Sep 17, 2024, 10:12 AM new- 207326fedora_2024-3dbf10c949.nasl • 1.1
- 207325fedora_2024-e6b5e38ae6.nasl • 1.1
- 207324fedora_2024-f2fc325c40.nasl • 1.1
- 207323openSUSE-2024-0302-1.nasl • 1.1
- 207331suse_SU-2024-3250-1.nasl • 1.1
- 207330suse_SU-2024-3257-1.nasl • 1.1
- 207333suse_SU-2024-3249-1.nasl • 1.1
- 207332suse_SU-2024-3252-1.nasl • 1.1
- 207328PhotonOS_PHSA-2024-3_0-0795_linux.nasl • 1.1
- 207327PhotonOS_PHSA-2024-3_0-0795_python3.nasl • 1.1
- 207329PhotonOS_PHSA-2024-4_0-0694_linux.nasl • 1.1
- 207338freebsd_pkg_bd940aba746711efa5c408002784c58d.nasl • 1.1
- 207336openSUSE-2024-0304-1.nasl • 1.1
- 207337openSUSE-2024-0303-1.nasl • 1.1
- 207335oraclelinux_ELSA-2024-6670.nasl • 1.1
- 207334suse_SU-2024-3251-1.nasl • 1.1
|
Sep 17, 2024, 8:01 AM modified detection- 502388tenable_ot_sony_CVE-2018-3937.nasl • 1.2
- 502387tenable_ot_sony_CVE-2018-3938.nasl • 1.2
- 207240sap_netweaver_as_abap_3496410.nasl • 1.3
- 207239sap_netweaver_as_abap_3507252.nasl • 1.3
- 207061kibana_ESA-2024-27.nasl • 1.3
- 206960freebsd_pkg_d50261936fa211ef99bc1c697a616631.nasl • 1.2
- 206916adobe_media_encoder_apsb24-53.nasl • 1.3
- 206915macos_adobe_media_encoder_apsb24-53.nasl • 1.3
- 206805redhat-RHSA-2024-6495.nasl • 1.2
- 206804redhat-RHSA-2024-6493.nasl • 1.2
- 206803redhat-RHSA-2024-6494.nasl • 1.2
- 202585nvidia_cuda_toolkit_July_2024.nasl • 1.5
- 200987rockwell_thinmanager_thinserver_SD1677.nasl • 1.4
- 110673fedora_2018-de5457b0a2.nasl • 1.7
- 110671fedora_2018-c449dc1c9c.nasl • 1.8
- 110670fedora_2018-b619637e45.nasl • 1.6
- 110669fedora_2018-a3e631b454.nasl • 1.8
- 110668fedora_2018-86026275ea.nasl • 1.6
- 110667fedora_2018-0b17e1e529.nasl • 1.7
- 110666debian_DSA-4234.nasl • 1.6
- 110665debian_DSA-4233.nasl • 1.8
- 110661suse_SU-2018-1778-1.nasl • 1.6
- 110660suse_SU-2018-1772-1.nasl • 1.7
- 110659suse_SU-2018-1741-1.nasl • 1.8
- 110658openSUSE-2018-656.nasl • 1.7
- 110655sl_20180620_git_on_SL7_x.nasl • 1.7
- 110654redhat-RHSA-2018-1949.nasl • 1.8
- 110653freebsd_pkg_4e07d94f75a511e885d1a4badb2f4699.nasl • 1.6
- 110652centos_RHSA-2018-1932.nasl • 1.5
- 110651centos_RHSA-2018-1929.nasl • 1.5
- 110650centos_RHSA-2018-1927.nasl • 1.7
- 110649centos_RHSA-2018-1883.nasl • 1.7
- 110648centos_RHSA-2018-1879.nasl • 1.5
- 110647centos_RHSA-2018-1877.nasl • 1.6
- 110646centos_RHSA-2018-1860.nasl • 1.7
- 110645centos_RHSA-2018-1854.nasl • 1.6
- 110643macosx_facebook_osquery_3_2_7.nasl • 1.5
- 110642smb_nt_ms18_oob_jun_exchange.nasl • 1.3
- 110640suse_SU-2018-1768-1.nasl • 1.8
- 110639suse_SU-2018-1765-1.nasl • 1.10
- 110638suse_SU-2018-1764-1.nasl • 1.6
- 110637suse_SU-2018-1762-1.nasl • 1.5
- 110636suse_SU-2018-1761-1.nasl • 1.5
- 110635suse_SU-2018-1760-1.nasl • 1.9
- 110634openSUSE-2018-655.nasl • 1.5
- 110633openSUSE-2018-654.nasl • 1.6
- 110632redhat-RHSA-2018-1957.nasl • 1.11
- 110631redhat-RHSA-2018-1955.nasl • 1.10
- 110630redhat-RHSA-2018-1954.nasl • 1.9
- 110629oraclelinux_ELSA-2018-1957.nasl • 1.6
- 110628freebsd_pkg_25f73c4768a84a309cbc1ca5eea4d6ba.nasl • 1.3
- 110626fedora_2018-303a46d436.nasl • 1.5
- 110625fedora_2018-09b59b0227.nasl • 1.13
- 110624debian_DSA-4232.nasl • 1.6
- 110621suse_SU-2018-1759-1.nasl • 1.10
- 110620suse_SU-2018-1738-1.nasl • 1.6
- 110619Slackware_SSA_2018-170-01.nasl • 1.7
- 110618redhat-RHSA-2018-1944.nasl • 1.11
- 110617EulerOS_SA-2018-1153.nasl • 1.14
- 110616gentoo_GLSA-201806-07.nasl • 1.3
- 110615gentoo_GLSA-201806-06.nasl • 1.6
- 110614gentoo_GLSA-201806-05.nasl • 1.4
- 110613fedora_2018-15bf411a32.nasl • 1.8
- 110610openSUSE-2018-652.nasl • 1.5
- 110609openSUSE-2018-651.nasl • 1.5
- 110608redhat-RHSA-2018-1933.nasl • 1.13
- 110607redhat-RHSA-2018-1932.nasl • 1.6
- 110606redhat-RHSA-2018-1929.nasl • 1.7
- 110605redhat-RHSA-2018-1927.nasl • 1.9
- 110604redhat-RHSA-2018-1883.nasl • 1.9
- 110603redhat-RHSA-2018-1879.nasl • 1.7
- 110602redhat-RHSA-2018-1877.nasl • 1.8
- 110601redhat-RHSA-2018-1860.nasl • 1.9
- 110599fedora_2018-da9fe79871.nasl • 1.8
- 110598fedora_2018-84fdbd021f.nasl • 1.9
- 110597fedora_2018-10ae521efa.nasl • 1.9
- 110596suse_SU-2018-1699-1.nasl • 1.8
- 110595suse_SU-2018-1698-1.nasl • 1.9
- 110594suse_SU-2018-1696-1.nasl • 1.11
- 110593openSUSE-2018-649.nasl • 1.5
- 110592openSUSE-2018-648.nasl • 1.5
- 110591openSUSE-2018-646.nasl • 1.9
- 207269PhotonOS_PHSA-2024-4_0-0693_linux.nasl • 1.2
|
Sep 17, 2024, 5:50 AM modified detection- 199272redhat_unpatched_kernel-rhel8.nasl • 1.6
- 199265redhat_unpatched_kernel-rhel9.nasl • 1.7
|
Sep 17, 2024, 3:28 AM modified detection- 206996redhat-RHSA-2024-6412.nasl • 1.3
new- 207294debian_DLA-3889.nasl • 1.1
- 207295redhat-RHSA-2024-6670.nasl • 1.1
- 207297gitlab_cve-2024-4283.nasl • 1.1
- 207296gitlab_cve-2024-6685.nasl • 1.1
- 207317redhat-RHSA-2024-6702.nasl • 1.1
- 207320redhat-RHSA-2024-6703.nasl • 1.1
- 207322redhat-RHSA-2024-6684.nasl • 1.1
- 207319redhat-RHSA-2024-6681.nasl • 1.1
- 207321redhat-RHSA-2024-6682.nasl • 1.1
- 207318redhat-RHSA-2024-6683.nasl • 1.1
- 207316rocky_linux_RLSA-2024-6569.nasl • 1.1
- 207306rocky_linux_RLSA-2024-6147.nasl • 1.1
- 207301rocky_linux_RLSA-2024-5927.nasl • 1.1
- 207310rocky_linux_RLSA-2024-5941.nasl • 1.1
- 207304rocky_linux_RLSA-2024-5693.nasl • 1.1
- 207308rocky_linux_RLSA-2024-6422.nasl • 1.1
- 207302rocky_linux_RLSA-2024-6529.nasl • 1.1
- 207307rocky_linux_RLSA-2024-6670.nasl • 1.1
- 207312rocky_linux_RLSA-2024-6000.nasl • 1.1
- 207303rocky_linux_RLSA-2024-6682.nasl • 1.1
- 207298rocky_linux_RLSA-2024-6464.nasl • 1.1
- 207305rocky_linux_RLSA-2024-6148.nasl • 1.1
- 207309rocky_linux_RLSA-2024-5999.nasl • 1.1
- 207313rocky_linux_RLSA-2024-6146.nasl • 1.1
- 207311rocky_linux_RLSA-2024-5694.nasl • 1.1
- 207299rocky_linux_RLSA-2024-5815.nasl • 1.1
- 207300rocky_linux_RLSA-2024-5929.nasl • 1.1
- 207314rocky_linux_RLSA-2024-6684.nasl • 1.1
- 207315rocky_linux_RLSA-2024-6567.nasl • 1.1
|
Sep 17, 2024, 1:16 AM new- 207292al2023_ALAS2023-2024-714.nasl • 1.1
- 207291al2023_ALAS2023-2024-713.nasl • 1.1
- 207290al2023_ALAS2023-2024-715.nasl • 1.1
- 207293al2023_ALAS2023-2024-716.nasl • 1.1
|
Sep 16, 2024, 9:33 PM modified detection- 84231satellite_6_get_packages.nbin • 1.210
- 84233satellite_6_report.nbin • 1.205
new- 207285centos9_kernel-5_14_0-508_68127.nasl • 1.1
- 207283ubuntu_USN-7014-1.nasl • 1.1
- 207281ubuntu_USN-7012-1.nasl • 1.1
- 207280ubuntu_USN-7011-1.nasl • 1.1
- 207284ubuntu_USN-7013-1.nasl • 1.1
- 207282ubuntu_USN-7015-1.nasl • 1.1
- 207289apple_ios_177_check.nbin • 1.1
- 207288apple_ios_18_check.nbin • 1.1
- 207286macos_121234.nasl • 1.1
- 207287macos_121247.nasl • 1.1
|
Sep 16, 2024, 7:22 PM modified detection- 206233progress_whatsup_gold_000263015.nasl • 1.7
- 206894smb_nt_ms24_sep_5043064.nasl • 1.5
- 206893smb_nt_ms24_sep_5043067.nasl • 1.5
- 206907smb_nt_ms24_sep_5043080.nasl • 1.5
- 206891smb_nt_ms24_sep_5043087.nasl • 1.6
- 206909smb_nt_ms24_sep_5043125.nasl • 1.6
- 206896smb_nt_ms24_sep_5043138.nasl • 1.6
- 206890smb_nt_ms24_sep_5043076.nasl • 1.5
