Dec 6, 2024, 8:13 PM new- 212131aruba_clearpass_polman_6_12_2.nasl • 1.1
- 212129oraclelinux_ELSA-2024-10831.nasl • 1.1
- 212130oraclelinux_ELSA-2024-10832.nasl • 1.1
- 212132debian_DSA-5824.nasl • 1.1
|
Dec 6, 2024, 5:43 PM modified detection- 212089mattermost_server_MMSA-2024-00381.nasl • 1.2
- 212076mattermost_server_MMSA-2024-00370.nasl • 1.3
- 212077mattermost_server_MMSA-2024-00385.nasl • 1.2
- 212063solarwinds_solarwinds_platform_2024_4_1.nasl • 1.2
- 210915freebsd_pkg_0a82bc4da12911ef8351589cfc0f81b0.nasl • 1.3
- 211918freebsd_pkg_2263ea04ac8111ef998c2cf05da270f3.nasl • 1.2
- 212114dell_wyse_management_suite_dsa-2024-440.nasl • 1.2
- 212090veeam_backup_and_replication_kb4693.nasl • 1.3
new- 212127palo_alto_globalprotect_agent_CVE-2024-5921.nasl • 1.1
- 212126jetbrains_youtrack_2024_3_51866.nasl • 1.1
- 212125jetbrains_youtrack_2024_3_52635.nasl • 1.1
- 212128securitycenter_6_5_0_tns_2024_19.nasl • 1.1
|
Dec 6, 2024, 3:10 PM new- 212124nutanix_NXSA-AOS-7_0.nasl • 1.1
- 212122redhat-RHSA-2024-10860.nasl • 1.1
- 212118redhat-RHSA-2024-10858.nasl • 1.1
- 212123redhat-RHSA-2024-10844.nasl • 1.1
- 212119redhat-RHSA-2024-10846.nasl • 1.1
- 212116redhat-RHSA-2024-10843.nasl • 1.1
- 212117redhat-RHSA-2024-10851.nasl • 1.1
- 212121redhat-RHSA-2024-10848.nasl • 1.1
- 212115redhat-RHSA-2024-10850.nasl • 1.1
- 212120redhat-RHSA-2024-10869.nasl • 1.1
|
Dec 6, 2024, 12:37 PM new- 212111devolutions_server_win_installed.nbin • 1.1
- 212113devolutions_desktop_manager_devo-2024-0016_2024-2-21.nasl • 1.1
- 212110devolutions_desktop_manager_devo-2024-0016_2024-3-18.nasl • 1.1
- 212112devolutions_server_devo-2024-0015.nasl • 1.1
- 212114dell_wyse_management_suite_dsa-2024-440.nasl • 1.1
|
Dec 6, 2024, 10:03 AM new- 212105microsoft_edge_chromium_131_0_2903_86.nasl • 1.1
- 212106fedora_2024-45478608e2.nasl • 1.1
- 212107debian_DLA-3983.nasl • 1.1
- 212108PhotonOS_PHSA-2024-4_0-0719_grpc.nasl • 1.1
- 212109PhotonOS_PHSA-2024-4_0-0715_linux.nasl • 1.1
|
Dec 6, 2024, 7:28 AM modified detection- 212090veeam_backup_and_replication_kb4693.nasl • 1.2
- 212087ubuntu_USN-7139-1.nasl • 1.2
- 212078keycloak_26_0_6.nasl • 1.2
- 212071redhat-RHSA-2024-10525.nasl • 1.2
- 211907redhat-RHSA-2024-10219.nasl • 1.2
- 211906redhat-RHSA-2024-10218.nasl • 1.2
- 211863oraclelinux_ELSA-2024-10218.nasl • 1.2
- 210988fedora_2024-ef9db8b16d.nasl • 1.2
- 208413fedora_2024-aaa468ae4f.nasl • 1.2
- 208412fedora_2024-78e43b4de6.nasl • 1.2
- 202909oracle_obiee_cpu_jul_2024_oas_7_6.nasl • 1.3
- 202705oracle_e-business_cpu_jul_2024.nasl • 1.4
- 200746vmware_vcenter_server_vmsa-2024-0012.nasl • 1.7
- 200720suse_SU-2024-2065-1.nasl • 1.5
- 200686suse_SU-2024-2043-1.nasl • 1.4
