Aug 23, 2024, 7:56 PM modified detection- 99929labview_installed.nbin • 1.229
- 204716labview_2024_Q3.nasl • 1.4
new- 206166acronis_cyber_infrastructure_SEC-6452.nasl • 1.1
- 206165ivanti_avalanche_6_4_4.nasl • 1.1
- 206161db2_7165342_nix.nasl • 1.1
- 206162db2_7165342_win.nasl • 1.1
- 206164wordpress_plugin_litespeed_cache_CVE-2024-28000.nasl • 1.1
- 206163debian_DSA-5757.nasl • 1.1
- 206167f5_bigip_SOL000140784.nasl • 1.1
|
Aug 23, 2024, 5:53 PM modified detection- 141394apache_http_server_nix_installed.nbin • 1.289
- 181418openssh_detect.nbin • 1.59
- 122364python_http_remote_detection.nbin • 1.100
- 111549sendmail_detect.nbin • 1.111
- 205618solarwinds_web_help_desk_CVE-2024-28986.nasl • 1.4
- 206119gitlab_cve-2024-3127.nasl • 1.2
- 206117gitlab_cve-2024-6502.nasl • 1.2
- 206118gitlab_cve-2024-7110.nasl • 1.2
- 206120gitlab_cve-2024-8041.nasl • 1.2
- 206037joomla_513.nasl • 1.2
- 206014debian_DSA-5752.nasl • 1.2
- 206114freebsd_pkg_b339992e605911ef8a0fa8a1599412c6.nasl • 1.2
- 206090PhotonOS_PHSA-2024-4_0-0671_vim.nasl • 1.3
- 206091PhotonOS_PHSA-2024-5_0-0352_vim.nasl • 1.3
- 205543Slackware_SSA_2024-227-01.nasl • 1.3
- 206155siemens_jt2go_SSA-856475.nasl • 1.2
new- 206160db2_7165338_nix.nasl • 1.1
- 206159db2_7165338_win.nasl • 1.1
|
Aug 23, 2024, 3:49 PM new- 206156vim_9_1_0678.nasl • 1.1
- 206157db2_7165341_nix.nasl • 1.1
- 206158db2_7165341_win.nasl • 1.1
|
Aug 23, 2024, 1:44 PM modified detection- 205643websphere_liberty_7165502.nasl • 1.2
- 205644websphere_7165511.nasl • 1.2
- 205439fortigate_FG-IR-22-445.nasl • 1.4
- 205428fortigate_FG-IR-24-012.nasl • 1.3
- 206095palo_alto_globalprotect_agent_CVE-2024-5915.nasl • 1.3
- 205697microsoft_edge_chromium_127_0_2651_105.nasl • 1.2
- 205623f5_bigip_SOL000138477.nasl • 1.3
- 205619f5_bigip_SOL000138833.nasl • 1.2
- 205621f5_bigip_SOL000140620.nasl • 1.4
- 205625f5_bigip_SOL000140693.nasl • 1.2
- 205622f5_bigip_SOL000140711.nasl • 1.2
- 205620f5_bigip_SOL05710614.nasl • 1.2
- 205624f5_bigip_SOL10438187.nasl • 1.2
- 205526foxit_pdf_editor_13_1_3.nasl • 1.3
- 205752freebsd_pkg_6a6ad6cb5c6c11efb456001e676bf734.nasl • 1.3
- 205993suse_SU-2024-2975-1.nasl • 1.2
- 205999suse_SU-2024-2976-1.nasl • 1.2
- 205994suse_SU-2024-2980-1.nasl • 1.2
- 205996suse_SU-2024-2982-1.nasl • 1.2
- 205995suse_SU-2024-2983-1.nasl • 1.2
- 205998suse_SU-2024-2984-1.nasl • 1.2
- 205997suse_SU-2024-2989-1.nasl • 1.2
- 206043google_chrome_128_0_6613_84.nasl • 1.3
- 206042macosx_google_chrome_128_0_6613_84.nasl • 1.3
new- 206147dell_bios_dsa-2024-260.nasl • 1.1
- 206155siemens_jt2go_SSA-856475.nasl • 1.1
- 206148teamcity_2024_7_1.nasl • 1.1
- 206150spring_CVE-2024-38808.nasl • 1.1
- 206149spring_CVE-2024-38809.nasl • 1.1
- 206153autodesk_autocad_adsk-sa-2024-0014.nasl • 1.1
- 206154autodesk_dwg_trueview_adsk-sa-2024-0014.nasl • 1.1
- 206152cisco-sa-cucm-dos-kkHq43We.nasl • 1.1
