1.nasl • 1.1
- 213598suse_SU-2025-0035-1.nasl • 1.1
- 213597suse_SU-2025-0034-1.nasl • 1.1
- 213602ubuntu_USN-7192-1.nasl • 1.1
- 213601ubuntu_USN-7193-1.nasl • 1.1
- 213603ubuntu_USN-7191-1.nasl • 1.1
- 213595gitlab_cve-2024-6324.nasl • 1.1
- 213589redhat-RHSA-2025-0063.nasl • 1.1
- 213590redhat-RHSA-2025-0067.nasl • 1.1
- 213594redhat-RHSA-2025-0060.nasl • 1.1
- 213592redhat-RHSA-2025-0061.nasl • 1.1
- 213591redhat-RHSA-2025-0062.nasl • 1.1
- 213593redhat-RHSA-2025-0058.nasl • 1.1
- 213599Slackware_SSA_2025-008-01.nasl • 1.1
- 213600fedora_2024-bfc5e25437.nasl • 1.1
- 213607Slackware_SSA_2025-008-03.nasl • 1.1
- 213608Slackware_SSA_2025-008-02.nasl • 1.1
- 213609fedora_2024-ccdbd92d7b.nasl • 1.1
- 213611fedora_2024-272544ceb9.nasl • 1.1
- 213610fedora_2024-a94430d221.nasl • 1.1
- 213612fedora_2025-b332afed45.nasl • 1.1
- 213613fedora_2025-e8a71b6caf.nasl • 1.1
- 213606PhotonOS_PHSA-2025-4_0-0732_linux.nasl • 1.1
- 213604PhotonOS_PHSA-2024-5_0-0356_python3.nasl • 1.1
- 213605PhotonOS_PHSA-2024-3_0-0809_squid.nasl • 1.1
|
Jan 9, 2025, 7:19 AM modified detection- 212272fedora_2024-b2cebcbb49.nasl • 1.2
- 212230smb_nt_ms24_dec_office.nasl • 1.4
- 212208fedora_2024-340a4bdc5d.nasl • 1.2
- 212157fedora_2024-35cc1d9ec0.nasl • 1.2
- 212156freebsd_pkg_c2fd83e4b45011efb6804ccc6adda413.nasl • 1.2
- 212153fedora_2024-791faa660a.nasl • 1.2
- 212132debian_DSA-5824.nasl • 1.2
- 212027macosx_google_chrome_131_0_6778_108.nasl • 1.4
- 212026google_chrome_131_0_6778_108.nasl • 1.4
- 212007freebsd_pkg_8b6e97a9804e43669f75d102b22a716d.nasl • 1.2
- 212002oraclelinux_ELSA-2024-10281.nasl • 1.2
- 211990oraclelinux_ELSA-2024-8788.nasl • 1.2
- 211964fedora_2024-7c2cfa2fe5.nasl • 1.3
- 211865fortiproxy_FG-IR-24-255.nasl • 1.3
- 211844redhat-RHSA-2024-10281.nasl • 1.2
- 211841redhat-RHSA-2024-10262.nasl • 1.3
- 211839redhat-RHSA-2024-10282.nasl • 1.2
- 211832fedora_2024-582d2a7648.nasl • 1.2
- 211831fedora_2024-292aa2c246.nasl • 1.2
- 211775freebsd_pkg_889eddeea96411efb6804ccc6adda413.nasl • 1.2
- 211774freebsd_pkg_16e472d5a8aa11efb6804ccc6adda413.nasl • 1.2
- 211755debian_DSA-5817.nasl • 1.2
- 207273Slackware_SSA_2024-258-01.nasl • 1.2
- 203262PhotonOS_PHSA-2022-4_0-0143_consul.nasl • 1.2
- 201969nodejs_2024_jul_08.nasl • 1.4
- 197190android_intune_cve-2024-30059.nbin • 1.29
- 197062microsoft_azure_migrate_CVE-2024-30053.nasl • 1.2
- 197019smb_nt_ms24_may_office_sharepoint_subscr.nasl • 1.7
- 197018smb_nt_ms24_may_5037778.nasl • 1.5
- 197017smb_nt_ms24_may_office_sharepoint_2019.nasl • 1.7
- 197016smb_nt_ms24_may_5037771.nasl • 1.8
- 197015smb_nt_ms24_may_5037782.nasl • 1.9
- 197014smb_nt_ms24_may_5037768.nasl • 1.8
- 197011smb_nt_ms24_may_5037788.nasl • 1.8
- 197010smb_nt_ms24_may_5037823.nasl • 1.5
- 197009smb_nt_ms24_may_5037763.nasl • 1.8
- 197008smb_nt_ms24_may_office_sharepoint_2016.nasl • 1.7
- 197007smb_nt_ms24_may_5037781.nasl • 1.7
- 197006smb_nt_ms24_may_5037765.nasl • 1.9
- 197004smb_nt_ms24_may_5037770.nasl • 1.8
- 194541fedora_2024-2c52524694.nasl • 1.2
- 193642fedora_2024-8d548b8c96.nasl • 1.2
- 193573nodejs_2024_apr2.nasl • 1.3
- 193182esri_portal_for_arcgis_2024_update_1.nasl • 1.2
- 193102smb_nt_ms24_apr_5036910.nasl • 1.10
- 193101smb_nt_ms24_apr_5036960.nasl • 1.8
- 193100smb_nt_ms24_apr_5036894.nasl • 1.10
- 193099smb_nt_ms24_apr_5036950.nasl • 1.7
- 193098smb_nt_ms24_apr_5036925.nasl • 1.8
- 193097smb_nt_ms24_apr_5036899.nasl • 1.8
- 193096smb_nt_ms24_apr_5036893.nasl • 1.11
- 193095smb_nt_ms24_apr_5036909.nasl • 1.11
- 193094smb_nt_ms24_apr_5036969.nasl • 1.7
- 193092smb_nt_ms24_apr_5036922.nasl • 1.8
- 193091smb_nt_ms24_apr_5036896.nasl • 1.10
- 193090smb_nt_ms24_apr_5036892.nasl • 1.10
- 184436openSUSE-2023-0350-1.nasl • 1.1
- 156587PhotonOS_PHSA-2021-3_0-0346_consul.nasl • 1.6
|
Jan 9, 2025, 3:57 AM modified detection- 213568ivanti_connect_secure_CVE-2025-0282.nasl • 1.2
- 213570ivanti_policy_secure_CVE-2025-0282.nasl • 1.2
new- 213573alma_linux_ALSA-2025-0066.nasl • 1.1
- 213574alma_linux_ALSA-2025-0065.nasl • 1.1
- 213572alma_linux_ALSA-2025-0083.nasl • 1.1