- 206898smb_nt_ms24_sep_5043050.nasl • 1.6
- 206902smb_nt_ms24_sep_5043051.nasl • 1.6
- 206899smb_nt_ms24_sep_5043055.nasl • 1.6
- 206904smb_nt_ms24_sep_5043092.nasl • 1.6
- 206908smb_nt_ms24_sep_5043083.nasl • 1.5
- 206897smb_nt_ms24_sep_5042881.nasl • 1.7
|
Sep 16, 2024, 2:53 PM modified detection- 206923adobe_photoshop_apsb24-72.nasl • 1.3
- 206922macos_adobe_photoshop_apsb24-72.nasl • 1.3
new- 207278debian_DLA-3888.nasl • 1.1
- 207279ubuntu_USN-6560-3.nasl • 1.1
|
Sep 16, 2024, 9:30 AM modified detection- 206883forticlient_FG-IR-22-230.nasl • 1.2
- 206884macos_forticlient_FG-IR-22-230.nasl • 1.2
- 207264freebsd_pkg_e464f777719e11ef8a0fa8a1599412c6.nasl • 1.2
- 205378fedora_2024-4fcf85b0ff.nasl • 1.4
new- 502388tenable_ot_sony_CVE-2018-3937.nasl • 1.1
- 502387tenable_ot_sony_CVE-2018-3938.nasl • 1.1
|
Sep 16, 2024, 7:15 AM modified detection- 502386tenable_ot_dell_CVE-2018-15748.nasl • 1.2
- 502385tenable_ot_dell_CVE-2017-14386.nasl • 1.2
- 207247ivanti_endpoint_manager_EPM_September_2024.nasl • 1.2
- 207243apache_ofbiz_18_12_16.nasl • 1.2
- 207242sap_netweaver_as_java_3505503.nasl • 1.2
- 207241sap_netweaver_as_abap_3488039.nasl • 1.2
- 207240sap_netweaver_as_abap_3496410.nasl • 1.2
- 207239sap_netweaver_as_abap_3507252.nasl • 1.2
- 207238citrix_workspace_CTX691485.nasl • 1.2
- 207234fortinet_forticlient_ems_FG-IR-23-362.nasl • 1.2
- 207232smb_nt_ms24_sep_office_web.nasl • 1.3
- 207231curl_CVE-2024-8096.nasl • 1.2
- 207230coldfusion_win_apsb24-71.nasl • 1.2
- 207229smb_nt_ms24_sep_azure_cyclecloud.nasl • 1.2
- 207228zoom_workspace_ZSB-24036.nasl • 1.2
- 207227macos_120912.nasl • 1.2
- 207222freebsd_pkg_bcc8b21e712211efbece2cf05da270f3.nasl • 1.2
- 207111gitlab_cve-2024-8635.nasl • 1.2
- 207110gitlab_cve-2024-8640.nasl • 1.2
- 207109gitlab_cve-2024-2743.nasl • 1.2
- 207107gitlab_cve-2024-8631.nasl • 1.2
- 207104gitlab_cve-2024-4660.nasl • 1.2
- 207101gitlab_cve-2024-4612.nasl • 1.2
- 207100gitlab_cve-2024-8754.nasl • 1.2
- 207098gitlab_cve-2024-5435.nasl • 1.2
- 207074macos_adobe_reader_apsb24-70.nasl • 1.4
- 207073macos_adobe_acrobat_apsb24-70.nasl • 1.4
- 207072adobe_reader_apsb24-70.nasl • 1.4
- 207071adobe_acrobat_apsb24-70.nasl • 1.4
- 206975smb_nt_ms24_sep_microsoft_dynamics.nasl • 1.4
- 206921adobe_illustrator_apsb24-66.nasl • 1.5
- 206920macos_adobe_illustrator_apsb24-66.nasl • 1.5
- 206909smb_nt_ms24_sep_5043125.nasl • 1.5
- 206904smb_nt_ms24_sep_5043092.nasl • 1.5
- 206902smb_nt_ms24_sep_5043051.nasl • 1.5
- 206899smb_nt_ms24_sep_5043055.nasl • 1.5
- 206898smb_nt_ms24_sep_5043050.nasl • 1.5
- 206897smb_nt_ms24_sep_5042881.nasl • 1.6
- 206896smb_nt_ms24_sep_5043138.nasl • 1.5
- 206891smb_nt_ms24_sep_5043087.nasl • 1.5
- 206687ibm_mq_7167210.nasl • 1.3
- 205750al2_ALASKERNEL-5_10-2024-066.nasl • 1.7
- 205728al2_ALASKERNEL-5_15-2024-050.nasl • 1.7
- 205699al2_ALASKERNEL-5_4-2024-080.nasl • 1.7
- 205525gentoo_GLSA-202408-02.nasl • 1.5
- 201338ubuntu_USN-6862-1.nasl • 1.7
- 200378fedora_2024-4a22a9cd11.nasl • 1.5
- 200315mozilla_firefox_127_0.nasl • 1.5
- 200314macos_firefox_127_0.nasl • 1.7
- 160445al2_ALASKERNEL-5_4-2022-002.nasl • 1.8
- 160422al2_ALASKERNEL-5_4-2022-024.nasl • 1.17
- 159558al2_ALAS-2022-1768.nasl • 1.10
- 110706oraclelinux_ELSA-2018-1929.nasl • 1.3
- 110705oraclelinux_ELSA-2018-1883.nasl • 1.5
- 110704oraclelinux_ELSA-2018-1879.nasl • 1.3
- 110703oraclelinux_ELSA-2018-1877.nasl • 1.4
- 110702oraclelinux_ELSA-2018-1860.nasl • 1.5
- 110701oraclelinux_ELSA-2018-1854.nasl • 1.12
- 110700freebsd_pkg_cd81806c26e74d4a842502724a2f48af.nasl • 1.7
- 110699freebsd_pkg_b950a83b789e11e88545d8cb8abf62dd.nasl • 1.4
- 110698fedora_2018-320cb9d7fb.nasl • 1.6
- 110697debian_DLA-1397.nasl • 1.5
- 110696debian_DLA-1394.nasl • 1.6
- 110694Virtuozzo_VZA-2018-041.nasl • 1.6
- 110692redhat-RHSA-2018-1974.nasl • 1.8
- 110691freebsd_pkg_739948e378bf11e8b23c080027ac955c.nasl • 1.5
- 110690fedora_2018-2f3c0cdf93.nasl • 1.6
- 110689fedora_2018-2807317e7a.nasl • 1.7
- 110687cisco-sa-20180620-cfs.nasl • 1.17
- 110686cisco-sa-20180606-asa.nasl • 1.12
- 110685suse_SU-2018-1786-1.nasl • 1.7
- 110684suse_SU-2018-1784-1.nasl • 1.10
- 110683suse_SU-2018-1783-1.nasl • 1.6
- 110682suse_SU-2018-1781-1.nasl • 1.6
- 110681openSUSE-2018-672.nasl • 1.4
- 110680openSUSE-2018-669.nasl • 1.13
- 110679openSUSE-2018-668.nasl • 1.5
- 110678openSUSE-2018-667.nasl • 1.6
- 110677gentoo_GLSA-201806-09.nasl • 1.3
- 110676gentoo_GLSA-201806-08.nasl • 1.4
- 110675freebsd_pkg_17cb6ff3767011e888546805ca0b3d42.nasl • 1.14
- 110674fedora_2018-fd67c19256.nasl • 1.8
|
Sep 15, 2024, 10:12 AM new- 207276fedora_2024-05d7ee197e.nasl • 1.1
- 207277fedora_2024-03fd821ae2.nasl • 1.1
|
Sep 15, 2024, 7:56 AM new- 207275debian_DLA-3887.nasl • 1.1
|
Sep 15, 2024, 3:11 AM new- 207274debian_DLA-3886.nasl • 1.1
|
Sep 15, 2024, 12:50 AM new- 207273Slackware_SSA_2024-258-01.nasl • 1.1
|
Sep 14, 2024, 10:15 AM modified detection- 201771mariner_CVE-2023-2253.nasl • 1.3
- 201818mariner_CVE-2023-3978.nasl • 1.4
- 193710mariner_CVE-2024-24786.nasl • 1.3
- 201724mariner_CVE-2024-28180.nasl • 1.5
- 206996redhat-RHSA-2024-6412.nasl • 1.2
new- 207262mariner_CVE-2024-45492.nasl • 1.1
- 207260mariner_CVE-2022-40898.nasl • 1.1
- 207259mariner_CVE-2024-29018.nasl • 1.1
- 207263mariner_CVE-2024-6197.nasl • 1.1
- 207261mariner_CVE-2024-45490.nasl • 1.1
- 207258mariner_CVE-2024-45491.nasl • 1.1
- 207257suse_SU-RU-2024-1637-3.nasl • 1.1
- 207271PhotonOS_PHSA-2024-4_0-0692_linux.nasl • 1.1
- 207270PhotonOS_PHSA-2024-4_0-0692_runc.nasl • 1.1
- 207269PhotonOS_PHSA-2024-4_0-0693_linux.nasl • 1.1
- 207265suse_SU-2024-3080-2.nasl • 1.1
- 207268fedora_2024-e8f7a74693.nasl • 1.1
- 207266fedora_2024-e77ad5f585.nasl • 1.1
- 207267fedora_2024-0a4a65f805.nasl • 1.1
- 207264freebsd_pkg_e464f777719e11ef8a0fa8a1599412c6.nasl • 1.1
- 207272PhotonOS_PHSA-2024-4_0-0691_linux.nasl • 1.1
|
Sep 14, 2024, 7:51 AM new- 207253fedora_2024-318343049c.nasl • 1.1
- 207256fedora_2024-1d0cb3b43f.nasl • 1.1
- 207255fedora_2024-e86a48cd72.nasl • 1.1
- 207254fedora_2024-c7b547bec5.nasl • 1.1
|
Sep 14, 2024, 4:24 AM modified detection- 193209juniper_jsa75739.nasl • 1.3
- 193220juniper_jsa75746.nasl • 1.2
new- 207251oraclelinux_ELSA-2024-4943.nasl • 1.1
- 207252redhat-RHSA-2024-6663.nasl • 1.1
|
Sep 14, 2024, 1:52 AM modified detection- 193208juniper_jsa79099.nasl • 1.3
- 193204juniper_jsa75728.nasl • 1.3
- 193221juniper_jsa79089.nasl • 1.2
new- 207248debian_DSA-5769.nasl • 1.1
- 207250redhat-RHSA-2024-6662.nasl • 1.1
- 207249redhat-RHSA-2024-6661.nasl • 1.1
|
Sep 13, 2024, 11:23 PM modified detection- 207042oraclelinux_ELSA-2024-12618.nasl • 1.3
new- 207247ivanti_endpoint_manager_EPM_September_2024.nasl • 1.1
- 207244fedora_2024-b11026f492.nasl • 1.1
- 207245ubuntu_USN-7005-2.nasl • 1.1
- 207246ubuntu_USN-7009-1.nasl • 1.1
|
Sep 13, 2024, 6:15 PM modified detection- 186535oracle_timesten_imdb_nix_installed.nbin • 1.54
new- 207243apache_ofbiz_18_12_16.nasl • 1.1
- 207241sap_netweaver_as_abap_3488039.nasl • 1.1