- 200397suse_SU-2024-1976-1.nasl • 1.2
- 199418redhat_unpatched_webkitgtk-rhel8.nasl • 1.3
- 193459oracle_bi_publisher_cpu_apr_2024.nasl • 1.3
- 193458oracle_bi_publisher_cpu_apr_2024_oas.nasl • 1.2
- 193427virtualbox_cpu_apr_2024.nasl • 1.4
- 193118macos_adobe_illustrator_apsb24-25.nasl • 1.6
- 193117adobe_illustrator_apsb24-25.nasl • 1.5
- 193111adobe_animate_apsb24-26.nasl • 1.5
- 193110macos_adobe_animate_apsb24-26.nasl • 1.6
- 193093smb_nt_ms24_apr_office_sharepoint_subscr.nasl • 1.5
- 193089smb_nt_ms24_apr_office_sharepoint_2016.nasl • 1.5
- 193087smb_nt_ms24_apr_office_sharepoint_2019.nasl • 1.5
- 191713macos_HT214084.nasl • 1.17
- 191558apple_ios_174_check.nbin • 1.13
- 191557apple_ios_1676_check.nbin • 1.11
- 191467sonicwall_sma_SNWLID-2024-0001.nasl • 1.2
- 189350al2_ALAS-2024-2427.nasl • 1.7
- 108626freebsd_pkg_f38187e72f6e11e88f07b499baebfeaf.nasl • 1.10
- 108624freebsd_pkg_81946ace69614488a16422d58ebc8d66.nasl • 1.6
- 108623freebsd_pkg_23f59689015242d39ade1658d6380567.nasl • 1.10
- 108622fedora_2018-f4ab4d96f9.nasl • 1.7
- 108621fedora_2018-f2097d8937.nasl • 1.7
- 108620fedora_2018-d809bd2fd6.nasl • 1.7
- 108619fedora_2018-96601292a2.nasl • 1.7
- 108618fedora_2018-6db40b0c37.nasl • 1.7
- 108617fedora_2018-45d8b8ae21.nasl • 1.5
- 108616fedora_2018-44e1c23700.nasl • 1.10
- 108615fedora_2018-37e28670f2.nasl • 1.7
- 108612fedora_2018-024afa2d48.nasl • 1.10
- 108611debian_DSA-4151.nasl • 1.7
- 108610debian_DSA-4150.nasl • 1.5
- 108609debian_DLA-1319.nasl • 1.9
- 108608debian_DLA-1318.nasl • 1.6
- 108606debian_DLA-1316.nasl • 1.6
- 108605debian_DLA-1315.nasl • 1.6
- 108604debian_DLA-1314.nasl • 1.6
- 108603ala_ALAS-2018-978.nasl • 1.3
- 108602ala_ALAS-2018-977.nasl • 1.3
- 108601ala_ALAS-2018-976.nasl • 1.3
- 108600ala_ALAS-2018-975.nasl • 1.5
- 108599ala_ALAS-2018-974.nasl • 1.4
- 108598ala_ALAS-2018-973.nasl • 1.6
- 108597ala_ALAS-2018-972.nasl • 1.6
|
Dec 6, 2024, 2:22 AM new- 212093centos9_tuned-2_24_0-2_72354.nasl • 1.1
- 212094centos9_kernel-5_14_0-536_72338.nasl • 1.1
- 212103alma_linux_ALSA-2024-10779.nasl • 1.1
- 212098alma_linux_ALSA-2024-10788.nasl • 1.1
- 212100alma_linux_ALSA-2024-10787.nasl • 1.1
- 212097alma_linux_ALSA-2024-10785.nasl • 1.1
- 212102alma_linux_ALSA-2024-10791.nasl • 1.1
- 212099alma_linux_ALSA-2024-10591.nasl • 1.1
- 212095alma_linux_ALSA-2024-10702.nasl • 1.1
- 212104alma_linux_ALSA-2024-10832.nasl • 1.1
- 212096alma_linux_ALSA-2024-10592.nasl • 1.1
- 212101alma_linux_ALSA-2024-10752.nasl • 1.1
- 212092ubuntu_USN-7117-3.nasl • 1.1
|
Dec 5, 2024, 11:38 PM new- 212090veeam_backup_and_replication_kb4693.nasl • 1.1
- 212091veeam_service_provider_console_kb4679.nasl • 1.1
|