- 213576freebsd_pkg_2bfde261cdf211efb6b22cf05da270f3.nasl • 1.1
- 213575debian_DSA-5839.nasl • 1.1
- 213578gitlab_cve-2025-0194.nasl • 1.1
- 213577gitlab_cve-2024-12431.nasl • 1.1
|
Jan 8, 2025, 9:25 PM new- 213562langchain_CVE-2024-0243.nasl • 1.1
- 213565langchain_CVE-2024-1455.nasl • 1.1
- 213564langchain_CVE-2024-2057.nasl • 1.1
- 213567langchain_CVE-2024-2965.nasl • 1.1
- 213560langchain_CVE-2024-3095.nasl • 1.1
- 213561langchain_CVE-2024-5998.nasl • 1.1
- 213559langchain_CVE-2024-7042.nasl • 1.1
- 213566langchain_CVE-2024-7774.nasl • 1.1
- 213563langchain_CVE-2024-8309.nasl • 1.1
- 213568ivanti_connect_secure_CVE-2025-0282.nasl • 1.1
- 213569ivanti_connect_secure_CVE-2025-0283.nasl • 1.1
- 213556juniper_jsa92872.nasl • 1.1
- 213558juniper_jsa92869.nasl • 1.1
- 213557ubuntu_USN-7190-1.nasl • 1.1
- 213570ivanti_policy_secure_CVE-2025-0282.nasl • 1.1
- 213571ivanti_policy_secure_CVE-2025-0283.nasl • 1.1
|
Jan 8, 2025, 6:36 PM modified detection- 180179vmware_vcenter_auto_discovery.nbin • 1.66
- 502804tenable_ot_rockwell_eol_critical.nasl • 1.6
- 502803tenable_ot_rockwell_eol_info.nasl • 1.5
- 502810tenable_ot_rockwell_eol_medium.nasl • 1.3
new- 213555ivanti_desktop_server_management_win_installed.nbin • 1.1
- 152357unmanaged_software_windows.nbin • 1.162
|
Jan 8, 2025, 3:46 PM modified detection- 213544ubuntu_USN-7189-1.nasl • 1.2
|
Jan 8, 2025, 12:56 PM modified detection- 502804tenable_ot_rockwell_eol_critical.nasl • 1.5
- 502803tenable_ot_rockwell_eol_info.nasl • 1.4
- 502810tenable_ot_rockwell_eol_medium.nasl • 1.2
new- 213554cisco-sa-iosxr-dhcp-dos-3tgPKRdm-iosxr.nasl • 1.1
|
Jan 8, 2025, 10:03 AM modified detection- 211741fedora_2024-da1b7e1cc5.nasl • 1.2
- 211739fedora_2024-c16972785b.nasl • 1.2
- 211673telerik_ui_for_wpf_2024_4_1111.nasl • 1.4
- 211672progress_telerik_ui_for_winforms_cve-2024-10013.nasl • 1.4
- 211661oraclelinux_ELSA-2024-9474.nasl • 1.2
- 211646fedora_2024-9c44ad3527.nasl • 1.2
- 502669tenable_ot_siemens_CVE-2024-5594.nasl • 1.4
- 211513palo_alto_CVE-2024-9474.nasl • 1.6
- 211512palo_alto_PAN-SA-2024-0015.nasl • 1.7
- 211492freebsd_pkg_8fe4f296a3ec11ef8c1ca8a1599412c6.nasl • 1.2
- 211475freebsd_pkg_773e7eb2af194fc7be7f0f6a2523b98b.nasl • 1.3
- 211422fedora_2024-29a74ac2b0.nasl • 1.2
- 211402microsoft_edge_chromium_131_0_2903_48.nasl • 1.4
- 211390suse_SU-2024-3977-1.nasl • 1.3
- 211389suse_SU-2024-3979-1.nasl • 1.3
- 207070smb_nt_ms24_sep_mssql_CVE-2024-43474.nasl • 1.5
- 207068smb_nt_ms24_sep_mssql_remote_eop.nasl • 1.6
- 207066smb_nt_ms24_sep_mssql_remote_CVE-2024-43474.nasl • 1.5
- 207065smb_nt_ms24_sep_mssql_eop.nasl • 1.7
- 201042ubuntu_USN-6819-4.nasl • 1.5
- 200707ubuntu_USN-6818-4.nasl • 1.5
- 200632ubuntu_USN-6818-3.nasl • 1.5
- 200451ubuntu_USN-6819-3.nasl • 1.5
- 200374ubuntu_USN-6819-2.nasl • 1.5
- 200276ubuntu_USN-6818-2.nasl • 1.5
- 200224ubuntu_USN-6819-1.nasl • 1.5
- 200222ubuntu_USN-6818-1.nasl • 1.5
- 198051ubuntu_USN-6795-1.nasl • 1.5
- 197517ubuntu_USN-6766-3.nasl • 1.5
- 197101ubuntu_USN-6766-2.nasl • 1.4
- 196947ubuntu_USN-6767-2.nasl • 1.3
- 195135ubuntu_USN-6767-1.nasl • 1.3
- 195134ubuntu_USN-6766-1.nasl • 1.4
- 195118ubuntu_USN-6765-1.nasl • 1.5
- 194481freebsd_pkg_5da8b1e6059111ef9e00080027957747.nasl • 1.2
- 192742al2_ALASKERNEL-5_4-2024-062.nasl • 1.15
- 192738al2_ALASKERNEL-5_10-2024-053.nasl • 1.15
- 191796ubuntu_USN-6688-1.nasl • 1.7
- 191612al2_ALASKERNEL-5_15-2024-039.nasl • 1.18
- 190743al2023_ALAS2023-2024-517.nasl • 1.14
- 213451PhotonOS_PHSA-2024-4_0-0722_linux.nasl • 1.2
new- 213547suse_SU-2025-0029-1.nasl • 1.1
- 213548suse_SU-2025-0031-1.nasl • 1.1
- 213546suse_SU-2025-0032-1.nasl • 1.1
- 213545ubuntu_USN-7188-1.nasl • 1.1
- 213544ubuntu_USN-7189-1.nasl • 1.1
- 213549rocky_linux_RLSA-2025-0012.nasl • 1.1
- 213550fedora_2025-7d002ee0e7.nasl • 1.1
- 213552fedora_2024-d6b0e72e3d.nasl • 1.1
- 213551fedora_2024-7d6412477b.nasl • 1.1
- 213553fedora_2025-6fcde64d77.nasl • 1.1
|
Jan 8, 2025, 7:12 AM new- 213541openSUSE-2025-0008-1.nasl • 1.1
- 213542openSUSE-2025-0004-1.nasl • 1.1
- 213540openSUSE-2025-0003-1.nasl • 1.1
- 213543mariner_CVE-2024-53580.nasl • 1.1