- 207240sap_netweaver_as_abap_3496410.nasl • 1.1
- 207239sap_netweaver_as_abap_3507252.nasl • 1.1
- 207242sap_netweaver_as_java_3505503.nasl • 1.1
|
Sep 13, 2024, 3:37 PM new- 206903smb_nt_ms24_sep_excel.nasl • 1.4
- 206926macos_ms24_sep_office.nasl • 1.3
- 207238citrix_workspace_CTX691485.nasl • 1.1
- 207237ubuntu_USN-7003-3.nasl • 1.1
- 207235ubuntu_USN-7008-1.nasl • 1.1
- 207236ubuntu_USN-7007-1.nasl • 1.1
- 206992debian_DSA-5768.nasl • 1.3
- 206925macos_adobe_after_effects_apsb24-55.nasl • 1.2
- 206915macos_adobe_media_encoder_apsb24-53.nasl • 1.2
- 207074macos_adobe_reader_apsb24-70.nasl • 1.3
- 206959suse_SU-2024-3196-1.nasl • 1.2
- 206965suse_SU-2024-3197-1.nasl • 1.2
- 207048suse_SU-2024-3203-1.nasl • 1.2
- 207049suse_SU-2024-3204-1.nasl • 1.2
- 207046suse_SU-2024-3211-1.nasl • 1.2
- 207212suse_SU-2024-3213-1.nasl • 1.2
- 207208suse_SU-2024-3214-1.nasl • 1.2
- 206924adobe_after_effects_apsb24-55.nasl • 1.2
- 206916adobe_media_encoder_apsb24-53.nasl • 1.2
- 207072adobe_reader_apsb24-70.nasl • 1.3
- 206897smb_nt_ms24_sep_5042881.nasl • 1.5
- 206898smb_nt_ms24_sep_5043050.nasl • 1.4
- 206902smb_nt_ms24_sep_5043051.nasl • 1.4
- 206899smb_nt_ms24_sep_5043055.nasl • 1.4
- 206894smb_nt_ms24_sep_5043064.nasl • 1.4
- 206893smb_nt_ms24_sep_5043067.nasl • 1.4
- 206890smb_nt_ms24_sep_5043076.nasl • 1.4
- 206907smb_nt_ms24_sep_5043080.nasl • 1.4
- 206908smb_nt_ms24_sep_5043083.nasl • 1.4
- 206891smb_nt_ms24_sep_5043087.nasl • 1.4
- 206904smb_nt_ms24_sep_5043092.nasl • 1.4
- 206909smb_nt_ms24_sep_5043125.nasl • 1.4
- 206896smb_nt_ms24_sep_5043138.nasl • 1.4
- 206975smb_nt_ms24_sep_microsoft_dynamics.nasl • 1.3
- 206974smb_nt_ms24_sep_microsoft_dynamics_365_bc.nasl • 1.3
- 206895smb_nt_ms24_sep_office_sharepoint_2016.nasl • 1.3
- 206901smb_nt_ms24_sep_office_sharepoint_2019.nasl • 1.3
- 206905smb_nt_ms24_sep_office_sharepoint_subscr.nasl • 1.3
- 207232smb_nt_ms24_sep_office_web.nasl • 1.2
|
Sep 13, 2024, 12:57 PM new- 207232smb_nt_ms24_sep_office_web.nasl • 1.1
- 207230coldfusion_win_apsb24-71.nasl • 1.1
- 207229smb_nt_ms24_sep_azure_cyclecloud.nasl • 1.1
- 207233cisco-sa-pak-mem-exhst-3ke9FeFy-iosxr.nasl • 1.1
- 502385tenable_ot_dell_CVE-2017-14386.nasl • 1.1
- 502386tenable_ot_dell_CVE-2018-15748.nasl • 1.1
- 207231curl_CVE-2024-8096.nasl • 1.1
- 207234fortinet_forticlient_ems_FG-IR-23-362.nasl • 1.1
|
Sep 13, 2024, 10:17 AM modified detection- 502384tenable_ot_beckhoff_CVE-2024-41173.nasl • 1.2
- 502383tenable_ot_beckhoff_CVE-2024-41176.nasl • 1.2
- 502382tenable_ot_beckhoff_CVE-2024-41174.nasl • 1.2
- 502381tenable_ot_beckhoff_CVE-2024-41175.nasl • 1.2
- 207207EulerOS_SA-2024-2436.nasl • 1.2
- 207184EulerOS_SA-2024-2389.nasl • 1.2
- 207179EulerOS_SA-2024-2413.nasl • 1.2
- 207178EulerOS_SA-2024-2364.nasl • 1.2
- 207092macos_adobe_acrobat_apsb19-07.nasl • 1.2
- 207091macos_adobe_acrobat_apsb18-29.nasl • 1.2
- 207090macos_adobe_reader_apsb18-30.nasl • 1.2
- 207089macos_adobe_acrobat_apsb18-21.nasl • 1.2
- 207088macos_adobe_reader_apsb18-34.nasl • 1.2
- 207087macos_adobe_reader_apsb18-29.nasl • 1.2
- 207086macos_adobe_reader_apsb18-41.nasl • 1.2
- 207085macos_adobe_acrobat_apsb18-09.nasl • 1.2
- 207084macos_adobe_reader_apsb19-07.nasl • 1.2
- 207082macos_adobe_acrobat_apsb18-41.nasl • 1.2
- 207081macos_adobe_acrobat_apsb18-30.nasl • 1.2
- 207079macos_adobe_reader_apsb18-09.nasl • 1.2
- 207078macos_adobe_acrobat_apsb18-34.nasl • 1.2
- 207077macos_adobe_reader_apsb18-21.nasl • 1.2
- 207074macos_adobe_reader_apsb24-70.nasl • 1.2
- 207073macos_adobe_acrobat_apsb24-70.nasl • 1.2
- 207072adobe_reader_apsb24-70.nasl • 1.2
- 207071adobe_acrobat_apsb24-70.nasl • 1.2
- 207070smb_nt_ms24_sep_mssql_CVE-2024-43474.nasl • 1.2
- 207069smb_nt_ms24_sep_mssql_remote.nasl • 1.2
- 207068smb_nt_ms24_sep_mssql_remote_eop.nasl • 1.2
- 207067smb_nt_ms24_sep_mssql.nasl • 1.2
- 207066smb_nt_ms24_sep_mssql_remote_CVE-2024-43474.nasl • 1.2
- 207065smb_nt_ms24_sep_mssql_eop.nasl • 1.2
- 207060kibana_ESA-2024-28.nasl • 1.2
- 206992debian_DSA-5768.nasl • 1.2
- 206912macosx_google_chrome_128_0_6613_137.nasl • 1.2
- 206911google_chrome_128_0_6613_137.nasl • 1.2
- 206910google_chrome_128_0_6613_138.nasl • 1.2
- 206819al2_ALASKERNEL-5_15-2024-051.nasl • 1.2
- 206177PhotonOS_PHSA-2024-4_0-0669_linux.nasl • 1.6
- 205657intel_vtune_profiler_2024_1.nasl • 1.2
- 205612sap_netweaver_as_java_3438085.nasl • 1.4
- 205525gentoo_GLSA-202408-02.nasl • 1.4
- 204716labview_2024_Q3.nasl • 1.6
- 201338ubuntu_USN-6862-1.nasl • 1.6
- 200378fedora_2024-4a22a9cd11.nasl • 1.4
- 200315mozilla_firefox_127_0.nasl • 1.4
- 200314macos_firefox_127_0.nasl • 1.6
- 151587macos_adobe_acrobat_apsb21-51.nasl • 1.11
- 151586adobe_reader_apsb21-51.nasl • 1.11
- 151585macos_adobe_reader_apsb21-51.nasl • 1.11
- 151584adobe_acrobat_apsb21-51.nasl • 1.11
- 146423macos_adobe_reader_apsb21-09.nasl • 1.19
- 146422adobe_reader_apsb21-09.nasl • 1.19
- 146421adobe_acrobat_apsb21-09.nasl • 1.19
- 146420macos_adobe_acrobat_apsb21-09.nasl • 1.19
- 132037adobe_reader_apsb19-55.nasl • 1.10
- 132036adobe_acrobat_apsb19-55.nasl • 1.10
- 132035macos_adobe_reader_apsb19-55.nasl • 1.10
- 132034macos_adobe_acrobat_apsb19-55.nasl • 1.10
- 127904adobe_reader_apsb19-41.nasl • 1.11
- 127903adobe_acrobat_apsb19-41.nasl • 1.11
- 127902macos_adobe_reader_apsb19-41.nasl • 1.11
- 127901macos_adobe_acrobat_apsb19-41.nasl • 1.11
- 119676adobe_reader_apsb18-41.nasl • 1.11
- 119675adobe_acrobat_apsb18-41.nasl • 1.11
- 117877adobe_reader_apsb18-30.nasl • 1.12
- 117876adobe_acrobat_apsb18-30.nasl • 1.10
- 117600adobe_reader_apsb18-34.nasl • 1.10
- 117599adobe_acrobat_apsb18-34.nasl • 1.9
- 110727debian_DLA-1401.nasl • 1.9
- 110725debian_DLA-1399.nasl • 1.9
- 110724debian_DLA-1398.nasl • 1.7
- 110720sl_20180626_qemu_kvm_on_SL7_x.nasl • 1.8
- 110719sl_20180626_pki_core_on_SL7_x.nasl • 1.6
- 110718sl_20180626_libvirt_on_SL7_x.nasl • 1.8
- 110717sl_20180626_kernel_on_SL7_x.nasl • 1.5
- 110716redhat-RHSA-2018-2038.nasl • 1.8
- 110715redhat-RHSA-2018-2037.nasl • 1.8
- 110713redhat-RHSA-2018-2003.nasl • 1.9
- 110710redhat-RHSA-2018-1979.nasl • 1.10
- 110709redhat-RHSA-2018-1967.nasl • 1.20
- 110707oraclelinux_ELSA-2018-1932.nasl • 1.3
- 206730PhotonOS_PHSA-2024-5_0-0359_linux.nasl • 1.3
- 203573PhotonOS_PHSA-2023-5_0-0009_linux.nasl • 1.2
- 204836apple_ios_176_check.nbin • 1.5
new- 207228zoom_workspace_ZSB-24036.nasl • 1.1
- 207213suse_SU-2024-3226-1.nasl • 1.1
- 207212suse_SU-2024-3213-1.nasl • 1.1
- 207210suse_SU-2024-3219-1.nasl • 1.1
- 207211suse_SU-2024-3158-2.nasl • 1.1
- 207208suse_SU-2024-3214-1.nasl • 1.1
- 207209suse_SU-2024-3218-1.nasl • 1.1
- 207215fedora_2024-18d9a6ba14.nasl • 1.1
- 207214fedora_2024-f7f36c20a2.nasl • 1.1
- 207216fedora_2024-39913e097a.nasl • 1.1
- 207219suse_SU-2024-3228-1.nasl • 1.1
- 207220suse_SU-2024-3222-1.nasl • 1.1
- 207217suse_SU-2024-3216-1.nasl • 1.1
- 207218suse_SU-2024-3221-1.nasl • 1.1
- 207221PhotonOS_PHSA-2024-5_0-0374_linux.nasl • 1.1
- 207222freebsd_pkg_bcc8b21e712211efbece2cf05da270f3.nasl • 1.1