- 206151manageengine-servicedesk-plus-msp-CVE-2024-41150.nasl • 1.1
|
Aug 23, 2024, 11:38 AM modified detection- 205159freebsd_pkg_05cd9f82542611ef8a0fa8a1599412c6.nasl • 1.5
- 205016google_chrome_127_0_6533_99.nasl • 1.8
- 205190debian_DSA-5741.nasl • 1.4
- 205017macosx_google_chrome_127_0_6533_99.nasl • 1.8
- 202021joomla_512.nasl • 1.5
- 201976websphere_7159825.nasl • 1.3
- 200521palo_alto_globalprotect_agent_CVE-2024-5908.nasl • 1.4
- 201107confluence_confserver-95942.nasl • 1.4
- 201108confluence_confserver-95943.nasl • 1.4
- 204718spring_CVE-2024-22259.nasl • 1.4
- 202597mysql_enterprise_monitor_8_0_39.nasl • 1.4
- 202623oracle_primavera_gateway_cpu_jul_2024.nasl • 1.4
- 200354adobe_experience_manager_apsb24-28.nasl • 1.8
- 202595oracle_identity_management_cpu_jul_2024.nasl • 1.3
- 202594oracle_primavera_unifier_cpu_jul_2024.nasl • 1.5
- 201102confluence_confserver-95973.nasl • 1.4
- 198686redhat_unpatched_springframework-rhel6.nasl • 1.3
- 202722oracle_weblogic_server_cpu_jul_2024.nasl • 1.5
- 204717spring_CVE-2024-22243.nasl • 1.4
- 193435oracle_primavera_unifier_cpu_apr_2024_CVE-2024-22243.nasl • 1.5
- 205202gitlab_cve-2024-7610.nasl • 1.3
- 205201gitlab_cve-2024-4784.nasl • 1.3
- 205205gitlab_cve-2024-3035.nasl • 1.3
- 205199gitlab_cve-2024-7554.nasl • 1.3
- 205198gitlab_cve-2024-4210.nasl • 1.3
- 205204gitlab_cve-2024-4207.nasl • 1.3
- 205197gitlab_cve-2024-2800.nasl • 1.3
- 205203gitlab_cve-2024-3114.nasl • 1.3
- 205206gitlab_cve-2024-6329.nasl • 1.3
- 205158freebsd_pkg_729008b954bf11efa61b2cf05da270f3.nasl • 1.3
- 205200gitlab_cve-2024-3958.nasl • 1.3
- 205207gitlab_cve-2024-5423.nasl • 1.3
- 205618solarwinds_web_help_desk_CVE-2024-28986.nasl • 1.3
- 200180autodesk_adsk-sa-2024-0009.nasl • 1.6
- 201122autodesk_autocad_adsk-sa-2024-0010.nasl • 1.6
- 205222microsoft_edge_chromium_127_0_2651_98.nasl • 1.4
- 179338db2_7010565_nix.nasl • 1.2
- 179312db2_7010561_nix.nasl • 1.3
- 179337db2_7010565_win.nasl • 1.3
- 179313db2_7010561_win.nasl • 1.3
- 179339db2_7010571_win.nasl • 1.3
- 197929foxit_pdf_editor_11_2_10.nasl • 1.5
- 197923foxit_pdf_editor_13_1_2.nasl • 1.5
- 197930foxit_pdf_editor_12_1_7.nasl • 1.5
- 197886foxit_reader_2024_2_2.nasl • 1.6
- 197885foxit_pdf_editor_2024_2_2.nasl • 1.6
- 204197PhotonOS_PHSA-2023-4_0-0450_vim.nasl • 1.2
- 204361PhotonOS_PHSA-2023-5_0-0070_vim.nasl • 1.2
- 203555PhotonOS_PHSA-2023-5_0-0091_vim.nasl • 1.2
- 203914PhotonOS_PHSA-2023-3_0-0645_vim.nasl • 1.2
- 204577PhotonOS_PHSA-2023-4_0-0467_vim.nasl • 1.2
- 203619PhotonOS_PHSA-2023-4_0-0492_vim.nasl • 1.2
- 204510PhotonOS_PHSA-2023-5_0-0119_vim.nasl • 1.2
- 204632PhotonOS_PHSA-2023-3_0-0671_vim.nasl • 1.2
- 204695teamcity_2024_7.nasl • 1.5
- 205313vim_9_1_0647.nasl • 1.3
- 205188fedora_2024-fe5420ed3f.nasl • 1.4
- 206091PhotonOS_PHSA-2024-5_0-0352_vim.nasl • 1.2