Dec 5, 2024, 8:57 PM modified detection- 212076mattermost_server_MMSA-2024-00370.nasl • 1.2
new- 212089mattermost_server_MMSA-2024-00381.nasl • 1.1
- 212087ubuntu_USN-7139-1.nasl • 1.1
- 212086ubuntu_USN-7138-1.nasl • 1.1
- 212088redhat-RHSA-2024-10849.nasl • 1.1
|
Dec 5, 2024, 6:17 PM modified detection- 501034tenable_ot_siemens_CVE-2015-1049.nasl • 1.7
- 500840tenable_ot_siemens_CVE-2018-20685.nasl • 1.9
- 500841tenable_ot_siemens_CVE-2019-6109.nasl • 1.9
- 500838tenable_ot_siemens_CVE-2019-6110.nasl • 1.10
- 500898tenable_ot_siemens_CVE-2019-6111.nasl • 1.9
- 501030tenable_ot_siemens_CVE-2021-4034.nasl • 1.12
|
Dec 5, 2024, 3:34 PM new- 212079oraclelinux_ELSA-2024-10788.nasl • 1.1
- 212080redhat-RHSA-2024-10834.nasl • 1.1
- 212084redhat-RHSA-2024-10836.nasl • 1.1
- 212085redhat-RHSA-2024-10831.nasl • 1.1
- 212082redhat-RHSA-2024-10827.nasl • 1.1
- 212083redhat-RHSA-2024-10830.nasl • 1.1
- 212081redhat-RHSA-2024-10832.nasl • 1.1
|
Dec 5, 2024, 12:50 PM new- 212076mattermost_server_MMSA-2024-00370.nasl • 1.1
- 212077mattermost_server_MMSA-2024-00385.nasl • 1.1
- 212078keycloak_26_0_6.nasl • 1.1
|
Dec 5, 2024, 10:05 AM new- 212075oraclelinux_ELSA-2024-10779.nasl • 1.1
|
Dec 5, 2024, 7:18 AM new- 212067fedora_2024-0cab161b46.nasl • 1.1
- 212069fedora_2024-4014fa4ecc.nasl • 1.1
- 212068fedora_2024-515180fdb3.nasl • 1.1
- 212074redhat-RHSA-2024-10535.nasl • 1.1
- 212072redhat-RHSA-2024-10806.nasl • 1.1
- 212073redhat-RHSA-2024-10807.nasl • 1.1
- 212070redhat-RHSA-2024-10803.nasl • 1.1
- 212071redhat-RHSA-2024-10525.nasl • 1.1
|
Dec 5, 2024, 4:32 AM new- 212063solarwinds_solarwinds_platform_2024_4_1.nasl • 1.1
- 212066ubuntu_USN-7136-2.nasl • 1.1
- 212064ubuntu_USN-7136-1.nasl • 1.1
- 212065ubuntu_USN-7137-1.nasl • 1.1
|
Dec 5, 2024, 1:44 AM new- 212061redhat-RHSA-2024-10800.nasl • 1.1
- 212062Slackware_SSA_2024-339-01.nasl • 1.1
|
Dec 4, 2024, 10:47 PM modified detection- 502792tenable_ot_dahuasecurity_CVE-2017-7925.nasl • 1.2
- 502799tenable_ot_dahuasecurity_CVE-2017-7927.nasl • 1.2
new- 212060ibm_java_2024_12_01.nasl • 1.1
|
Dec 4, 2024, 7:52 PM |
Dec 4, 2024, 3:28 PM modified detection- 148499java_jre_installed_win.nbin • 1.203
new- 212050redhat-RHSA-2024-10785.nasl • 1.1
- 212047redhat-RHSA-2024-10787.nasl • 1.1
- 212049redhat-RHSA-2024-10771.nasl • 1.1
- 212051redhat-RHSA-2024-10784.nasl • 1.1
- 212048redhat-RHSA-2024-10772.nasl • 1.1
- 212052oraclelinux_ELSA-2024-9901.nasl • 1.1
|
Dec 4, 2024, 9:49 AM modified detection- 212041redhat-RHSA-2024-10520.nasl • 1.2
- 211599rocky_linux_RLSA-2024-9302.nasl • 1.2
- 211555oraclelinux_ELSA-2024-9302.nasl • 1.2
- 210801redhat-RHSA-2024-9302.nasl • 1.2
- 209559fortimanager_FG_IR_24_423.nasl • 1.5