|
Jan 8, 2025, 3:55 AM new- 213539nutanix_NXSA-AOS-6_8_1_6.nasl • 1.1
- 213537ubuntu_USN-7169-3.nasl • 1.1
- 213536ubuntu_USN-7167-2.nasl • 1.1
- 213538ubuntu_USN-7179-3.nasl • 1.1
|
Jan 7, 2025, 9:55 PM modified detection- 138074oracle_weblogic_server_cve_2020_2883.nbin • 1.46
- 135680oracle_weblogic_server_cpu_apr_2020.nasl • 1.13
- 213498ubuntu_USN-7181-1.nasl • 1.2
new- 213535jira_service_desk_JSDSERVER-15626.nasl • 1.1
- 213529mozilla_firefox_115_19_esr.nasl • 1.1
- 213530macos_firefox_115_19_esr.nasl • 1.1
- 213532mozilla_firefox_128_6_esr.nasl • 1.1
- 213531macos_firefox_128_6_esr.nasl • 1.1
- 213528mozilla_firefox_134_0.nasl • 1.1
- 213527macos_firefox_134_0.nasl • 1.1
- 213534google_chrome_131_0_6778_264.nasl • 1.1
- 213533macosx_google_chrome_131_0_6778_264.nasl • 1.1
|
Jan 7, 2025, 7:00 PM modified detection- 213204mariner_CVE-2024-36621.nasl • 1.4
- 213203mariner_CVE-2024-52336.nasl • 1.7
- 213025mariner_CVE-2024-36623.nasl • 1.8
- 213202mariner_CVE-2024-52337.nasl • 1.7
- 201765mariner_CVE-2023-1393.nasl • 1.27
new- 213526ibm_mq_7178244.nasl • 1.1
- 213525ibm_mq_7178086.nasl • 1.1
- 213523smb_nt_ms24_dec_access_c2r.nasl • 1.1
- 213522smb_nt_ms24_dec_excel_c2r.nasl • 1.1
- 213524smb_nt_ms24_dec_office_c2r.nasl • 1.1
|
Jan 7, 2025, 4:02 PM new- 213518cisco-sa-sdwan-utd-dos-hDATqxs.nasl • 1.1
- 213521smb_nt_ms24_nov_excel_c2r.nasl • 1.1
- 213519smb_nt_ms24_nov_word_c2r.nasl • 1.1
- 213520smb_nt_ms24_nov_office_c2r.nasl • 1.1
- 213517macos_121238.nasl • 1.1
|
Jan 7, 2025, 10:05 AM modified detection- 211388fedora_2024-862f5c4156.nasl • 1.2
- 211380freebsd_pkg_6b591e05971c40778ae41310554971b7.nasl • 1.2
- 211343fedora_2024-3a6f9ab958.nasl • 1.2
- 211313fedora_2024-8008ddbd4e.nasl • 1.2
- 211269fedora_2024-825c52d96f.nasl • 1.2
- 211268fedora_2024-c0961d31b8.nasl • 1.2
- 211256fedora_2024-1e45ea2e6c.nasl • 1.2
- 211213fedora_2024-1178c53bb1.nasl • 1.2
- 206635al2_ALASECS-2024-042.nasl • 1.6
- 206428ubuntu_USN-6973-4.nasl • 1.2
- 206220ubuntu_USN-6973-3.nasl • 1.3
- 206170ubuntu_USN-6973-2.nasl • 1.3
- 206097ubuntu_USN-6976-1.nasl • 1.3
- 206077ubuntu_USN-6973-1.nasl • 1.3
- 204943al2_ALASDOCKER-2024-040.nasl • 1.8
- 204929al2_ALASNITRO-ENCLAVES-2024-041.nasl • 1.8
- 201237ubuntu_USN-6860-1.nasl • 1.4
- 200921al2_ALASKERNEL-5_10-2024-062.nasl • 1.4
- 200822freebsd_pkg_142c538eb18f40a1afacc479effadd5c.nasl • 1.3
- 173235al2_ALASKERNEL-5_15-2023-015.nasl • 1.17
- 173230al2_ALASKERNEL-5_4-2023-043.nasl • 1.15
- 173228al2_ALASKERNEL-5_10-2023-028.nasl • 1.17
- 173158al2023_ALAS2023-2023-127.nasl • 1.7
- 173140al2023_ALAS2023-2023-132.nasl • 1.7
- 162194smb_nt_ms22_jun_5014741.nasl • 1.12
- 162193smb_nt_ms22_jun_5014743.nasl • 1.12
- 162191smb_nt_ms22_jun_5014742.nasl • 1.13
- 162188smb_nt_ms22_jun_5014697.nasl • 1.13
- 160946smb_nt_ms22_may_5014018.nasl • 1.17
- 160937smb_nt_ms22_may_5013999.nasl • 1.18
- 160936smb_nt_ms22_may_5014006.nasl • 1.17
- 160934smb_nt_ms22_may_5013952.nasl • 1.19
- 160931smb_nt_ms22_may_5014001.nasl • 1.19
- 160926smb_nt_ms22_may_5013963.nasl • 1.19
- 201765mariner_CVE-2023-1393.nasl • 1.26
- 206365mariner_CVE-2024-26929.nasl • 1.2
- 213508ubuntu_USN-7185-1.nasl • 1.2
- 213506ubuntu_USN-7184-1.nasl • 1.2
- 213509ubuntu_USN-7183-1.nasl • 1.2
new- 213515ubuntu_USN-7179-2.nasl • 1.1
- 213514ubuntu_USN-7186-1.nasl • 1.1
- 213511suse_SU-2025-0018-1.nasl • 1.1
- 213513suse_SU-2025-0016-1.nasl • 1.1
- 213512suse_SU-2025-0019-1.nasl • 1.1
- 213516PhotonOS_PHSA-2025-5_0-0436_cups.nasl • 1.1
|
Jan 7, 2025, 8:44 AM Modified Detection- 112439Server-Side Request Forgery
- 112524Oracle WebLogic WSAT Remote Code Execution
- 112526Missing 'X-XSS-Protection' Header (deprecated)
- 112541SSL/TLS Certificate Common Name Mismatch
- 112545Oracle WebLogic Server Administration Console Detected
- 112704Oracle WebLogic 10.3.6.0.0 / 12.1.3.0.0 Remote Code Execution
- 112706Oracle WebLogic 10.3.6.0.0 / 12.1.3.0.0 / 12.2.1.3.0 Remote Code Execution
- 112720Rails < 4.2.11.3 / 5.x < 5.0.1 Remote Code Execution
- 112907GraphQL Interface Detected
- 113031Out-of-Date JQuery UI Detected