- 207225suse_SU-2024-3224-1.nasl • 1.1
- 207223suse_SU-2024-3229-1.nasl • 1.1
- 207224suse_SU-2024-3217-1.nasl • 1.1
- 207227macos_120912.nasl • 1.1
- 207226macos_120911.nasl • 1.1
|
Sep 13, 2024, 7:39 AM modified detection- 198381redhat_unpatched_gdb-rhel8.nasl • 1.2
- 198399redhat_unpatched_gdb-rhel9.nasl • 1.2
- 199124redhat_unpatched_pcs-rhel6.nasl • 1.3
- 200049redhat_unpatched_firefox-rhel6.nasl • 1.4
|
Sep 13, 2024, 4:14 AM new- 207176EulerOS_SA-2024-2429.nasl • 1.1
- 207118EulerOS_SA-2024-2446.nasl • 1.1
- 207175EulerOS_SA-2024-2438.nasl • 1.1
- 207198EulerOS_SA-2024-2445.nasl • 1.1
- 207144EulerOS_SA-2024-2442.nasl • 1.1
- 207195EulerOS_SA-2024-2453.nasl • 1.1
- 207185EulerOS_SA-2024-2384.nasl • 1.1
- 207182EulerOS_SA-2024-2388.nasl • 1.1
- 207187EulerOS_SA-2024-2403.nasl • 1.1
- 207194EulerOS_SA-2024-2366.nasl • 1.1
- 207160EulerOS_SA-2024-2365.nasl • 1.1
- 207201EulerOS_SA-2024-2425.nasl • 1.1
- 207193EulerOS_SA-2024-2362.nasl • 1.1
- 207204EulerOS_SA-2024-2367.nasl • 1.1
- 207164EulerOS_SA-2024-2397.nasl • 1.1
- 207143EulerOS_SA-2024-2411.nasl • 1.1
- 207112EulerOS_SA-2024-2409.nasl • 1.1
- 207183EulerOS_SA-2024-2427.nasl • 1.1
- 207141EulerOS_SA-2024-2390.nasl • 1.1
- 207159EulerOS_SA-2024-2359.nasl • 1.1
- 207180EulerOS_SA-2024-2447.nasl • 1.1
- 207199EulerOS_SA-2024-2372.nasl • 1.1
- 207124EulerOS_SA-2024-2381.nasl • 1.1
- 207188EulerOS_SA-2024-2437.nasl • 1.1
- 207177EulerOS_SA-2024-2377.nasl • 1.1
- 207154EulerOS_SA-2024-2431.nasl • 1.1
- 207205EulerOS_SA-2024-2451.nasl • 1.1
- 207157EulerOS_SA-2024-2430.nasl • 1.1
- 207158EulerOS_SA-2024-2382.nasl • 1.1
- 207184EulerOS_SA-2024-2389.nasl • 1.1
- 207130EulerOS_SA-2024-2398.nasl • 1.1
- 207163EulerOS_SA-2024-2443.nasl • 1.1
- 207173EulerOS_SA-2024-2383.nasl • 1.1
- 207156EulerOS_SA-2024-2449.nasl • 1.1
- 207174EulerOS_SA-2024-2433.nasl • 1.1
- 207149EulerOS_SA-2024-2370.nasl • 1.1
- 207172EulerOS_SA-2024-2393.nasl • 1.1
- 207190EulerOS_SA-2024-2391.nasl • 1.1
- 207165EulerOS_SA-2024-2450.nasl • 1.1
- 207179EulerOS_SA-2024-2413.nasl • 1.1
- 207202EulerOS_SA-2024-2380.nasl • 1.1
- 207155EulerOS_SA-2024-2360.nasl • 1.1
- 207162EulerOS_SA-2024-2423.nasl • 1.1
- 207122EulerOS_SA-2024-2402.nasl • 1.1
- 207127EulerOS_SA-2024-2401.nasl • 1.1
- 207139EulerOS_SA-2024-2419.nasl • 1.1
- 207152EulerOS_SA-2024-2426.nasl • 1.1
- 207136EulerOS_SA-2024-2432.nasl • 1.1
- 207178EulerOS_SA-2024-2364.nasl • 1.1
- 207153EulerOS_SA-2024-2417.nasl • 1.1
- 207169EulerOS_SA-2024-2414.nasl • 1.1
- 207145EulerOS_SA-2024-2358.nasl • 1.1
- 207150EulerOS_SA-2024-2363.nasl • 1.1
- 207167EulerOS_SA-2024-2422.nasl • 1.1
- 207132EulerOS_SA-2024-2439.nasl • 1.1
- 207142EulerOS_SA-2024-2435.nasl • 1.1
- 207186EulerOS_SA-2024-2407.nasl • 1.1
- 207207EulerOS_SA-2024-2436.nasl • 1.1
- 207135EulerOS_SA-2024-2448.nasl • 1.1
- 207203EulerOS_SA-2024-2368.nasl • 1.1
- 207119EulerOS_SA-2024-2375.nasl • 1.1
- 207137EulerOS_SA-2024-2376.nasl • 1.1
- 207168EulerOS_SA-2024-2371.nasl • 1.1
- 207125EulerOS_SA-2024-2424.nasl • 1.1
- 207146EulerOS_SA-2024-2421.nasl • 1.1
- 207181EulerOS_SA-2024-2373.nasl • 1.1
- 207191EulerOS_SA-2024-2399.nasl • 1.1
- 207206EulerOS_SA-2024-2452.nasl • 1.1
- 207123EulerOS_SA-2024-2374.nasl • 1.1
- 207113EulerOS_SA-2024-2406.nasl • 1.1
- 207147EulerOS_SA-2024-2440.nasl • 1.1
- 207171EulerOS_SA-2024-2387.nasl • 1.1
- 207121EulerOS_SA-2024-2410.nasl • 1.1
- 207200EulerOS_SA-2024-2385.nasl • 1.1
- 207115EulerOS_SA-2024-2420.nasl • 1.1
- 207138EulerOS_SA-2024-2400.nasl • 1.1
- 207192EulerOS_SA-2024-2412.nasl • 1.1
- 207128EulerOS_SA-2024-2396.nasl • 1.1
- 207148EulerOS_SA-2024-2434.nasl • 1.1
- 207196EulerOS_SA-2024-2379.nasl • 1.1
- 207114EulerOS_SA-2024-2444.nasl • 1.1
- 207131EulerOS_SA-2024-2392.nasl • 1.1
- 207134EulerOS_SA-2024-2405.nasl • 1.1
- 207161EulerOS_SA-2024-2386.nasl • 1.1
- 207117EulerOS_SA-2024-2408.nasl • 1.1
- 207133EulerOS_SA-2024-2416.nasl • 1.1
- 207189EulerOS_SA-2024-2415.nasl • 1.1
- 207129EulerOS_SA-2024-2378.nasl • 1.1
- 207197EulerOS_SA-2024-2361.nasl • 1.1
- 207140EulerOS_SA-2024-2404.nasl • 1.1
- 207126EulerOS_SA-2024-2395.nasl • 1.1
- 207116EulerOS_SA-2024-2428.nasl • 1.1
- 207170EulerOS_SA-2024-2369.nasl • 1.1
- 207151EulerOS_SA-2024-2418.nasl • 1.1
- 207166EulerOS_SA-2024-2441.nasl • 1.1
- 207120EulerOS_SA-2024-2394.nasl • 1.1
|
Sep 12, 2024, 8:57 PM modified detection- 154153adobe_acrobat_apsb21-104.nasl • 1.9
- 154155adobe_reader_apsb21-104.nasl • 1.9
- 154152macos_adobe_acrobat_apsb21-104.nasl • 1.9
- 154154macos_adobe_reader_apsb21-104.nasl • 1.9
- 144109adobe_acrobat_apsb20-75.nasl • 1.8
- 144107adobe_reader_apsb20-75.nasl • 1.9
- 144106macos_adobe_acrobat_apsb20-75.nasl • 1.8
- 144108macos_adobe_reader_apsb20-75.nasl • 1.8
- 132036adobe_acrobat_apsb19-55.nasl • 1.9
- 132037adobe_reader_apsb19-55.nasl • 1.9
- 132034macos_adobe_acrobat_apsb19-55.nasl • 1.9
- 132035macos_adobe_reader_apsb19-55.nasl • 1.9
- 179482adobe_acrobat_apsb23-30.nasl • 1.6
- 179484adobe_reader_apsb23-30.nasl • 1.6
- 179485macos_adobe_acrobat_apsb23-30.nasl • 1.6
- 179483macos_adobe_reader_apsb23-30.nasl • 1.6
- 124007adobe_acrobat_apsb19-17.nasl • 1.7
- 124008adobe_reader_apsb19-17.nasl • 1.8
- 124005macos_adobe_acrobat_apsb19-17.nasl • 1.7
- 124006macos_adobe_reader_apsb19-17.nasl • 1.7
- 181274adobe_acrobat_apsb23-34.nasl • 1.7
- 181276adobe_reader_apsb23-34.nasl • 1.7
- 181275macos_adobe_acrobat_apsb23-34.nasl • 1.7
- 181273macos_adobe_reader_apsb23-34.nasl • 1.7
- 206921adobe_illustrator_apsb24-66.nasl • 1.3
- 206920macos_adobe_illustrator_apsb24-66.nasl • 1.3
- 139580adobe_acrobat_apsb20-48.nasl • 1.6
- 139581adobe_reader_apsb20-48.nasl • 1.6
- 139578macos_adobe_acrobat_apsb20-48.nasl • 1.6
- 139579macos_adobe_reader_apsb20-48.nasl • 1.6
- 118931adobe_acrobat_apsb18-40.nasl • 1.7
- 118932adobe_reader_apsb18-40.nasl • 1.7
- 207058ubuntu_USN-7002-1.nasl • 1.2
new- 207093veeam_service_provider_console_win_installed.nbin • 1.1
- 207095ubuntu_USN-7006-1.nasl • 1.1
- 207096ubuntu_USN-7005-1.nasl • 1.1
- 207094ubuntu_USN-7004-1.nasl • 1.1
- 207109gitlab_cve-2024-2743.nasl • 1.1
- 207104gitlab_cve-2024-4660.nasl • 1.1
- 207110gitlab_cve-2024-8640.nasl • 1.1
- 207108gitlab_cve-2024-6678.nasl • 1.1
- 207099gitlab_cve-2024-6389.nasl • 1.1
- 207106gitlab_cve-2024-6446.nasl • 1.1
- 207105gitlab_cve-2024-8641.nasl • 1.1
- 207102gitlab_cve-2024-4472.nasl • 1.1
- 207111gitlab_cve-2024-8635.nasl • 1.1
- 207097gitlab_cve-2024-8311.nasl • 1.1
- 207100gitlab_cve-2024-8754.nasl • 1.1
- 207107gitlab_cve-2024-8631.nasl • 1.1
- 207103gitlab_cve-2024-8124.nasl • 1.1
- 207101gitlab_cve-2024-4612.nasl • 1.1
- 207098gitlab_cve-2024-5435.nasl • 1.1
|
Sep 12, 2024, 6:15 PM modified detection- 205458smb_nt_ms24_aug_5041571.nasl • 1.5
new- 207075chef_infra_client_16_seol.nasl • 1.1
- 207076chef_infra_client_17_seol.nasl • 1.1
- 502383tenable_ot_beckhoff_CVE-2024-41176.nasl • 1.1
- 502384tenable_ot_beckhoff_CVE-2024-41173.nasl • 1.1
|