- 208119progress_whatsup_gold_000266151.nasl • 1.4
- 207517pdf_xchange_editor_10_4_0_387.nasl • 1.7
- 207193EulerOS_SA-2024-2362.nasl • 1.3
- 207171EulerOS_SA-2024-2387.nasl • 1.3
- 206927EulerOS_SA-2024-2344.nasl • 1.3
- 206550EulerOS_SA-2024-2323.nasl • 1.3
- 206515EulerOS_SA-2024-2303.nasl • 1.3
- 205977EulerOS_SA-2024-2190.nasl • 1.3
- 205960EulerOS_SA-2024-2165.nasl • 1.3
- 205910EulerOS_SA-2024-2234.nasl • 1.3
- 205890EulerOS_SA-2024-2210.nasl • 1.3
- 205850EulerOS_SA-2024-2135.nasl • 1.3
- 205830EulerOS_SA-2024-2115.nasl • 1.3
- 202436EulerOS_SA-2024-1880.nasl • 1.3
- 202416EulerOS_SA-2024-1904.nasl • 1.3
- 201680mariner_CVE-2024-30205.nasl • 1.2
- 200972EulerOS_SA-2024-1809.nasl • 1.3
- 200956EulerOS_SA-2024-1830.nasl • 1.3
- 200500coldfusion_win_apsb24-41.nasl • 1.5
- 197176macos_adobe_substance_3d_painter_apsb24-31.nasl • 1.4
- 197032adobe_animate_apsb24-36.nasl • 1.4
- 197031macos_adobe_animate_apsb24-36.nasl • 1.5
- 197025macos_adobe_dreamweaver_apsb24-39.nasl • 1.6
- 197024adobe_dreamweaver_apsb24-39.nasl • 1.5
- 194750debian_DLA-3802.nasl • 1.3
- 194482debian_DLA-3801.nasl • 1.4
- 193383suse_SU-2024-1317-1.nasl • 1.5
- 193348suse_SU-2024-1294-1.nasl • 1.5
- 191909adobe_experience_manager_apsb24-05.nasl • 1.9
- 183882macos_HT213985.nasl • 1.15
- 108652suse_SU-2018-0809-1.nasl • 1.5
- 108651suse_SU-2018-0808-1.nasl • 1.12
- 108650suse_SU-2018-0806-1.nasl • 1.11
- 108649suse_SU-2018-0786-1.nasl • 1.6
- 108648suse_SU-2018-0785-1.nasl • 1.5
- 108647suse_SU-2018-0784-1.nasl • 1.9
- 108646suse_SU-2018-0783-1.nasl • 1.10
- 108645sl_20180326_slf4j_on_SL7_x.nasl • 1.6
- 108644redhat-RHSA-2018-0592.nasl • 1.11
- 108642oraclelinux_ELSA-2018-0592.nasl • 1.7
- 108641openSUSE-2018-318.nasl • 1.5
- 108640openSUSE-2018-317.nasl • 1.5
- 108639openSUSE-2018-316.nasl • 1.4
- 108638openSUSE-2018-315.nasl • 1.7
- 108637openSUSE-2018-314.nasl • 1.4
- 108636openSUSE-2018-313.nasl • 1.8
- 108635openSUSE-2018-308.nasl • 1.8
- 108632openSUSE-2018-305.nasl • 1.7
- 108631openSUSE-2018-304.nasl • 1.4
- 108630openSUSE-2018-300.nasl • 1.6
- 108629openSUSE-2018-299.nasl • 1.6
- 108628gentoo_GLSA-201803-13.nasl • 1.4
- 108627gentoo_GLSA-201803-12.nasl • 1.4
- 193710mariner_CVE-2024-24786.nasl • 1.8
- 201835mariner_CVE-2024-24806.nasl • 1.3
new- 212044redhat-RHSA-2024-10777.nasl • 1.1
- 212045redhat-RHSA-2024-10766.nasl • 1.1
|
Dec 4, 2024, 4:02 AM new- 212040redhat-RHSA-2024-10759.nasl • 1.1
- 212042redhat-RHSA-2024-10773.nasl • 1.1
- 212041redhat-RHSA-2024-10520.nasl • 1.1
- 212043redhat-RHSA-2024-10761.nasl • 1.1
|
Dec 4, 2024, 1:09 AM new- 212038oraclelinux_ELSA-2024-10384.nasl • 1.1
- 212039oraclelinux_ELSA-2024-10592.nasl • 1.1
- 212037oraclelinux_ELSA-2024-10702.nasl • 1.1