- 113034Out-of-Date MediaElement.Js Detected
- 113059OPcache UI Detected
- 113078AngularJS Unsupported Version
- 113123Dockerfile Detected
- 113158Package Dependencies Detected
- 113162MySQLjs SQL Injection Authentication Bypass
- 113168Docker Compose Configuration Detected
- 113310Blind XPath Injection (differential analysis)
- 113337NoSQL Injection Authentication Bypass
- 113452WordPress Plugins Detected
- 113634Server-Side Inclusion Injection
- 113943Disclosed Hong Kong Identity Number
- 114006Web Cache Poisoning Denial of Service
- 114029Well-Known URIs Detected
- 114116XML Injection
- 114129Secret Data Disclosure
- 114146Subdomain Takeover
- 114166SOAP API Detected
- 114168Jenkins < 2.442 / < LTS 2.426.3 Arbitrary File Read
- 114258LayerSlider Plugin for WordPress 7.9.11 < 7.10.1 SQL Injection
- 114386External Broken Resources Detected
- 114400Apache OFBiz < 18.12.11 Server-Side Request Forgery
- 114434Flask Weak Secret Key
- 114549Apache Struts < 6.4.0 Unrestricted File Upload (S2-067)
- 98070Common Administration Interfaces Detection
- 98071Common Files Detection
- 98083CAPTCHA Detection
- 98100Path Traversal
- 98104Cross-Site Scripting (XSS)
- 98107Cross-Site Scripting (XSS) in path
- 98109DOM-based Cross-Site Scripting (XSS)
- 98110DOM-based Cross-Site Scripting (XSS) in attribute context
- 98113XML External Entity
- 98115SQL Injection
- 98117Blind SQL Injection (differential analysis)
- 98119Blind NoSQL Injection (differential analysis)
- 98123Operating System Command Injection
- 98125Local File Inclusion
- 98228Drupal Unsupported Version
- 98538Environment Configuration File Detected
- 98611Error Message
- 98920Disclosed US Social Security Number
New- 114546Apache Tomcat 11.0.0-M1 < 11.0.2 Multiple Vulnerabilities
- 114547Apache Tomcat 10.1.0-M1 < 10.1.34 Multiple Vulnerabilities
- 114548Apache Tomcat 9.0.0-M1 < 9.0.98 Multiple Vulnerabilities
|
Jan 7, 2025, 7:05 AM modified detection- 213013ala_ALAS-2024-1952.nasl • 1.2
|
Jan 7, 2025, 2:51 AM modified detection- 204943al2_ALASDOCKER-2024-040.nasl • 1.7
- 206635al2_ALASECS-2024-042.nasl • 1.5
- 212342al2023_ALAS2023-2024-779.nasl • 1.2
- 212350al2023_ALAS2023-2024-784.nasl • 1.2
- 110231nessus_agent_installed_macos.nbin • 1.279
- 213497nessus_agent_refresh_2501.nbin • 1.1
- 204929al2_ALASNITRO-ENCLAVES-2024-041.nasl • 1.7
new- 213505redhat-RHSA-2025-0039.nasl • 1.1
- 213510alma_linux_ALSA-2025-0012.nasl • 1.1
- 213507ubuntu_USN-7187-1.nasl • 1.1
- 213509ubuntu_USN-7183-1.nasl • 1.1
- 213506ubuntu_USN-7184-1.nasl • 1.1
- 213508ubuntu_USN-7185-1.nasl • 1.1
|
Jan 6, 2025, 8:52 PM modified detection- 209239microsoft_configuration_manager_win_installed.nbin • 1.9
- 502811tenable_ot_cisco_CVE-2023-44487.nasl • 1.3
new- 213504centos9_microcode_ctl-20241112-1_73064.nasl • 1.1
- 213501ubuntu_USN-7182-1.nasl • 1.1
- 213503ubuntu_USN-7140-2.nasl • 1.1
- 213498ubuntu_USN-7181-1.nasl • 1.1
- 213499ubuntu_USN-7180-1.nasl • 1.1
- 213502ubuntu_USN-7159-5.nasl • 1.1
- 213500ubuntu_USN-7154-2.nasl • 1.1
|
Jan 6, 2025, 4:15 PM modified detection- 502811tenable_ot_cisco_CVE-2023-44487.nasl • 1.2
|
Jan 6, 2025, 9:21 AM modified detection- 502804tenable_ot_rockwell_eol_critical.nasl • 1.4
- 201765mariner_CVE-2023-1393.nasl • 1.25
new- 502810tenable_ot_rockwell_eol_medium.nasl • 1.1
- 502811tenable_ot_cisco_CVE-2023-44487.nasl • 1.1
- 213496fedora_2024-112fde4e1b.nasl • 1.1
|
Jan 6, 2025, 7:02 AM modified detection- 211205fedora_2024-e109b67926.nasl • 1.2
- 211202fedora_2024-b85d941d78.nasl • 1.2
- 211113fedora_2024-aad3597d9e.nasl • 1.2
- 211106fedora_2024-e63fc9eb58.nasl • 1.2
- 211081fedora_2024-a59306afa3.nasl • 1.2
- 210906redhat-RHSA-2024-9547.nasl • 1.2
- 210884redhat-RHSA-2024-9500.nasl • 1.2
- 210883suse_SU-2024-3980-1.nasl • 1.4
- 210881fedora_2024-011c4d53e5.nasl • 1.2
- 210820redhat-RHSA-2024-9474.nasl • 1.2
- 210779macosx_google_chrome_131_0_6778_69.nasl • 1.6
- 210778google_chrome_131_0_6778_69.nasl • 1.6
- 210747debian_DSA-5810.nasl • 1.2
- 210716openSUSE-2024-0356-1.nasl • 1.2
- 210714openSUSE-2024-0357-1.nasl • 1.2