Sep 12, 2024, 3:29 PM modified detection- 130175apache_tomcat_nix_installed.nbin • 1.375
- 188025oraclelinux_ELSA-2024-0156.nasl • 1.2
new- 207071adobe_acrobat_apsb24-70.nasl • 1.1
- 207072adobe_reader_apsb24-70.nasl • 1.1
- 207073macos_adobe_acrobat_apsb24-70.nasl • 1.1
- 207074macos_adobe_reader_apsb24-70.nasl • 1.1
- 207067smb_nt_ms24_sep_mssql.nasl • 1.1
- 207070smb_nt_ms24_sep_mssql_CVE-2024-43474.nasl • 1.1
- 207065smb_nt_ms24_sep_mssql_eop.nasl • 1.1
- 207069smb_nt_ms24_sep_mssql_remote.nasl • 1.1
- 207066smb_nt_ms24_sep_mssql_remote_CVE-2024-43474.nasl • 1.1
- 207068smb_nt_ms24_sep_mssql_remote_eop.nasl • 1.1
- 207061kibana_ESA-2024-27.nasl • 1.1
- 207060kibana_ESA-2024-28.nasl • 1.1
- 207054tenable_nessus_agent_TNS-2024-14.nasl • 1.1
- 207062nessus_TNS-2024-16.nasl • 1.1
- 207056ubuntu_USN-7001-1.nasl • 1.1
- 207058ubuntu_USN-7002-1.nasl • 1.1
- 207059ubuntu_USN-7000-1.nasl • 1.1
- 207055ubuntu_USN-7003-1.nasl • 1.1
- 207057ubuntu_USN-7003-2.nasl • 1.1
- 207063oraclelinux_ELSA-2024-6569.nasl • 1.1
- 207064oraclelinux_ELSA-2024-6567.nasl • 1.1
- 502382tenable_ot_beckhoff_CVE-2024-41174.nasl • 1.1
- 502381tenable_ot_beckhoff_CVE-2024-41175.nasl • 1.1
|
Sep 12, 2024, 12:47 PM modified detection- 156000apache_log4j_nix_installed.nbin • 1.220
|
Sep 12, 2024, 10:05 AM modified detection- 205359mariner_CVE-2024-42075.nasl • 1.3
- 172841mariner_golang_CVE-2022-41717.nasl • 1.2
- 202354mariner_CVE-2024-38664.nasl • 1.2
- 202738mariner_CVE-2024-36387.nasl • 1.2
- 205363mariner_CVE-2024-42083.nasl • 1.3
- 206369mariner_CVE-2022-24921.nasl • 1.3
- 206382mariner_CVE-2024-27016.nasl • 1.2
- 205043mariner_CVE-2024-6104.nasl • 1.4
- 202206mariner_CVE-2024-3727.nasl • 1.2
- 202350mariner_CVE-2024-26978.nasl • 1.2
- 172792mariner_helm_CVE-2023-25165.nasl • 1.2
- 205799mariner_CVE-2023-6277.nasl • 1.2
- 204606mariner_CVE-2021-43565.nasl • 1.4
- 206368mariner_CVE-2022-23806.nasl • 1.2
- 206376mariner_CVE-2024-26979.nasl • 1.2
- 201840mariner_CVE-2023-5517.nasl • 1.3
- 205369mariner_CVE-2024-42072.nasl • 1.3
- 205360mariner_CVE-2024-42237.nasl • 1.3
- 201717mariner_CVE-2023-39325.nasl • 1.4
- 204814mariner_CVE-2024-40725.nasl • 1.3
- 205366mariner_CVE-2024-42078.nasl • 1.3
- 201841mariner_CVE-2024-0727.nasl • 1.3
- 177755mariner_openssl_CVE-2023-2650.nasl • 1.4
- 202362mariner_CVE-2024-26913.nasl • 1.2
- 205364mariner_CVE-2024-26900.nasl • 1.2
- 193710mariner_CVE-2024-24786.nasl • 1.2
- 202352mariner_CVE-2024-39291.nasl • 1.2
- 204817mariner_CVE-2024-5535.nasl • 1.2
- 172787mariner_golang_CVE-2021-41771.nasl • 1.1
- 205790mariner_CVE-2024-7006.nasl • 1.2
- 205797mariner_CVE-2024-39936.nasl • 1.2
- 205689mariner_CVE-2024-35848.nasl • 1.2
- 193705mariner_CVE-2024-28085.nasl • 1.3
- 206357mariner_CVE-2023-46219.nasl • 1.2
- 185993mariner_kured_CVE-2022-21698.nasl • 1.2
- 201676mariner_CVE-2023-4408.nasl • 1.3
- 201811mariner_CVE-2023-48795.nasl • 1.3
- 202344mariner_CVE-2024-36481.nasl • 1.2
- 202742mariner_CVE-2024-39884.nasl • 1.2
- 201771mariner_CVE-2023-2253.nasl • 1.2
- 201830mariner_CVE-2022-2879.nasl • 1.3
- 202366mariner_CVE-2017-18214.nasl • 1.2
- 201838mariner_CVE-2024-25629.nasl • 1.2
- 173607mariner_openssl_CVE-2022-1292.nasl • 1.4
- 202739mariner_CVE-2024-38472.nasl • 1.2
- 205356mariner_CVE-2023-52340.nasl • 1.2
- 201677mariner_CVE-2023-47108.nasl • 1.2
- 205361mariner_CVE-2024-42071.nasl • 1.3
- 205370mariner_CVE-2024-39473.nasl • 1.2
- 201826mariner_CVE-2022-37434.nasl • 1.2
- 205368mariner_CVE-2024-42074.nasl • 1.3
- 201597mariner_CVE-2023-26964.nasl • 1.2
- 206215mariner_CVE-2023-43804.nasl • 1.2
- 202203mariner_CVE-2024-28182.nasl • 1.2
- 201835mariner_CVE-2024-24806.nasl • 1.2
- 205362mariner_CVE-2022-48788.nasl • 1.3
- 201615mariner_CVE-2023-5679.nasl • 1.3
- 206358mariner_CVE-2022-0778.nasl • 1.2
- 201788mariner_CVE-2023-45288.nasl • 1.2
- 202356mariner_CVE-2024-36477.nasl • 1.2
- 172908mariner_lua_CVE-2022-33099.nasl • 1.2
- 185991mariner_golang_kured_CVE-2021-44716.nasl • 1.2
- 206363mariner_CVE-2024-27015.nasl • 1.2
- 202353mariner_CVE-2024-26933.nasl • 1.2
- 201738mariner_CVE-2023-45142.nasl • 1.2
- 201818mariner_CVE-2023-3978.nasl • 1.3
- 201589mariner_CVE-2023-5764.nasl • 1.2
- 206361mariner_CVE-2022-23772.nasl • 1.2
- 205792mariner_CVE-2024-25620.nasl • 1.2
- 172971mariner_golang_CVE-2021-41772.nasl • 1.2
- 206371mariner_CVE-2021-4160.nasl • 1.2
- 201724mariner_CVE-2024-28180.nasl • 1.4
- 205357mariner_CVE-2024-39483.nasl • 1.2
- 205365mariner_CVE-2024-42073.nasl • 1.3
- 205367mariner_CVE-2024-39474.nasl • 1.2
- 206354mariner_CVE-2022-23773.nasl • 1.2
- 201706mariner_CVE-2023-45853.nasl • 1.3
- 172975mariner_openssl_CVE-2022-2097.nasl • 1.4
- 206390mariner_CVE-2023-46218.nasl • 1.2
- 205371mariner_CVE-2022-48841.nasl • 1.3
- 201587mariner_CVE-2023-5678.nasl • 1.3
- 202359mariner_CVE-2021-3847.nasl • 1.2
- 185997mariner_kured_CVE-2022-32149.nasl • 1.2
- 185995mariner_kured_CVE-2022-29526.nasl • 1.3
- 205358mariner_CVE-2024-39485.nasl • 1.2
- 206381mariner_CVE-2021-3712.nasl • 1.2
- 206730PhotonOS_PHSA-2024-5_0-0359_linux.nasl • 1.2
- 207001oraclelinux_ELSA-2024-12612.nasl • 1.2
- 206999oraclelinux_ELSA-2024-12610.nasl • 1.2
new- 207002fedora_2024-bdac6de5ee.nasl • 1.1
- 207005fedora_2024-02027448d8.nasl • 1.1
- 207006fedora_2024-055adf8e6f.nasl • 1.1
- 207007fedora_2024-e887a10dee.nasl • 1.1
- 207003fedora_2024-b73e44fe9d.nasl • 1.1
- 207004fedora_2024-f750328c3b.nasl • 1.1
- 207023mariner_CVE-2022-28737.nasl • 1.1
- 207037mariner_CVE-2024-41055.nasl • 1.1
- 207011mariner_CVE-2023-26484.nasl • 1.1
- 207032mariner_CVE-2024-43168.nasl • 1.1
- 207013mariner_CVE-2023-51257.nasl • 1.1
- 207021mariner_CVE-2024-7347.nasl • 1.1
- 207033mariner_CVE-2023-40549.nasl • 1.1
- 207014mariner_CVE-2024-44070.nasl • 1.1
- 207010mariner_CVE-2023-40551.nasl • 1.1
- 207038mariner_CVE-2024-41073.nasl • 1.1
- 207009mariner_CVE-2023-2953.nasl • 1.1
- 207020mariner_CVE-2024-26458.nasl • 1.1
- 207017mariner_CVE-2024-42459.nasl • 1.1
- 207035mariner_CVE-2023-33976.nasl • 1.1
- 207026mariner_CVE-2023-40546.nasl • 1.1
- 207019mariner_CVE-2022-33065.nasl • 1.1
- 207008mariner_CVE-2024-24474.nasl • 1.1
- 207040mariner_CVE-2024-43374.nasl • 1.1
- 207041mariner_CVE-2024-42460.nasl • 1.1
- 207036mariner_CVE-2024-7348.nasl • 1.1
- 207028mariner_CVE-2024-39487.nasl • 1.1
- 207030mariner_CVE-2024-7592.nasl • 1.1
- 207018mariner_CVE-2023-40548.nasl • 1.1
- 207016mariner_CVE-2024-42102.nasl • 1.1
- 207034mariner_CVE-2024-42101.nasl • 1.1
- 207029mariner_CVE-2024-42461.nasl • 1.1
- 207022mariner_CVE-2024-41070.nasl • 1.1
- 207012mariner_CVE-2024-7383.nasl • 1.1
- 207024mariner_CVE-2024-31950.nasl • 1.1
- 207025mariner_CVE-2024-34459.nasl • 1.1
- 207015mariner_CVE-2024-31951.nasl • 1.1
- 207031mariner_CVE-2019-20149.nasl • 1.1
- 207039mariner_CVE-2023-40550.nasl • 1.1
- 207027mariner_CVE-2024-27913.nasl • 1.1
- 207048suse_SU-2024-3203-1.nasl • 1.1
- 207051suse_SU-2024-3200-1.nasl • 1.1
- 207046suse_SU-2024-3211-1.nasl • 1.1
- 207049suse_SU-2024-3204-1.nasl • 1.1