|
Dec 3, 2024, 9:53 PM modified detection- 211880f5_bigip_SOL000148692.nasl • 1.2
new- 212028alma_linux_ALSA-2024-10481.nasl • 1.1
- 212029alma_linux_ALSA-2024-10590.nasl • 1.1
- 212030alma_linux_ALSA-2024-10472.nasl • 1.1
- 212031redhat-RHSA-2024-10750.nasl • 1.1
- 212033redhat-RHSA-2024-10762.nasl • 1.1
- 212036redhat-RHSA-2024-10736.nasl • 1.1
- 212035redhat-RHSA-2024-10748.nasl • 1.1
- 212032redhat-RHSA-2024-10752.nasl • 1.1
- 212034redhat-RHSA-2024-10742.nasl • 1.1
|
Dec 3, 2024, 6:56 PM modified detection- 137915f5_bigip_SOL31301245.nasl • 1.13
new- 71261linux_malware_scan.nbin • 1.502
- 126258linux_malware_scan_filescan.nbin • 1.242
- 126260macos_malware_scan_filescan.nbin • 1.242
- 71263macosx_malware_scan.nbin • 1.502
- 212026google_chrome_131_0_6778_108.nasl • 1.1
- 212027macosx_google_chrome_131_0_6778_108.nasl • 1.1
|
Dec 3, 2024, 3:59 PM |
Dec 3, 2024, 1:44 PM new- 212019oraclelinux_ELSA-2024-12851.nasl • 1.1
- 212023redhat-RHSA-2024-10743.nasl • 1.1
- 212021redhat-RHSA-2024-10739.nasl • 1.1
- 212024redhat-RHSA-2024-10745.nasl • 1.1
- 212022redhat-RHSA-2024-10733.nasl • 1.1
- 212020ubuntu_USN-7135-1.nasl • 1.1
- 212025debian_DLA-3982.nasl • 1.1
|
Dec 3, 2024, 9:40 AM new- 212015mariner_CVE-2021-24032.nasl • 1.1
- 212014mariner_CVE-2022-3474.nasl • 1.1
- 212013mariner_CVE-2024-11168.nasl • 1.1
- 212016mariner_CVE-2021-28361.nasl • 1.1
- 212018ubuntu_USN-7133-1.nasl • 1.1
- 212017ubuntu_USN-7134-1.nasl • 1.1
|
Dec 3, 2024, 7:38 AM new- 212012redhat-RHSA-2024-10734.nasl • 1.1
|
Dec 3, 2024, 3:08 AM modified detection- 211606debian_DLA-3957.nasl • 1.4
- 211604debian_DSA-5815.nasl • 1.4
new- 212009f5_bigip_SOL000148689.nasl • 1.1
- 212010f5_bigip_SOL000148809.nasl • 1.1
- 212008freebsd_pkg_f0d33375b0e011efa724b42e991fc52e.nasl • 1.1
- 212007freebsd_pkg_8b6e97a9804e43669f75d102b22a716d.nasl • 1.1
- 212005redhat-RHSA-2024-10703.nasl • 1.1
- 212004redhat-RHSA-2024-10710.nasl • 1.1
- 212003redhat-RHSA-2024-10705.nasl • 1.1
- 212006redhat-RHSA-2024-10696.nasl • 1.1
- 212011debian_DSA-5823.nasl • 1.1
|
Dec 2, 2024, 9:01 PM modified detection- 196906ai_llm_software_reporting.nbin • 1.39
- 133180macosx_chrome_browser_addons.nbin • 1.295
- 176212microsoft_edge_chromium_addons.nbin • 1.36
- 96533win_chrome_browser_addons.nbin • 1.229
- 96534win_firefox_browser_addons.nbin • 1.250
- 211989ubuntu_USN-6846-2.nasl • 1.2
- 211868mozilla_thunderbird_133_0.nasl • 1.4
- 211869macos_thunderbird_133_0.nasl • 1.4
- 211872mozilla_firefox_133_0.nasl • 1.4
- 211873macos_firefox_133_0.nasl • 1.4
new- 211998juniper_jsa88138.nasl • 1.1
- 212001oraclelinux_ELSA-2024-10379.nasl • 1.1
- 212002oraclelinux_ELSA-2024-10281.nasl • 1.1