- 210620rocky_linux_RLSA-2024-8617.nasl • 1.2
- 210608rocky_linux_RLSA-2024-8860.nasl • 1.2
- 210601freebsd_pkg_96266fc9120043b583934c51f54bb7bc.nasl • 1.2
- 210592microsoft_edge_chromium_130_0_2849_80.nasl • 1.4
- 210567redhat-RHSA-2024-4936.nasl • 1.2
- 210526redhat-RHSA-2024-4913.nasl • 1.2
- 210446alma_linux_ALSA-2024-8860.nasl • 1.2
- 209226zimbra_10_1_2.nasl • 1.5
- 206594google_chrome_128_0_6613_120.nasl • 1.4
- 206513freebsd_pkg_26125e0969ca11ef8a0fa8a1599412c6.nasl • 1.5
- 206192openSUSE-2024-0254-2.nasl • 1.2
- 205672mariner_CVE-2023-6931.nasl • 1.2
- 205008debian_DSA-5735.nasl • 1.5
- 204982fedora_2024-3a1a0a664e.nasl • 1.5
- 204975fedora_2024-ff743391c3.nasl • 1.3
- 204961microsoft_edge_chromium_127_0_2651_86.nasl • 1.4
- 204949freebsd_pkg_15d398ea4f7311ef8a0fa8a1599412c6.nasl • 1.6
- 204860macosx_google_chrome_127_0_6533_88.nasl • 1.5
- 204859google_chrome_127_0_6533_88.nasl • 1.5
- 204109PhotonOS_PHSA-2024-3_0-0713_linux.nasl • 1.2
- 201031suse_SU-2024-2202-1.nasl • 1.3
- 201024suse_SU-2024-2205-1.nasl • 1.2
- 200856suse_SU-2024-2166-1.nasl • 1.2
- 200850suse_SU-2024-2115-1.nasl • 1.3
- 200833suse_SU-2024-2145-1.nasl • 1.3
- 200765suse_SU-2024-2099-1.nasl • 1.2
- 194676fedora_2024-619ac47ce9.nasl • 1.2
- 193816freebsd_pkg_bb49f1fa00da11ef92b7589cfc023192.nasl • 1.1
- 502218tenable_ot_siemens_CVE-2023-6931.nasl • 1.5
- 193417redhat-RHSA-2024-1836.nasl • 1.3
- 193414redhat-RHSA-2024-1840.nasl • 1.3
- 193399fedora_2024-0c9aaeb447.nasl • 1.2
- 193395fedora_2024-4bbd13d425.nasl • 1.2
- 190044ala_ALAS-2024-1912.nasl • 1.2
- 189470al2_ALASKERNEL-5_10-2024-047.nasl • 1.3
- 189467al2_ALASKERNEL-5_15-2024-035.nasl • 1.3
- 189000EulerOS_SA-2023-2907.nasl • 1.1
- 188970EulerOS_SA-2023-3107.nasl • 1.1
- 188872EulerOS_SA-2023-3093.nasl • 1.1
- 188770EulerOS_SA-2023-2888.nasl • 1.1
- 177981EulerOS_SA-2023-2300.nasl • 1.1
- 177967EulerOS_SA-2023-2276.nasl • 1.1
- 170944suse_SU-2023-0222-1.nasl • 1.6
- 170719suse_SU-2023-0162-1.nasl • 1.5
- 170696suse_SU-2023-0164-1.nasl • 1.5
- 170694suse_SU-2023-0163-1.nasl • 1.5
- 170613suse_SU-2023-0126-1.nasl • 1.5
- 170497suse_SU-2023-0122-1.nasl • 1.6
- 166555smb_nt_ms22_oct_CVE-2013-3900_reg_check.nasl • 1.10
- 166102macos_ms22_oct_office.nasl • 1.7
- 166038smb_nt_ms22_oct_5018446.nasl • 1.9
- 166024smb_nt_ms22_oct_5018479.nasl • 1.10
- 162392macos_ms22_jun_visual_studio.nasl • 1.6
- 162317smb_nt_ms22_jun_visual_studio.nasl • 1.7
- 162206smb_nt_ms22_jun_5014710.nasl • 1.12
- 162205smb_nt_ms22_jun_5014678.nasl • 1.13
- 162202smb_nt_ms22_jun_5014746.nasl • 1.13
- 162201smb_nt_ms22_jun_5014699.nasl • 1.16
- 162197smb_nt_ms22_jun_5014692.nasl • 1.12
- 162196smb_nt_ms22_jun_5014702.nasl • 1.12
|
Jan 5, 2025, 7:03 AM modified detection- 201765mariner_CVE-2023-1393.nasl • 1.24
|
Jan 4, 2025, 9:36 AM modified detection- 211721PhotonOS_PHSA-2024-5_0-0407_linux.nasl • 1.4
new- 213488suse_SU-2025-0012-1.nasl • 1.1
- 213486suse_SU-2025-0005-1.nasl • 1.1
- 213487suse_SU-2025-0006-1.nasl • 1.1
- 213489fedora_2024-03a1955920.nasl • 1.1
- 213490PhotonOS_PHSA-2025-4_0-0729_bcc.nasl • 1.1
- 213492PhotonOS_PHSA-2025-4_0-0729_bpftrace.nasl • 1.1
- 213491PhotonOS_PHSA-2025-4_0-0729_expat.nasl • 1.1
- 213494PhotonOS_PHSA-2025-5_0-0435_bcc.nasl • 1.1
- 213493PhotonOS_PHSA-2025-5_0-0435_bpftrace.nasl • 1.1
- 213495PhotonOS_PHSA-2025-5_0-0435_expat.nasl • 1.1
|
Jan 4, 2025, 6:59 AM modified detection- 201765mariner_CVE-2023-1393.nasl • 1.23
|
Jan 3, 2025, 8:16 PM new- 206027python_zenml_detect.nbin • 1.20
- 213482zenml_CVE-2024-2032.nasl • 1.1
- 213480zenml_CVE-2024-2035.nasl • 1.1
- 213476zenml_CVE-2024-2171.nasl • 1.1
- 213478zenml_CVE-2024-2213.nasl • 1.1
- 213481zenml_CVE-2024-2383.nasl • 1.1
- 213477zenml_CVE-2024-28424.nasl • 1.1
- 213484zenml_CVE-2024-4311.nasl • 1.1
- 213485zenml_CVE-2024-4460.nasl • 1.1
- 213483zenml_CVE-2024-4680.nasl • 1.1
- 213479zenml_CVE-2024-5062.nasl • 1.1
|
Jan 3, 2025, 5:34 PM new- 213475coldfusion_win_apsb24-107.nasl • 1.1
- 213474ibm_cognos_7179496.nasl • 1.1
|
Jan 3, 2025, 2:51 PM new- 213473ibm_mq_7178243.nasl • 1.1
- 213465beyondtrust_privileged_remote_access_24_3_1.nasl • 1.2