- 207047suse_SU-2024-3210-1.nasl • 1.1
- 207050suse_SU-2024-3209-1.nasl • 1.1
- 207044fedora_2024-296a0db958.nasl • 1.1
- 207045fedora_2024-ed1a50aa61.nasl • 1.1
- 207043openSUSE-2024-0300-1.nasl • 1.1
- 207042oraclelinux_ELSA-2024-12618.nasl • 1.1
- 207052PhotonOS_PHSA-2024-5_0-0373_linux.nasl • 1.1
- 207053suse_SU-2024-3208-1.nasl • 1.1
|
Sep 12, 2024, 7:22 AM modified detection- 206981golang_1_23_1.nasl • 1.2
- 206977langchain_experimental_python_lib_0_0_14.nasl • 1.2
- 206976langchain_python_lib_0_0_317.nasl • 1.2
- 206975smb_nt_ms24_sep_microsoft_dynamics.nasl • 1.2
- 206974smb_nt_ms24_sep_microsoft_dynamics_365_bc.nasl • 1.2
- 206973microsoft_power_automate_for_desktop_2_47_119_24249.nasl • 1.2
- 206971wordpress_plugin_litespeed_cache_CVE-2024-44000.nasl • 1.2
- 206970wordpress_plugin_litespeed_cache_CVE-2023-40000.nasl • 1.2
- 206949fedora_2024-68faaf3451.nasl • 1.2
- 206946fedora_2024-105eb3026f.nasl • 1.2
- 206801sonicwall_SNWLID-2024-0015.nasl • 1.4
- 206590ubuntu_USN-6988-1.nasl • 1.2
- 206195freebsd_pkg_49ef501c62b611efbba52cf05da270f3.nasl • 1.2
- 206148teamcity_2024_7_1.nasl • 1.2
- 206117gitlab_cve-2024-6502.nasl • 1.3
- 205644websphere_7165511.nasl • 1.3
- 205613sap_netweaver_as_abap_3468102.nasl • 1.4
- 205397suse_SU-2024-2880-1.nasl • 1.2
- 205343suse_SU-2024-2860-1.nasl • 1.2
- 205126suse_SU-2024-2757-1.nasl • 1.2
- 205002suse_SU-2024-2732-1.nasl • 1.2
- 204966imagemagick_7_11-36.nasl • 1.4
- 500466tenable_ot_beckhoff_CVE-2020-12494.nasl • 1.4
- 500434tenable_ot_beckhoff_CVE-2020-12510.nasl • 1.4
- 500357tenable_ot_beckhoff_CVE-2019-16871.nasl • 1.4
- 500343tenable_ot_beckhoff_CVE-2019-5636.nasl • 1.4
- 500341tenable_ot_beckhoff_CVE-2018-7502.nasl • 1.6
- 500339tenable_ot_beckhoff_CVE-2017-16726.nasl • 1.4
- 500338tenable_ot_beckhoff_CVE-2017-16718.nasl • 1.4
- 500332tenable_ot_beckhoff_CVE-2014-5414.nasl • 1.5
- 500331tenable_ot_beckhoff_CVE-2011-3486.nasl • 1.4
- 110793redhat-RHSA-2018-1975.nasl • 1.8
- 110792oraclevm_OVMSA-2018-0233.nasl • 1.8
- 110791oraclevm_OVMSA-2018-0232.nasl • 1.8
- 110790fedora_2018-b99d43ee9b.nasl • 1.7
- 110789fedora_2018-b997780dca.nasl • 1.8
- 110788fedora_2018-b5de855e94.nasl • 1.7
- 110787debian_DSA-4236.nasl • 1.5
- 110786debian_DLA-1404.nasl • 1.6
- 110785debian_DLA-1403.nasl • 1.6
- 110784ala_ALAS-2018-1045.nasl • 1.6
- 110783ala_ALAS-2018-1044.nasl • 1.5
- 110782al2_ALAS-2018-1043.nasl • 1.3
- 110781al2_ALAS-2018-1042.nasl • 1.2
- 110780al2_ALAS-2018-1041.nasl • 1.4
- 110775jira_7_2_15.nasl • 1.7
- 110774fisheye_4_3_2.nasl • 1.5
- 110773crucible_4_3_2.nasl • 1.3
- 110772crowd_2_11_2.nasl • 1.5
- 110771confluence_6_1_3.nasl • 1.5
- 110770bitbucket_4_14_4.nasl • 1.5
- 110769bamboo_6_0_0.nasl • 1.5
- 110766trendmicro_control_manager_cve-2018-3064.nasl • 1.5
- 110764suse_SU-2018-1832-1.nasl • 1.9
- 110763suse_SU-2018-1826-1.nasl • 1.9
- 110762suse_SU-2018-1825-1.nasl • 1.11
- 110761suse_SU-2018-1821-1.nasl • 1.8
- 110760suse_SU-2018-1820-1.nasl • 1.8
- 110752oraclelinux_ELSA-2018-2001.nasl • 1.7
- 110751oraclelinux_ELSA-2018-1997.nasl • 1.7
- 110750oraclelinux_ELSA-2018-1979.nasl • 1.5
- 110748EulerOS_SA-2018-1172.nasl • 1.10
- 110747EulerOS_SA-2018-1171.nasl • 1.9
- 110746EulerOS_SA-2018-1170.nasl • 1.9
- 110745EulerOS_SA-2018-1169.nasl • 1.9
- 110744EulerOS_SA-2018-1168.nasl • 1.9
- 110743EulerOS_SA-2018-1167.nasl • 1.9
- 110742EulerOS_SA-2018-1166.nasl • 1.9
- 110741EulerOS_SA-2018-1165.nasl • 1.9
- 110740EulerOS_SA-2018-1164.nasl • 1.9
- 110739EulerOS_SA-2018-1163.nasl • 1.9
- 110738EulerOS_SA-2018-1162.nasl • 1.9
- 110737EulerOS_SA-2018-1161.nasl • 1.9
- 110736EulerOS_SA-2018-1160.nasl • 1.10
- 110735EulerOS_SA-2018-1159.nasl • 1.10
- 110734EulerOS_SA-2018-1158.nasl • 1.10
- 110733EulerOS_SA-2018-1157.nasl • 1.10
- 110732EulerOS_SA-2018-1156.nasl • 1.9
- 110731EulerOS_SA-2018-1155.nasl • 1.10
- 110730EulerOS_SA-2018-1154.nasl • 1.10
- 110729debian_DSA-4235.nasl • 1.6
- 110728debian_DLA-1402.nasl • 1.5
|
Sep 12, 2024, 4:35 AM new- 207000oraclelinux_ELSA-2024-12611.nasl • 1.1
- 207001oraclelinux_ELSA-2024-12612.nasl • 1.1
- 206999oraclelinux_ELSA-2024-12610.nasl • 1.1
|
Sep 12, 2024, 1:51 AM new- 206992debian_DSA-5768.nasl • 1.1
- 206995redhat-RHSA-2024-6611.nasl • 1.1
- 206993redhat-RHSA-2024-6584.nasl • 1.1
- 206996redhat-RHSA-2024-6412.nasl • 1.1
- 206997redhat-RHSA-2024-6612.nasl • 1.1
- 206994redhat-RHSA-2024-6610.nasl • 1.1
- 206998ubuntu_USN-6997-2.nasl • 1.1
|
Sep 11, 2024, 11:07 PM modified detection- 110230nessus_agent_installed_linux.nbin • 1.349
- 168007openssl_nix_installed.nbin • 1.125
- 159575hcl_bigfix_client_nix_installed.nbin • 1.156
- 163326nessus_installed_linux.nbin • 1.142
- 155737gitlab_nix_installed.nbin • 1.184
- 130595jenkins_nix_installed.nbin • 1.307
- 159182zoom_nix_installed.nbin • 1.159
- 154422cisco_anyconnect_client_nix_installed.nbin • 1.186
- 163460splunk_nix_installed.nbin • 1.133
- 71053vmware_workstation_linux_installed.nbin • 1.500
- 178771nodejs_installed_nix.nbin • 1.78
- 182848libcurl_nix_installed.nbin • 1.65
- 191633amazon_cloudwatch_agent_nix_installed.nbin • 1.34
- 112063kube_detect.nbin • 1.385
- 124174mysql_connectors_version_nix.nbin • 1.309
- 130024postgres_installed_nix.nbin • 1.257
|
Sep 11, 2024, 8:22 PM modified detection- 206921adobe_illustrator_apsb24-66.nasl • 1.2
- 206920macos_adobe_illustrator_apsb24-66.nasl • 1.2
- 206897smb_nt_ms24_sep_5042881.nasl • 1.4
- 500341tenable_ot_beckhoff_CVE-2018-7502.nasl • 1.5
new- 206983palo_alto_CVE-2024-8691.nasl • 1.1
- 206986palo_alto_CVE-2024-8687.nasl • 1.1
- 206984palo_alto_CVE-2024-8688.nasl • 1.1
- 206990alma_linux_ALSA-2024-6569.nasl • 1.1
- 206989alma_linux_ALSA-2024-6510.nasl • 1.1
- 206991alma_linux_ALSA-2024-6529.nasl • 1.1
- 206988alma_linux_ALSA-2024-6464.nasl • 1.1
- 206985palo_alto_CVE-2024-8686.nasl • 1.1
- 206987ubuntu_USN-6999-1.nasl • 1.1
|
Sep 11, 2024, 5:35 PM modified detection- 190473smb_nt_ms24_feb_exchange.nasl • 1.6
- 180190juniper_jsa72300.nasl • 1.11
- 202121juniper_jsa83023.nasl • 1.2
- 206908smb_nt_ms24_sep_5043083.nasl • 1.3
- 206892smb_nt_ms24_sep_publisher.nasl • 1.3
- 206899smb_nt_ms24_sep_5043055.nasl • 1.3
- 206894smb_nt_ms24_sep_5043064.nasl • 1.3
- 206893smb_nt_ms24_sep_5043067.nasl • 1.3
- 206890smb_nt_ms24_sep_5043076.nasl • 1.3
- 206907smb_nt_ms24_sep_5043080.nasl • 1.3
- 206891smb_nt_ms24_sep_5043087.nasl • 1.3
- 206904smb_nt_ms24_sep_5043092.nasl • 1.3
- 206909smb_nt_ms24_sep_5043125.nasl • 1.3
- 206896smb_nt_ms24_sep_5043138.nasl • 1.3
- 206897smb_nt_ms24_sep_5042881.nasl • 1.3
- 206898smb_nt_ms24_sep_5043050.nasl • 1.3
- 206902smb_nt_ms24_sep_5043051.nasl • 1.3
|
Sep 11, 2024, 3:05 PM new- 206978zyxel_nas_web_console_detect.nbin • 1.1
- 206977langchain_experimental_python_lib_0_0_14.nasl • 1.1
- 206976langchain_python_lib_0_0_317.nasl • 1.1
- 206980cisco-sa-expressway-auth-kdFrcZ2j.nasl • 1.1
- 206972microsoft_power_automate_for_desktop_installed.nbin • 1.1
- 206973microsoft_power_automate_for_desktop_2_47_119_24249.nasl • 1.1