- 211996oraclelinux_ELSA-2024-10590.nasl • 1.1
- 211994redhat-RHSA-2024-10704.nasl • 1.1
- 211995redhat-RHSA-2024-10702.nasl • 1.1
- 211993redhat-RHSA-2024-10677.nasl • 1.1
- 211997ubuntu_USN-7132-1.nasl • 1.1
- 212000debian_DLA-3981.nasl • 1.1
- 211999debian_DSA-5822.nasl • 1.1
|
Dec 2, 2024, 6:58 PM modified detection- 197622fortigate_FG-IR-23-413.nasl • 1.4
- 200326fortigate_FG-IR-23-356.nasl • 1.5
|
Dec 2, 2024, 4:42 PM modified detection- 80963ibm_storwize_detect.nbin • 1.265
- 25335os_fingerprint_linux_distro.nasl • 1.46
|
Dec 2, 2024, 2:40 PM new- 211983redhat-RHSA-2024-10666.nasl • 1.1
- 211984redhat-RHSA-2024-10667.nasl • 1.1
- 211987redhat-RHSA-2024-10594.nasl • 1.1
- 211988redhat-RHSA-2024-10590.nasl • 1.1
- 211985redhat-RHSA-2024-10591.nasl • 1.1
- 211986redhat-RHSA-2024-10593.nasl • 1.1
- 211982redhat-RHSA-2024-10592.nasl • 1.1
- 211989ubuntu_USN-6846-2.nasl • 1.1
- 211990oraclelinux_ELSA-2024-8788.nasl • 1.1
- 211991debian_DLA-3980.nasl • 1.1
|
Dec 2, 2024, 9:35 AM modified detection- 502707tenable_ot_axiscommunication_CVE-2004-2427.nasl • 1.2
- 502706tenable_ot_axiscommunication_CVE-2004-2425.nasl • 1.2
- 502705tenable_ot_axiscommunication_CVE-2004-2426.nasl • 1.2
- 502703tenable_ot_eaton_CVE-2018-9279.nasl • 1.2
- 502702tenable_ot_eaton_CVE-2018-9280.nasl • 1.2
- 502701tenable_ot_cisco_CVE-2018-0456.nasl • 1.2
- 502700tenable_ot_eaton_CVE-2018-9281.nasl • 1.2
- 502699tenable_ot_phoenixcontact_CVE-2019-9201.nasl • 1.3
- 502698tenable_ot_phoenixcontact_CVE-2019-10953.nasl • 1.2
- 502697tenable_ot_eaton_CVE-2020-7915.nasl • 1.2
- 502696tenable_ot_cisco_CVE-2020-3168.nasl • 1.2
- 502695tenable_ot_dell_CVE-2020-12695.nasl • 1.3
- 502694tenable_ot_cisco_CVE-2020-3394.nasl • 1.2
- 502693tenable_ot_cisco_CVE-2020-3397.nasl • 1.2
- 502692tenable_ot_cisco_CVE-2020-3338.nasl • 1.2
- 502691tenable_ot_cisco_CVE-2020-3398.nasl • 1.2
- 209276foxit_pdf_editor_11_2_11.nasl • 1.4
- 209275macos_foxit_pdf_editor_11_1_10.nasl • 1.3
- 209274macos_foxit_pdf_editor_12_1_6.nasl • 1.3
- 207903foxit_pdf_editor_12_1_8.nasl • 1.6
- 207796foxit_pdf_editor_2024_3.nasl • 1.8
- 207795foxit_reader_2024_3.nasl • 1.8
- 207793foxit_pdf_editor_13_1_4.nasl • 1.8
- 207792macos_foxit_pdf_editor_13_1_4.nasl • 1.7
- 207791macos_foxit_pdf_editor_2024_3.nasl • 1.7
- 207790macos_foxit_reader_2024_3.nasl • 1.7
- 207517pdf_xchange_editor_10_4_0_387.nasl • 1.6
- 201047jenkins_security_advisory_2024-06-26_plugins.nasl • 1.4
- 197016smb_nt_ms24_may_5037771.nasl • 1.7
- 197015smb_nt_ms24_may_5037782.nasl • 1.8
- 197014smb_nt_ms24_may_5037768.nasl • 1.7
- 197011smb_nt_ms24_may_5037788.nasl • 1.7
- 197009smb_nt_ms24_may_5037763.nasl • 1.7
- 197007smb_nt_ms24_may_5037781.nasl • 1.6