- 213464beyondtrust_remote_support_24_3_1.nasl • 1.3
- 213011manageengine-servicedesk-plus-CVE-2024-50053.nasl • 1.2
- 205218redhat-RHSA-2024-5143.nasl • 1.3
- 205219redhat-RHSA-2024-5144.nasl • 1.3
- 205220redhat-RHSA-2024-5145.nasl • 1.3
- 207877redhat_unpatched_undertow-rhel6.nasl • 1.2
|
Jan 3, 2025, 12:07 PM modified detection- 207790macos_foxit_reader_2024_3.nasl • 1.8
- 207791macos_foxit_pdf_editor_2024_3.nasl • 1.8
- 207796foxit_pdf_editor_2024_3.nasl • 1.9
- 207793foxit_pdf_editor_13_1_4.nasl • 1.9
- 207792macos_foxit_pdf_editor_13_1_4.nasl • 1.8
- 207795foxit_reader_2024_3.nasl • 1.9
- 213274ibm_cognos_7173592.nasl • 1.4
- 208723teamcity_2024_7_3.nasl • 1.4
- 201059ibm_mq_7158059.nasl • 1.3
- 201056ibm_mq_7158072.nasl • 1.4
- 201054ibm_mq_7158058.nasl • 1.3
- 201052ibm_mq_7158071.nasl • 1.4
- 201053ibm_mq_7157979.nasl • 1.4
- 186428ibm_mq_7063661.nasl • 1.3
- 171142ibm_mq_6909467.nasl • 1.4
- 146085ibm_mq_6408626.nasl • 1.5
- 213409palo_alto_CVE-2024-3393.nasl • 1.5
- 207230coldfusion_win_apsb24-71.nasl • 1.3
new- 213472teamcity_2024_12.nasl • 1.1
|
Jan 3, 2025, 9:23 AM modified detection- 201765mariner_CVE-2023-1393.nasl • 1.22
new- 213471host_ad_config_linux.nbin • 1.1
- 170396host_ad_config_unix.nbin • 1.130
- 213469oraclelinux_ELSA-2025-0012.nasl • 1.1
- 213470debian_DLA-4008.nasl • 1.1
|
Jan 3, 2025, 6:37 AM modified detection- 210421freebsd_pkg_ab254c9d9c3611ef8c1ca8a1599412c6.nasl • 1.4
- 210420redhat-RHSA-2024-8789.nasl • 1.2
- 210412redhat-RHSA-2024-8794.nasl • 1.2
- 210393openSUSE-2024-0348-1.nasl • 1.2
- 210392openSUSE-2024-0347-1.nasl • 1.2
- 210384oraclelinux_ELSA-2024-8860.nasl • 1.2
- 210350redhat-RHSA-2024-8860.nasl • 1.2
- 210347redhat-RHSA-2024-8791.nasl • 1.2
- 210346redhat-RHSA-2024-8792.nasl • 1.2
- 210340redhat-RHSA-2024-8788.nasl • 1.2
- 210140alma_linux_ALSA-2024-8617.nasl • 1.2
- 210136fedora_2024-00d1a85917.nasl • 1.2
- 210135fedora_2024-b92c0289c9.nasl • 1.2
- 210134debian_DSA-5802.nasl • 1.2
- 210120freebsd_pkg_e17384efc5e84b5dbb62c13405e7f1f7.nasl • 1.2
- 210058freebsd_pkg_3092668e97e411efbdd94ccc6adda413.nasl • 1.2
- 210045suse_SU-2024-3849-1.nasl • 1.2
- 210043suse_SU-2024-3848-1.nasl • 1.2
- 210042suse_SU-2024-3854-1.nasl • 1.2
- 210041suse_SU-2024-3850-1.nasl • 1.2
- 210039suse_SU-2024-3859-1.nasl • 1.2
- 210016microsoft_edge_chromium_130_0_2849_68.nasl • 1.2
- 210013oraclelinux_ELSA-2024-8617.nasl • 1.3
- 209981suse_SU-2024-3838-1.nasl • 1.2
- 209972suse_SU-2024-3804-1.nasl • 1.2
- 209971suse_SU-2024-3797-1.nasl • 1.2
- 209967suse_SU-2024-3820-1.nasl • 1.3
- 209964suse_SU-2024-3799-1.nasl • 1.2
- 209963suse_SU-2024-3783-1.nasl • 1.2
- 209962suse_SU-2024-3767-1.nasl • 1.2
- 209958suse_SU-2024-3824-1.nasl • 1.2
- 209957suse_SU-2024-3798-1.nasl • 1.4
- 209956suse_SU-2024-3816-1.nasl • 1.2
- 209955suse_SU-2024-3796-1.nasl • 1.2
- 209953suse_SU-2024-3834-1.nasl • 1.2
- 209950suse_SU-2024-3800-1.nasl • 1.2
- 209949suse_SU-2024-3774-1.nasl • 1.2
- 209944suse_SU-2024-3822-1.nasl • 1.2
- 209941suse_SU-2024-3782-1.nasl • 1.2
- 209938suse_SU-2024-3814-1.nasl • 1.3
- 209936suse_SU-2024-3805-1.nasl • 1.2
- 209934suse_SU-2024-3794-1.nasl • 1.2
- 209933suse_SU-2024-3803-1.nasl • 1.3
- 209930suse_SU-2024-3821-1.nasl • 1.2
- 209926suse_SU-2024-3777-1.nasl • 1.2
- 209905redhat-RHSA-2024-8577.nasl • 1.2
- 209903redhat-RHSA-2024-8617.nasl • 1.4
- 209842fedora_2024-6a0e07c9c7.nasl • 1.2
- 209840fedora_2024-f1117faa03.nasl • 1.2
- 209830freebsd_pkg_1e71e366080b4e8fa9e6150bf698186b.nasl • 1.2
- 209642redhat-RHSA-2024-8461.nasl • 1.2
- 209639freebsd_pkg_fcb0e00fd7d349b6a4a1852528230912.nasl • 1.2
- 209339debian_DSA-5793.nasl • 1.2
- 209338fedora_2024-c0b1d26de3.nasl • 1.2
- 209327openSUSE-2024-0337-1.nasl • 1.2
- 209322fedora_2024-4d80983af6.nasl • 1.2
- 209292freebsd_pkg_815bf172ab9e4c4b9662d18b0054330d.nasl • 1.2
- 209257microsoft_edge_chromium_130_0_2849_46.nasl • 1.5
- 209038google_chrome_130_0_6723_58.nasl • 1.6
- 209037macosx_google_chrome_130_0_6723_58.nasl • 1.6
- 209036google_chrome_130_0_6723_59.nasl • 1.6
- 209013openSUSE-2024-0335-1.nasl • 1.2