- 206090PhotonOS_PHSA-2024-4_0-0671_vim.nasl • 1.2
- 205285fedora_2024-5e87ad4678.nasl • 1.3
|
Aug 23, 2024, 9:32 AM modified detection- 205572PhotonOS_PHSA-2024-5_0-0345_linux.nasl • 1.4
new- 206143fedora_2024-3667e29b88.nasl • 1.1
- 206144fedora_2024-a562addefa.nasl • 1.1
- 206145suse_SU-2024-2999-1.nasl • 1.1
- 206146fedora_2024-c611359ae1.nasl • 1.1
|
Aug 23, 2024, 7:18 AM modified detection- 206095palo_alto_globalprotect_agent_CVE-2024-5915.nasl • 1.2
- 206043google_chrome_128_0_6613_84.nasl • 1.2
- 206042macosx_google_chrome_128_0_6613_84.nasl • 1.2
- 205971EulerOS_SA-2024-2158.nasl • 1.2
- 205937EulerOS_SA-2024-2183.nasl • 1.2
- 205871wordpress_plugin_givewp_CVE-2024-5932.nasl • 1.3
- 205730al2_ALAS-2024-2606.nasl • 1.2
- 205597kibana_ESA-2024-22.nasl • 1.3
- 205439fortigate_FG-IR-22-445.nasl • 1.3
- 205428fortigate_FG-IR-24-012.nasl • 1.2
- 205341suse_SU-2024-2864-1.nasl • 1.2
- 205244EulerOS_SA-2024-2105.nasl • 1.2
- 205232EulerOS_SA-2024-2088.nasl • 1.2
- 205168suse_SU-2024-2803-1.nasl • 1.3
- 205166suse_SU-2024-2814-1.nasl • 1.3
- 205087al2023_ALAS2023-2024-681.nasl • 1.2
- 204839macos_HT214120.nasl • 1.6
- 204814mariner_CVE-2024-40725.nasl • 1.2
- 204780apache_cxf_4_0_5.nasl • 1.3
- 204489PhotonOS_PHSA-2024-5_0-0304_libxml2.nasl • 1.2
- 203565PhotonOS_PHSA-2024-4_0-0640_libxml2.nasl • 1.2
- 202748fedora_2024-de08df1535.nasl • 1.2
- 202717solarwinds_arm_2024-3.nasl • 1.3
- 202615freebsd_pkg_088b8b7d446c11efb61184a93843eb75.nasl • 1.2
- 202614ubuntu_USN-6902-1.nasl • 1.2
- 502292tenable_ot_cisco_CVE-2024-20399.nasl • 1.3
- 201879suse_SU-2024-2290-1.nasl • 1.2
- 201873suse_SU-2024-2288-1.nasl • 1.2
- 201318suse_SU-2024-2267-1.nasl • 1.3
- 201218cisco-sa-nxos-cmd-injection-xD9OhyOP.nasl • 1.5
- 200355fortigate_FG-IR-23-471.nasl • 1.2
- 200326fortigate_FG-IR-23-356.nasl • 1.2
- 198249al2_ALASUNBOUND-2024-001.nasl • 1.2
- 198046ubuntu_USN-6791-1.nasl • 1.2
- 197915fedora_2024-4862425658.nasl • 1.2
- 197912fedora_2024-9ffc6cc7bf.nasl • 1.2
- 197714fedora_2024-68626e0eb5.nasl • 1.1
- 197711fedora_2024-08e01e9f2f.nasl • 1.1
- 197709fedora_2024-9df760819c.nasl • 1.1
- 197106al2_ALAS-2024-2536.nasl • 1.1
- 196924al2023_ALAS2023-2024-610.nasl • 1.1
- 196917ala_ALAS-2024-1934.nasl • 1.1
- 196908Slackware_SSA_2024-134-01.nasl • 1.1
- 194752ubuntu_USN-6761-1.nasl • 1.1
- 168697macos_HT213532.nasl • 1.21
- 161410macos_HT213257.nasl • 1.12
- 111625openSUSE-2018-844.nasl • 1.6
- 111623redhat-RHSA-2018-2372.nasl • 1.9
- 111622oraclelinux_ELSA-2018-4193.nasl • 1.9
- 111621fedora_2018-e198cf4a64.nasl • 1.7
- 111620fedora_2018-871fa4d189.nasl • 1.6
- 111619fedora_2018-2f6df9abfb.nasl • 1.7
- 111618debian_DLA-1462.nasl • 1.5
- 111617centos_RHSA-2018-2308.nasl • 1.6
- 111616centos_RHSA-2018-2286.nasl • 1.6
- 111615centos_RHSA-2018-2285.nasl • 1.6
- 111614centos_RHSA-2018-2284.nasl • 1.6