- 206975smb_nt_ms24_sep_microsoft_dynamics.nasl • 1.1
- 206974smb_nt_ms24_sep_microsoft_dynamics_365_bc.nasl • 1.1
- 206981golang_1_23_1.nasl • 1.1
- 206979ubuntu_USN-6998-1.nasl • 1.1
|
Sep 11, 2024, 12:37 PM new- 206970wordpress_plugin_litespeed_cache_CVE-2023-40000.nasl • 1.1
- 206971wordpress_plugin_litespeed_cache_CVE-2024-44000.nasl • 1.1
|
Sep 11, 2024, 10:09 AM modified detection- 205572PhotonOS_PHSA-2024-5_0-0345_linux.nasl • 1.8
- 198019oraclelinux_ELSA-2024-3166.nasl • 1.2
new- 500331tenable_ot_beckhoff_CVE-2011-3486.nasl • 1.3
- 500332tenable_ot_beckhoff_CVE-2014-5414.nasl • 1.4
- 500338tenable_ot_beckhoff_CVE-2017-16718.nasl • 1.3
- 500339tenable_ot_beckhoff_CVE-2017-16726.nasl • 1.3
- 500341tenable_ot_beckhoff_CVE-2018-7502.nasl • 1.4
- 500357tenable_ot_beckhoff_CVE-2019-16871.nasl • 1.3
- 500343tenable_ot_beckhoff_CVE-2019-5636.nasl • 1.3
- 500344tenable_ot_beckhoff_CVE-2019-5637.nasl • 1.5
- 500466tenable_ot_beckhoff_CVE-2020-12494.nasl • 1.3
- 500434tenable_ot_beckhoff_CVE-2020-12510.nasl • 1.3
- 500372tenable_ot_beckhoff_CVE-2020-9464.nasl • 1.5
- 500517tenable_ot_beckhoff_CVE-2020-20741.nasl • 1.5
- 500516tenable_ot_beckhoff_CVE-2021-34594.nasl • 1.5
- 206944PhotonOS_PHSA-2024-5_0-0371_vim.nasl • 1.1
- 206945PhotonOS_PHSA-2024-4_0-0684_openssl.nasl • 1.1
- 206949fedora_2024-68faaf3451.nasl • 1.1
- 206950fedora_2024-223428e702.nasl • 1.1
- 206951fedora_2024-1f3759becc.nasl • 1.1
- 206947fedora_2024-94f6f1b500.nasl • 1.1
- 206948fedora_2024-f32e633786.nasl • 1.1
- 206946fedora_2024-105eb3026f.nasl • 1.1
- 206959suse_SU-2024-3196-1.nasl • 1.1
- 206956suse_SU-2024-3186-1.nasl • 1.1
- 206952suse_SU-2024-3187-1.nasl • 1.1
- 206958suse_SU-2024-3192-1.nasl • 1.1
- 206953suse_SU-2024-3183-1.nasl • 1.1
- 206954suse_SU-2024-3189-1.nasl • 1.1
- 206955suse_SU-2024-3195-1.nasl • 1.1
- 206957suse_SU-2024-3190-1.nasl • 1.1
- 206962PhotonOS_PHSA-2024-4_0-0687_linux.nasl • 1.1
- 206963PhotonOS_PHSA-2024-4_0-0689_vim.nasl • 1.1
- 206964PhotonOS_PHSA-2024-5_0-0370_linux.nasl • 1.1
- 206961freebsd_pkg_996518f36ef911efb01b08002784c58d.nasl • 1.1
- 206960freebsd_pkg_d50261936fa211ef99bc1c697a616631.nasl • 1.1
- 206965suse_SU-2024-3197-1.nasl • 1.1
- 206969suse_SU-2024-3191-1.nasl • 1.1
- 206967suse_SU-2024-3188-1.nasl • 1.1
- 206966suse_SU-2024-3198-1.nasl • 1.1
- 206968suse_SU-2024-3194-1.nasl • 1.1
|
Sep 11, 2024, 7:40 AM new- 206943redhat-RHSA-2024-6567.nasl • 1.1
|
Sep 11, 2024, 5:08 AM new- 206941EulerOS_SA-2024-2355.nasl • 1.1
- 206932EulerOS_SA-2024-2349.nasl • 1.1
- 206927EulerOS_SA-2024-2344.nasl • 1.1
- 206938EulerOS_SA-2024-2347.nasl • 1.1
- 206931EulerOS_SA-2024-2351.nasl • 1.1
- 206934EulerOS_SA-2024-2353.nasl • 1.1
- 206929EulerOS_SA-2024-2354.nasl • 1.1
- 206933EulerOS_SA-2024-2356.nasl • 1.1
- 206940EulerOS_SA-2024-2357.nasl • 1.1
- 206937EulerOS_SA-2024-2350.nasl • 1.1
- 206928EulerOS_SA-2024-2346.nasl • 1.1
- 206935EulerOS_SA-2024-2343.nasl • 1.1
- 206936EulerOS_SA-2024-2345.nasl • 1.1
- 206942EulerOS_SA-2024-2342.nasl • 1.1
- 206939EulerOS_SA-2024-2348.nasl • 1.1
- 206930EulerOS_SA-2024-2352.nasl • 1.1
|
Sep 11, 2024, 2:37 AM modified detection- 206781redhat-RHSA-2024-6428.nasl • 1.2
new- 206916adobe_media_encoder_apsb24-53.nasl • 1.1
- 206915macos_adobe_media_encoder_apsb24-53.nasl • 1.1
- 206921adobe_illustrator_apsb24-66.nasl • 1.1
- 206920macos_adobe_illustrator_apsb24-66.nasl • 1.1
- 206913adobe_premiere_pro_apsb24-58.nasl • 1.1
- 206914macos_adobe_premiere_pro_apsb24-58.nasl • 1.1
- 206923adobe_photoshop_apsb24-72.nasl • 1.1
- 206922macos_adobe_photoshop_apsb24-72.nasl • 1.1
- 206924adobe_after_effects_apsb24-55.nasl • 1.1
- 206925macos_adobe_after_effects_apsb24-55.nasl • 1.1
- 206919adobe_audition_apsb24-54.nasl • 1.1
- 206918macos_adobe_audition_apsb24-54.nasl • 1.1
- 206917redhat-RHSA-2024-6560.nasl • 1.1
- 206926macos_ms24_sep_office.nasl • 1.1
|
Sep 11, 2024, 12:06 AM new- 206911google_chrome_128_0_6613_137.nasl • 1.1
- 206912macosx_google_chrome_128_0_6613_137.nasl • 1.1
- 206910google_chrome_128_0_6613_138.nasl • 1.1
|
Sep 10, 2024, 9:34 PM modified detection- 84231satellite_6_get_packages.nbin • 1.208
- 500567tenable_ot_mitsubishi_CVE-2019-14925.nasl • 1.7
- 500502tenable_ot_mitsubishi_CVE-2019-14926.nasl • 1.7
- 500505tenable_ot_mitsubishi_CVE-2019-14930.nasl • 1.7
- 500529tenable_ot_mitsubishi_CVE-2019-14927.nasl • 1.7
- 500598tenable_ot_mitsubishi_CVE-2019-14931.nasl • 1.8
- 500555tenable_ot_mitsubishi_CVE-2019-14928.nasl • 1.8
- 500520tenable_ot_mitsubishi_CVE-2019-14929.nasl • 1.7
- 206854newstart_cgsl_NS-SA-2024-0050_curl.nasl • 1.2
- 206821nutanix_NXSA-AHV-20230302_100187.nasl • 1.2
- 206824nutanix_NXSA-AHV-20230302_101026.nasl • 1.3
- 206822nutanix_NXSA-AHV-20230302_2024.nasl • 1.2
- 500277tenable_ot_siemens_CVE-2017-2680.nasl • 1.21
- 500218tenable_ot_siemens_CVE-2017-2681.nasl • 1.21
new- 206891smb_nt_ms24_sep_5043087.nasl • 1.1
- 206904smb_nt_ms24_sep_5043092.nasl • 1.1
- 206909smb_nt_ms24_sep_5043125.nasl • 1.1
- 206896smb_nt_ms24_sep_5043138.nasl • 1.1
- 206908smb_nt_ms24_sep_5043083.nasl • 1.1
- 206902smb_nt_ms24_sep_5043051.nasl • 1.1
- 206898smb_nt_ms24_sep_5043050.nasl • 1.1
- 206894smb_nt_ms24_sep_5043064.nasl • 1.1
- 206897smb_nt_ms24_sep_5042881.nasl • 1.1
- 206893smb_nt_ms24_sep_5043067.nasl • 1.1
- 206890smb_nt_ms24_sep_5043076.nasl • 1.1
- 206899smb_nt_ms24_sep_5043055.nasl • 1.1
- 206907smb_nt_ms24_sep_5043080.nasl • 1.1
- 206903smb_nt_ms24_sep_excel.nasl • 1.1
- 206892smb_nt_ms24_sep_publisher.nasl • 1.1
- 206895smb_nt_ms24_sep_office_sharepoint_2016.nasl • 1.1
- 206901smb_nt_ms24_sep_office_sharepoint_2019.nasl • 1.1
- 206905smb_nt_ms24_sep_office_sharepoint_subscr.nasl • 1.1
- 206906smb_nt_ms24_sep_visio.nasl • 1.1
- 206888debian_DLA-3885.nasl • 1.1
- 206887redhat-RHSA-2024-6529.nasl • 1.1
- 206900microsoft_azure_network_watcher_1.4.3422.1.nasl • 1.1
- 206886macos_forticlient_FG-IR-22-282.nasl • 1.1
- 206885forticlient_FG-IR-22-282.nasl • 1.1
- 206884macos_forticlient_FG-IR-22-230.nasl • 1.1
- 206883forticlient_FG-IR-22-230.nasl • 1.1
- 206889oraclelinux_ELSA-2024-6529.nasl • 1.1
- 66334patches_summary.nbin • 1.271
|
Sep 10, 2024, 4:59 PM modified detection- 200138ruby_rdoc_cve-2024-27281.nasl • 1.4
- 205185suse_SU-2024-2805-1.nasl • 1.3
- 205184suse_SU-2024-2808-1.nasl • 1.3
- 205187suse_SU-2024-2813-1.nasl • 1.4
- 90892imagemagick_7_0_1_1.nasl • 1.19
- 91175debian_DSA-3580.nasl • 2.17
- 91119suse_SU-2016-1275-1.nasl • 2.20
- 91047ala_ALAS-2016-699.nasl • 2.14
- 91101wordpress_4_5_2.nasl • 1.17
- 91299debian_DLA-484.nasl • 2.16
- 91287debian_DLA-486.nasl • 2.14
- 99784EulerOS_SA-2016-1021.nasl • 1.17
- 95420gentoo_GLSA-201611-21.nasl • 3.8
- 91036redhat-RHSA-2016-0726.nasl • 2.24
- 90996suse_SU-2016-1260-1.nasl • 2.19
- 91020centos_RHSA-2016-0726.nasl • 2.19
- 96103debian_DSA-3746.nasl • 3.11
- 91032oraclelinux_ELSA-2016-0726.nasl • 2.18
- 91039sl_20160509_ImageMagick_on_SL6_x.nasl • 2.16
- 90981openSUSE-2016-569.nasl • 2.15