- 208926fedora_2024-5ee2c7c696.nasl • 1.2
- 208772fedora_2024-4ab266b9ca.nasl • 1.2
- 208710microsoft_edge_chromium_129_0_2792_89.nasl • 1.2
- 208688freebsd_pkg_7217f6e83ff44387845dd1744bb7f95e.nasl • 1.2
- 208687freebsd_pkg_83117378f7734617bf74477d569dcd74.nasl • 1.2
- 208452debian_DSA-5787.nasl • 1.2
- 208279macosx_google_chrome_129_0_6668_100.nasl • 1.4
- 208278google_chrome_129_0_6668_100.nasl • 1.4
- 208249openSUSE-2024-0327-1.nasl • 1.2
- 208218fedora_2024-7aba3c1531.nasl • 1.2
- 208207fedora_2024-452b60addf.nasl • 1.2
- 208101microsoft_edge_chromium_129_0_2792_79.nasl • 1.2
- 208065debian_DSA-5781.nasl • 1.4
- 208007google_chrome_129_0_6668_89.nasl • 1.5
- 208006macosx_google_chrome_129_0_6668_89.nasl • 1.5
- 207975freebsd_pkg_2f82696cadad447b9938c99441805fa3.nasl • 1.2
- 207960openSUSE-2024-0320-1.nasl • 1.2
- 207882openSUSE-2024-0314-1.nasl • 1.2
- 207866microsoft_edge_chromium_129_0_2792_65.nasl • 1.3
- 207854debian_DSA-5775.nasl • 1.2
- 207831fedora_2024-e60359f212.nasl • 1.2
- 207830fedora_2024-aaff7345b8.nasl • 1.2
- 207720openSUSE-2024-0311-1.nasl • 1.2
- 207719openSUSE-2024-0312-1.nasl • 1.2
- 207701macosx_google_chrome_129_0_6668_70.nasl • 1.5
- 207700google_chrome_129_0_6668_70.nasl • 1.5
- 207558fedora_2024-3d29b1647b.nasl • 1.3
- 207516microsoft_edge_chromium_129_0_2792_52.nasl • 1.5
- 207483fedora_2024-d273b23c67.nasl • 1.5
- 207466debian_DSA-5773.nasl • 1.6
- 207364macosx_google_chrome_129_0_6668_58.nasl • 1.6
- 207363google_chrome_129_0_6668_58.nasl • 1.6
- 206775fedora_2024-1bd7266df0.nasl • 1.2
- 206774fedora_2024-ee42af5a22.nasl • 1.2
- 206702openSUSE-2024-0278-1.nasl • 1.4
- 206654debian_DSA-5766.nasl • 1.4
- 206596macosx_google_chrome_128_0_6613_119.nasl • 1.4
- 206595google_chrome_128_0_6613_119.nasl • 1.4
|
Jan 3, 2025, 3:52 AM new- 213468redhat-RHSA-2025-0012.nasl • 1.1
|
Jan 2, 2025, 9:17 PM new- 213466cisco-sa-ios-xe-sda-edge-dos-MBcbG9k-iosxe.nasl • 1.1
- 213467centos9_kernel-5_14_0-547_73039.nasl • 1.1
|
Jan 2, 2025, 6:26 PM new- 213465beyondtrust_privileged_remote_access_24_3_1.nasl • 1.1
|
Jan 2, 2025, 3:35 PM modified detection- 213464beyondtrust_remote_support_24_3_1.nasl • 1.2
|
Jan 2, 2025, 12:41 PM new- 213464beyondtrust_remote_support_24_3_1.nasl • 1.1
|
Jan 2, 2025, 9:48 AM modified detection- 174569f5_bigip_SOL05380109.nasl • 1.2
- 184272f5_bigip_SOL70117303.nasl • 1.3
- 209617fedora_2024-ef4911442d.nasl • 1.2
- 132101microsoft_windows_spec_execution.nbin • 1.45
new- 213462projectsend_projectsend_detect.nbin • 1.1
- 213463fedora_2024-0fa283c43a.nasl • 1.1
|
Jan 2, 2025, 6:53 AM new- 213461suse_SU-2024-4433-1.nasl • 1.1
- 213460suse_SU-2024-4432-1.nasl • 1.1
- 213458suse_SU-2024-4435-1.nasl • 1.1
- 213459suse_SU-2024-4436-1.nasl • 1.1
|
Jan 2, 2025, 12:36 AM new- 213454beyondtrust_privileged_remote_access_detect.nbin • 1.1
- 213455beyondtrust_privileged_remote_access_unsupported.nbin • 1.1
- 213456beyondtrust_remote_support_detect.nbin • 1.1
- 213457beyondtrust_remote_support_unsupported.nbin • 1.1
|
Jan 1, 2025, 1:04 PM new- 213453redhat-RHSA-2025-0002.nasl • 1.1
|
Jan 1, 2025, 10:07 AM modified detection- 209535PhotonOS_PHSA-2024-5_0-0386_python3.nasl • 1.3
- 211721PhotonOS_PHSA-2024-5_0-0407_linux.nasl • 1.3
new- 213445debian_DLA-4007.nasl • 1.1
- 213446fedora_2024-9f3765a04b.nasl • 1.1
- 213449PhotonOS_PHSA-2024-5_0-0432_rubygem.nasl • 1.1
- 213448PhotonOS_PHSA-2024-4_0-0726_cups.nasl • 1.1
- 213447PhotonOS_PHSA-2024-4_0-0726_squid.nasl • 1.1
- 213451PhotonOS_PHSA-2024-4_0-0722_linux.nasl • 1.1
- 213452PhotonOS_PHSA-2024-4_0-0704_python3.nasl • 1.1
- 213450PhotonOS_PHSA-2024-5_0-0429_squid.nasl • 1.1
|
Jan 1, 2025, 7:11 AM modified detection- 209526debian_DLA-3932.nasl • 1.2
- 209509debian_DSA-5795.nasl • 1.2
- 209222suse_SU-2024-3652-1.nasl • 1.3
- 209210suse_SU-2024-3649-1.nasl • 1.2
- 209207suse_SU-2024-3661-1.nasl • 1.2
- 209205suse_SU-2024-3690-1.nasl • 1.2
- 209200suse_SU-2024-3685-1.nasl • 1.2
- 209191suse_SU-2024-3676-1.nasl • 1.2
- 209190suse_SU-2024-3648-1.nasl • 1.2
- 207729suse_SU-2024-3425-1.nasl • 1.2