- 197006smb_nt_ms24_may_5037765.nasl • 1.8
- 197004smb_nt_ms24_may_5037770.nasl • 1.7
- 193102smb_nt_ms24_apr_5036910.nasl • 1.8
- 193100smb_nt_ms24_apr_5036894.nasl • 1.8
- 193096smb_nt_ms24_apr_5036893.nasl • 1.9
- 193095smb_nt_ms24_apr_5036909.nasl • 1.9
- 193091smb_nt_ms24_apr_5036896.nasl • 1.8
- 193090smb_nt_ms24_apr_5036892.nasl • 1.8
- 192299omi_1_8_1_0.nasl • 1.2
- 191945smb_nt_ms24_mar_microsoft_dynamics.nasl • 1.4
- 191940smb_nt_ms24_mar_system_center_management_pack.nasl • 1.5
- 191023microsoft_edge_chromium_122_0_2365_52.nasl • 1.4
- 189177oracle_e-business_cpu_jan_2024.nasl • 1.6
- 153332EulerOS_SA-2021-2402.nasl • 1.3
- 139601macos_ms20_aug_office.nasl • 1.8
- 139584smb_nt_ms20_aug_ssms.nasl • 1.8
- 139507smb_nt_ms20_aug_word.nasl • 1.11
- 139504smb_nt_ms20_aug_office_web.nasl • 1.8
- 139503smb_nt_ms20_aug_office_sharepoint_2019.nasl • 1.12
- 139501smb_nt_ms20_aug_office_sharepoint_2013.nasl • 1.8
- 139500smb_nt_ms20_aug_office_sharepoint_2010.nasl • 1.8
- 139499smb_nt_ms20_aug_office.nasl • 1.13
- 139498smb_nt_ms20_aug_internet_explorer.nasl • 1.14
- 139497smb_nt_ms20_aug_excel.nasl • 1.9
- 139495smb_nt_ms20_aug_access.nasl • 1.8
- 139493smb_nt_ms20_aug_4571736.nasl • 1.25
- 139492smb_nt_ms20_aug_4571730.nasl • 1.17
- 139491smb_nt_ms20_aug_4571729.nasl • 1.25
- 139489smb_nt_ms20_aug_4571703.nasl • 1.27
- 139488smb_nt_ms20_aug_4571694.nasl • 1.24
- 139486smb_nt_ms20_aug_4566782.nasl • 1.18
- 139485smb_nt_ms20_aug_4565351.nasl • 1.18
- 139484smb_nt_ms20_aug_4565349.nasl • 1.24
- 139483microsoft_visual_studio_code_ms20_august.nasl • 1.9
- 139465redhat-RHSA-2020-3388.nasl • 1.13
- 139464redhat-RHSA-2020-3387.nasl • 1.12
- 139463redhat-RHSA-2020-3386.nasl • 1.14
- 138560mysql_8_0_21.nasl • 1.18
- 137027EulerOS_SA-2020-1609.nasl • 1.6
- 135700mysql_5_7_30.nasl • 1.14
- 135699mysql_5_6_48.nasl • 1.9
- 134019EulerOS_SA-2020-1185.nasl • 1.8
- 132079mariadb_5_5_66.nasl • 1.6
- 132054mariadb_10_3_19.nasl • 1.6
- 132051mariadb_10_2_28.nasl • 1.6
- 132050mariadb_10_4_9.nasl • 1.6
- 131289mariadb_10_1_42.nasl • 1.6
|
Dec 2, 2024, 7:32 AM new- 211981redhat-RHSA-2024-10595.nasl • 1.1
|
Dec 1, 2024, 6:32 AM new- 211978fedora_2024-ab5ad835c1.nasl • 1.1
- 211977fedora_2024-0b563ad294.nasl • 1.1
- 211979fedora_2024-f9f740bc60.nasl • 1.1
- 211980fedora_2024-472d01833c.nasl • 1.1
|
Dec 1, 2024, 1:39 AM new- 211976debian_DLA-3979.nasl • 1.1
|
Nov 30, 2024, 2:20 PM new- 211974debian_DLA-3976.nasl • 1.1
- 211975debian_DLA-3978.nasl • 1.1
- 211973debian_DLA-3974.nasl • 1.1
|
Nov 30, 2024, 7:07 AM new- 211972freebsd_pkg_c5dafd73adfd11efaf2700e081b7aa2d.nasl • 1.1
|
Nov 30, 2024, 1:32 AM new- 211971debian_DLA-3975.nasl • 1.1
|