- 90986openSUSE-2016-574.nasl • 2.15
- 91272openSUSE-2016-602.nasl • 2.12
- 90979freebsd_pkg_0d724b05687f45279c03af34d3b094ec.nasl • 2.16
- 91046Slackware_SSA_2016-132-01.nasl • 2.14
- 199277redhat_unpatched_imagemagick-rhel5.nasl • 1.4
- 91450ubuntu_USN-2990-1.nasl • 2.16
- 206801sonicwall_SNWLID-2024-0015.nasl • 1.3
|
Sep 10, 2024, 2:43 PM new- 206881mlflow_detect.nbin • 1.1
- 206880python_mlflow_detect.nbin • 1.1
|
Sep 10, 2024, 12:27 PM modified detection- 197880cisco-sa-secure-nam-priv-esc-szu2vYpZ.nasl • 1.2
- 500218tenable_ot_siemens_CVE-2017-2681.nasl • 1.20
- 500277tenable_ot_siemens_CVE-2017-2680.nasl • 1.20
|
Sep 10, 2024, 10:09 AM new- 206865fedora_2024-141d029304.nasl • 1.1
- 206867fedora_2024-f27c29c09c.nasl • 1.1
- 206866fedora_2024-1304d7f338.nasl • 1.1
- 206869suse_SU-2024-3181-1.nasl • 1.1
- 206870suse_SU-2024-3171-1.nasl • 1.1
- 206874suse_SU-2024-3168-1.nasl • 1.1
- 206872suse_SU-2024-3173-1.nasl • 1.1
- 206873suse_SU-2024-3172-1.nasl • 1.1
- 206868suse_SU-2024-3169-1.nasl • 1.1
- 206871suse_SU-2024-3182-1.nasl • 1.1
- 206875freebsd_pkg_8fbe81f76eb511efb7bd00505632d232.nasl • 1.1
- 206879openSUSE-2024-0294-1.nasl • 1.1
- 206877suse_SU-2024-3174-1.nasl • 1.1
- 206876suse_SU-2024-3170-1.nasl • 1.1
- 206878suse_SU-2024-3165-1.nasl • 1.1
|
Sep 10, 2024, 7:53 AM modified detection- 193851ubuntu_USN-6743-3.nasl • 1.2
- 502380tenable_ot_nexans_CVE-2022-32985.nasl • 1.2
- 206825nutanix_NXSA-AHV-20230302_2008.nasl • 1.2
- 206824nutanix_NXSA-AHV-20230302_101026.nasl • 1.2
- 206823nutanix_NXSA-AHV-20230302_100173.nasl • 1.2
- 206820al2_ALAS-2024-2630.nasl • 1.2
- 206817al2023_ALAS2023-2024-708.nasl • 1.2
- 206807debian_DLA-3884.nasl • 1.2
- 206801sonicwall_SNWLID-2024-0015.nasl • 1.2
- 206784redhat-RHSA-2024-6466.nasl • 1.2
- 206782citrix_workspace_CTX678036.nasl • 1.2
- 206718veeam_backup_and_replication_kb4649.nasl • 1.3
- 206319oraclelinux_ELSA-2024-5928.nasl • 1.2
- 206279redhat-RHSA-2024-5928.nasl • 1.4
- 206056rocky_linux_RLSA-2024-5101.nasl • 1.4
- 206053rocky_linux_RLSA-2024-5102.nasl • 1.4
- 205514redhat-RHSA-2024-5364.nasl • 1.3
- 205506redhat-RHSA-2024-5365.nasl • 1.3
- 205332oraclelinux_ELSA-2024-5101.nasl • 1.5
- 205294alma_linux_ALSA-2024-5102.nasl • 1.5
- 205293alma_linux_ALSA-2024-5101.nasl • 1.5
- 205214redhat-RHSA-2024-5101.nasl • 1.6
- 205212redhat-RHSA-2024-5102.nasl • 1.6
- 204602redhat-RHSA-2024-4823.nasl • 1.2
- 204592redhat-RHSA-2024-4831.nasl • 1.2
- 203744PhotonOS_PHSA-2024-3_0-0738_nodejs.nasl • 1.2
- 202176suse_SU-2024-2394-1.nasl • 1.5
- 202100suse_SU-2024-2372-1.nasl • 1.5
- 202070fortigate_FG-IR-23-446.nasl • 1.3
- 201686mariner_CVE-2024-26581.nasl • 1.2
- 201152EulerOS_SA-2024-1873.nasl • 1.3
- 201140EulerOS_SA-2024-1859.nasl • 1.3
- 201105debian_DLA-3842.nasl • 1.2
- 201099debian_DLA-3840.nasl • 1.6
- 195025debian_DSA-5681.nasl • 1.4
- 193714ubuntu_USN-6743-2.nasl • 1.2
- 193592ubuntu_USN-6743-1.nasl • 1.2
- 193309debian_DSA-5658.nasl • 1.3
- 110845EulerOS_SA-2018-1181.nasl • 1.9
- 110844EulerOS_SA-2018-1180.nasl • 1.9
- 110843EulerOS_SA-2018-1179.nasl • 1.8
- 110842EulerOS_SA-2018-1178.nasl • 1.9
- 110841EulerOS_SA-2018-1177.nasl • 1.9
- 110840debian_DLA-1411.nasl • 1.7
- 110838suse_SU-2018-1855-1.nasl • 1.5
- 110837suse_SU-2018-1851-1.nasl • 1.6
- 110836suse_SU-2018-1849-1.nasl • 1.8
- 110835openSUSE-2018-691.nasl • 1.5
- 110834openSUSE-2018-690.nasl • 1.4
- 110833openSUSE-2018-689.nasl • 1.5
- 110832openSUSE-2018-687.nasl • 1.5
- 110831openSUSE-2018-686.nasl • 1.6
- 110830openSUSE-2018-685.nasl • 1.8
- 110829openSUSE-2018-684.nasl • 1.5
- 110828EulerOS_SA-2018-1176.nasl • 1.9
- 110827EulerOS_SA-2018-1175.nasl • 1.11
- 110826EulerOS_SA-2018-1174.nasl • 1.10
- 110825EulerOS_SA-2018-1173.nasl • 1.9
- 110823fedora_2018-aac3ca8936.nasl • 1.9
- 110822fedora_2018-79841c871e.nasl • 1.7
- 110821fedora_2018-2a0f8b2c9d.nasl • 1.8
- 110820debian_DSA-4237.nasl • 1.9
- 110819debian_DLA-1410.nasl • 1.6
- 110818debian_DLA-1409.nasl • 1.5
- 110817debian_DLA-1408.nasl • 1.6
- 110816debian_DLA-1407.nasl • 1.9
- 110815debian_DLA-1406.nasl • 1.6
- 110814debian_DLA-1405.nasl • 1.6
- 110811mozilla_firefox_61_0_0.nasl • 1.6
- 110810mozilla_firefox_60_1_esr.nasl • 1.6
- 110809mozilla_firefox_52_9_esr.nasl • 1.6
- 110808macosx_firefox_60_1_esr.nasl • 1.6
- 110807macosx_firefox_52_9_esr.nasl • 1.6
- 110806macos_firefox_61_0_0.nasl • 1.6
- 110804suse_SU-2018-1836-1.nasl • 1.8
- 110803suse_SU-2018-1835-1.nasl • 1.9
- 110802openSUSE-2018-677.nasl • 1.5
- 110801openSUSE-2018-676.nasl • 1.8
- 110800redhat-RHSA-2018-2113.nasl • 1.16
- 110798redhat-RHSA-2018-2090.nasl • 1.8
- 110797redhat-RHSA-2018-2089.nasl • 1.8
- 110796redhat-RHSA-2018-2071.nasl • 1.8
- 110794redhat-RHSA-2018-2022.nasl • 1.10
- 500327tenable_ot_siemens_CVE-2016-9158.nasl • 1.10
new- 206864oraclelinux_ELSA-2024-4564.nasl • 1.1
|
Sep 10, 2024, 5:28 AM new- 206856newstart_cgsl_NS-SA-2024-0063_sip.nasl • 1.1
- 206845newstart_cgsl_NS-SA-2024-0059_libX11.nasl • 1.1
- 206851newstart_cgsl_NS-SA-2024-0065_vim.nasl • 1.1
- 206847newstart_cgsl_NS-SA-2024-0062_systemd.nasl • 1.1
- 206843newstart_cgsl_NS-SA-2024-0066_c-ares.nasl • 1.1
- 206853newstart_cgsl_NS-SA-2024-0061_openssh.nasl • 1.1
- 206848newstart_cgsl_NS-SA-2024-0065_tpm2-tools.nasl • 1.1
- 206828newstart_cgsl_NS-SA-2024-0060_cups.nasl • 1.1
- 206827newstart_cgsl_NS-SA-2024-0058_python-requests.nasl • 1.1
- 206838newstart_cgsl_NS-SA-2024-0067_libwebp.nasl • 1.1
- 206833newstart_cgsl_NS-SA-2024-0062_dbus.nasl • 1.1
- 206832newstart_cgsl_NS-SA-2024-0052_libssh.nasl • 1.1
- 206857newstart_cgsl_NS-SA-2024-0061_dhcp.nasl • 1.1
- 206844newstart_cgsl_NS-SA-2024-0058_perl-HTTP-Tiny.nasl • 1.1
- 206862newstart_cgsl_NS-SA-2024-0051_libjpeg-turbo.nasl • 1.1
- 206834newstart_cgsl_NS-SA-2024-0055_libxml2.nasl • 1.1
- 206830newstart_cgsl_NS-SA-2024-0068_grub2.nasl • 1.1
- 206840newstart_cgsl_NS-SA-2024-0055_compat-libtiff3.nasl • 1.1
- 206850newstart_cgsl_NS-SA-2024-0064_dnf.nasl • 1.1
- 206842newstart_cgsl_NS-SA-2024-0050_libksba.nasl • 1.1
- 206852newstart_cgsl_NS-SA-2024-0051_libtiff.nasl • 1.1
- 206863newstart_cgsl_NS-SA-2024-0059_brotli.nasl • 1.1
- 206837newstart_cgsl_NS-SA-2024-0054_libsepol.nasl • 1.1
- 206836newstart_cgsl_NS-SA-2024-0063_sqlite.nasl • 1.1
- 206860newstart_cgsl_NS-SA-2024-0056_libdnf.nasl • 1.1
- 206849newstart_cgsl_NS-SA-2024-0064_dnf-plugins-core.nasl • 1.1
- 206835newstart_cgsl_NS-SA-2024-0056_kernel.nasl • 1.1
- 206831newstart_cgsl_NS-SA-2024-0067_libsolv.nasl • 1.1
- 206861newstart_cgsl_NS-SA-2024-0052_rpm.nasl • 1.1
- 206855newstart_cgsl_NS-SA-2024-0054_samba.nasl • 1.1
- 206841newstart_cgsl_NS-SA-2024-0057_qemu.nasl • 1.1
- 206858newstart_cgsl_NS-SA-2024-0057_ncurses.nasl • 1.1
- 206829newstart_cgsl_NS-SA-2024-0053_python3.nasl • 1.1
- 206846newstart_cgsl_NS-SA-2024-0060_bind.nasl • 1.1
- 206839newstart_cgsl_NS-SA-2024-0053_webkit2gtk3.nasl • 1.1
- 206854newstart_cgsl_NS-SA-2024-0050_curl.nasl • 1.1
- 206859newstart_cgsl_NS-SA-2024-0066_firefox.nasl • 1.1
|