- 207681suse_SU-2024-3405-1.nasl • 1.2
- 207679suse_SU-2024-3361-1.nasl • 1.2
- 207677suse_SU-2024-3395-1.nasl • 1.2
- 207674suse_SU-2024-3365-1.nasl • 1.2
- 207662suse_SU-2024-3370-1.nasl • 1.2
- 207509suse_SU-2024-3334-1.nasl • 1.2
- 207498suse_SU-2024-3349-1.nasl • 1.2
- 207491suse_SU-2024-3320-1.nasl • 1.2
- 201023debian_DSA-5720.nasl • 1.5
- 200985freebsd_pkg_2b68c86a32d511ef8a0fa8a1599412c6.nasl • 1.5
- 200931suse_SU-2024-2184-1.nasl • 1.3
- 200916al2_ALAS-2024-2581.nasl • 1.7
- 200914al2_ALASKERNEL-5_4-2024-072.nasl • 1.4
- 200908al2_ALASKERNEL-5_10-2024-061.nasl • 1.4
- 200889google_chrome_126_0_6478_126.nasl • 1.5
- 200888macosx_google_chrome_126_0_6478_126.nasl • 1.5
- 200887centos9_kernel-5_14_0-467_62662.nasl • 1.2
- 200824freebsd_pkg_c54158382f5211ef9cab4ccc6adda413.nasl • 1.3
- 200633ubuntu_USN-6817-3.nasl • 1.3
- 200618rocky_linux_RLSA-2024-3619.nasl • 1.3
- 200410suse_SU-2024-1983-1.nasl • 1.3
- 200401suse_SU-2024-1979-1.nasl • 1.3
- 200275ubuntu_USN-6817-2.nasl • 1.3
- 200227ubuntu_USN-6816-1.nasl • 1.3
- 200226ubuntu_USN-6817-1.nasl • 1.3
- 200169oraclelinux_ELSA-2024-3619.nasl • 1.4
- 200105redhat-RHSA-2024-3619.nasl • 1.4
- 200072freebsd_pkg_b058380e21a411ef8a0fa8a1599412c6.nasl • 1.5
- 200060microsoft_edge_chromium_125_0_2535_85.nasl • 1.8
- 198292fedora_2024-bb52629e6c.nasl • 1.5
- 198287fedora_2024-4e0ea1c22e.nasl • 1.5
- 198273debian_DSA-5701.nasl • 1.5
- 198237suse_SU-2024-1870-1.nasl • 1.3
- 196918al2023_ALAS2023-2024-613.nasl • 1.6
- 189968gentoo_GLSA-202402-05.nasl • 1.1
- 187832al2_ALAS-2024-2391.nasl • 1.8
- 187776al2_ALASKERNEL-5_4-2024-057.nasl • 1.20
- 186681microsoft_edge_chromium_120_0_2210_61.nasl • 1.5
- 181483microsoft_edge_chromium_117_0_2045_31.nasl • 1.9
- 180502smb_nt_ms23_aug_dotnet_core_sdk.nasl • 1.3
- 179691ubuntu_USN-6278-2.nasl • 1.5
- 179645smb_nt_ms23_aug_visual_studio.nasl • 1.6
- 179584ubuntu_USN-6278-1.nasl • 1.5
- 179502smb_nt_ms23_aug_dotnet_core.nasl • 1.5
- 179308redhat-RHSA-2023-4449.nasl • 1.5
- 179307redhat-RHSA-2023-4448.nasl • 1.4
- 178297smb_nt_ms23_jul_dotnet_core_sdk.nasl • 1.2
- 178285microsoft_edge_chromium_114_0_1823_82.nasl • 1.6
- 178206smb_nt_ms23_jul_aspdotnet_core.nasl • 1.4
- 178193smb_nt_ms23_jul_dotnet_core.nasl • 1.3
- 178161smb_nt_ms23_jul_visual_studio.nasl • 1.4
- 177296smb_nt_ms23_jun_office_c2r.nasl • 1.5
- 175396microsoft_edge_chromium_113_0_1774_35.nasl • 1.6
|
Dec 31, 2024, 7:35 PM new- 213444debian_DLA-4006.nasl • 1.1
|
Dec 31, 2024, 4:31 PM modified detection- 213437couchbase_CVE-2024-0519.nasl • 1.2
|
Dec 31, 2024, 1:26 PM modified detection- 213091foxit_pdf_editor_12_1_9.nasl • 1.5
- 213089foxit_pdf_editor_2024_4.nasl • 1.5
- 213090foxit_reader_2024_4.nasl • 1.5
|
Dec 31, 2024, 10:17 AM new- 213440cisco-sa-pim-APbVfySJ-iosxe.nasl • 1.1
- 213441forticlient_7_0_13.nasl • 1.1
- 213442freebsd_pkg_ed0a052ac5e611efa457b42e991fc52e.nasl • 1.1
- 213443debian_DLA-4005.nasl • 1.1
|
Dec 30, 2024, 7:07 PM modified detection- 210851smb_nt_ms24_nov_5046617.nasl • 1.6
- 57364putty_installed.nasl • 1.13
new- 213439cisco-sa-rsvp-dos-OypvgVZf-iosxe.nasl • 1.1
- 213438cisco-sa-rsvp-dos-OypvgVZf-ios.nasl • 1.1
- 213437couchbase_CVE-2024-0519.nasl • 1.1
- 213436couchbase_CVE-2024-25673.nasl • 1.1
- 213435couchbase_CVE-2024-37034.nasl • 1.1
|
Dec 30, 2024, 4:30 PM |
Dec 30, 2024, 2:41 PM modified detection- 56557macosx_thunderbird_installed.nasl • 1.28
- 20862mozilla_org_installed.nasl • 1.81
- 56584macosx_mozilla_org_unsupported.nasl • 1.74
- 40362mozilla_org_unsupported.nasl • 1.105
- 210758PhotonOS_PHSA-2024-5_0-0393_linux.nasl • 1.5
new- 54953cisco_anyconnect_vpn_installed.nasl • 1.15
- 213432PhotonOS_PHSA-2024-5_0-0423_ruby.nasl • 1.1
- 213427PhotonOS_PHSA-2024-5_0-0423_wireshark.nasl • 1.1
- 213433PhotonOS_PHSA-2024-5_0-0419_postgresql13.nasl • 1.1
- 213429PhotonOS_PHSA-2024-5_0-0419_postgresql14.nasl • 1.1
- 213431PhotonOS_PHSA-2024-5_0-0419_postgresql15.nasl • 1.1
- 213434PhotonOS_PHSA-2024-5_0-0422_apache.nasl • 1.1
- 213428PhotonOS_PHSA-2024-5_0-0422_glib.nasl • 1.1
- 213430PhotonOS_PHSA-2024-5_0-0418_linux.nasl • 1.1
|