Nov 29, 2024, 9:49 PM modified detection- 502695tenable_ot_dell_CVE-2020-12695.nasl • 1.2
- 502699tenable_ot_phoenixcontact_CVE-2019-9201.nasl • 1.2
|
Nov 29, 2024, 7:26 PM new- 502705tenable_ot_axiscommunication_CVE-2004-2426.nasl • 1.1
- 502707tenable_ot_axiscommunication_CVE-2004-2427.nasl • 1.1
- 502706tenable_ot_axiscommunication_CVE-2004-2425.nasl • 1.1
|
Nov 29, 2024, 5:00 PM new- 502703tenable_ot_eaton_CVE-2018-9279.nasl • 1.1
- 502702tenable_ot_eaton_CVE-2018-9280.nasl • 1.1
- 502701tenable_ot_cisco_CVE-2018-0456.nasl • 1.1
- 502700tenable_ot_eaton_CVE-2018-9281.nasl • 1.1
- 502699tenable_ot_phoenixcontact_CVE-2019-9201.nasl • 1.1
|
Nov 29, 2024, 2:33 PM new- 502698tenable_ot_phoenixcontact_CVE-2019-10953.nasl • 1.1
- 502697tenable_ot_eaton_CVE-2020-7915.nasl • 1.1
- 502696tenable_ot_cisco_CVE-2020-3168.nasl • 1.1
- 502695tenable_ot_dell_CVE-2020-12695.nasl • 1.1
- 502694tenable_ot_cisco_CVE-2020-3394.nasl • 1.1
|
Nov 29, 2024, 9:42 AM new- 502693tenable_ot_cisco_CVE-2020-3397.nasl • 1.1
- 502692tenable_ot_cisco_CVE-2020-3338.nasl • 1.1
- 502691tenable_ot_cisco_CVE-2020-3398.nasl • 1.1
- 211966fedora_2024-41e6e2fc74.nasl • 1.1
- 211965fedora_2024-e457d67157.nasl • 1.1
- 211964fedora_2024-7c2cfa2fe5.nasl • 1.1
- 211970fedora_2024-b266d38c44.nasl • 1.1
- 211968fedora_2024-632b468c59.nasl • 1.1
- 211969fedora_2024-4d4d946073.nasl • 1.1
- 211967fedora_2024-07f6b6766c.nasl • 1.1
|
Nov 29, 2024, 3:28 AM new- 211962oraclelinux_ELSA-2024-8116.nasl • 1.1
- 211961oraclelinux_ELSA-2024-8120.nasl • 1.1
- 211963debian_DLA-3973.nasl • 1.1
|
Nov 29, 2024, 1:00 AM new- 211960oraclelinux_ELSA-2024-10472.nasl • 1.1
|
Nov 28, 2024, 7:59 PM new- 502690tenable_ot_cisco_CVE-2020-3454.nasl • 1.1
- 211958debian_DLA-3972.nasl • 1.1
- 211959debian_DLA-3970.nasl • 1.1
- 211957debian_DLA-3971.nasl • 1.1
|
Nov 28, 2024, 5:23 PM new- 211956cisco-sa-webui-csrf-ycUYxkKO-iosxe.nasl • 1.1
- 211955intel_neural_compressor_3_0.nasl • 1.1
- 500802tenable_ot_wago_CVE-2019-5149.nasl • 1.4
- 502689tenable_ot_schneider_CVE-2024-8933.nasl • 1.1
- 502688tenable_ot_schneider_CVE-2024-8935.nasl • 1.1
- 502686tenable_ot_schneider_CVE-2024-8936.nasl • 1.1
- 502685tenable_ot_schneider_CVE-2024-8937.nasl • 1.1
- 502687tenable_ot_schneider_CVE-2024-8938.nasl • 1.1
|
Nov 28, 2024, 2:46 PM modified detection- 198066intel_neural_compressor_2_5_1.nasl • 1.6
new- 211952oraclelinux_ELSA-2024-10289.nasl • 1.1
- 211953oraclelinux_ELSA-2024-10481.nasl • 1.1
- 211954debian_DLA-3969.nasl • 1.1
- 182955smb_nt_ms23_oct_mssql_remote.nasl • 1.4
- 187793smb_nt_ms24_jan_mssql_remote.nasl • 1.4
- 211471smb_nt_ms24_nov_mssql_remote.nasl • 1.4
- 207069smb_nt_ms24_sep_mssql_remote.nasl • 1.5
|