- 111613centos_RHSA-2018-2283.nasl • 1.6
- 111612ala_ALAS-2018-1057.nasl • 1.3
- 111611ala_ALAS-2018-1056.nasl • 1.3
- 111610ala_ALAS-2018-1055.nasl • 1.3
- 111609ala_ALAS-2018-1054.nasl • 1.3
- 111608al2_ALAS-2018-1054.nasl • 1.3
- 111607al2_ALAS-2018-1053.nasl • 1.3
- 111606al2_ALAS-2018-1052.nasl • 1.3
- 111605al2_ALAS-2018-1045.nasl • 1.4
- 111604drac_2018_06_26.nasl • 1.7
- 111603jenkins_2_133.nasl • 1.9
- 111598openSUSE-2018-838.nasl • 1.5
- 111597openSUSE-2018-830.nasl • 1.5
- 111596freebsd_pkg_909be51b9b3b11e8add2b499baebfeaf.nasl • 1.5
- 111595fedora_2018-ebb1e572c0.nasl • 1.6
- 111594debian_DSA-4267.nasl • 1.5
- 111592suse_SU-2018-2233-1.nasl • 1.7
- 111591suse_SU-2018-2232-1.nasl • 1.7
- 111590openSUSE-2018-826.nasl • 1.8
- 111589openSUSE-2018-825.nasl • 1.8
- 111588openSUSE-2018-823.nasl • 1.5
- 111587openSUSE-2018-822.nasl • 1.6
- 111586openSUSE-2018-821.nasl • 1.5
- 111585openSUSE-2018-820.nasl • 1.4
- 111584openSUSE-2018-819.nasl • 1.6
- 111582Virtuozzo_VZA-2018-050.nasl • 1.8
- 111575suse_SU-2018-2207-1.nasl • 1.10
- 111574suse_SU-2018-2204-1.nasl • 1.7
- 111573openSUSE-2018-811.nasl • 1.5
- 111572openSUSE-2018-810.nasl • 1.5
- 111571openSUSE-2018-809.nasl • 1.5
- 111570openSUSE-2018-808.nasl • 1.5
- 111569openSUSE-2018-807.nasl • 1.5
- 111568openSUSE-2018-806.nasl • 1.6
- 111567openSUSE-2018-805.nasl • 1.5
- 111566openSUSE-2018-804.nasl • 1.6
- 111565openSUSE-2018-803.nasl • 1.9
- 111564openSUSE-2018-802.nasl • 1.4
- 111563openSUSE-2018-801.nasl • 1.4
- 111562oraclelinux_ELSA-2018-4189.nasl • 1.9
|
Aug 23, 2024, 1:57 AM new- 206140Slackware_SSA_2024-235-01.nasl • 1.1
- 206142f5_bigip_SOL000140745.nasl • 1.1
- 206141ubuntu_USN-6980-1.nasl • 1.1
|
Aug 22, 2024, 11:47 PM modified detection- 204839macos_HT214120.nasl • 1.5
- 164291macos_HT213345.nasl • 1.11
- 173439macos_HT213677.nasl • 1.8
- 168697macos_HT213532.nasl • 1.20
- 205426adobe_dimension_apsb24-47.nasl • 1.3
- 205427macos_adobe_dimension_apsb24-47.nasl • 1.3
- 205425adobe_incopy_apsb24-64.nasl • 1.3
- 205430adobe_illustrator_apsb24-45.nasl • 1.3
- 205429macos_adobe_illustrator_apsb24-45.nasl • 1.3
- 205441adobe_bridge_apsb24-59.nasl • 1.3
- 205440macos_adobe_bridge_apsb24-59.nasl • 1.3
new- 206115freebsd_pkg_addc71b8602411ef86a18c164567ca3c.nasl • 1.1
- 206114freebsd_pkg_b339992e605911ef8a0fa8a1599412c6.nasl • 1.1
- 206132mariner_CVE-2024-42153.nasl • 1.1
- 206131mariner_CVE-2024-41009.nasl • 1.1
- 206128mariner_CVE-2024-42247.nasl • 1.1
- 206138mariner_CVE-2024-42161.nasl • 1.1
- 206137mariner_CVE-2024-42232.nasl • 1.1
- 206126mariner_CVE-2024-42154.nasl • 1.1
- 206129mariner_CVE-2024-42223.nasl • 1.1
- 206135mariner_CVE-2024-42152.nasl • 1.1
- 206133mariner_CVE-2024-42224.nasl • 1.1
- 206127mariner_CVE-2024-42229.nasl • 1.1
- 206134mariner_CVE-2024-42157.nasl • 1.1
- 206130mariner_CVE-2024-42236.nasl • 1.1
- 206124mariner_CVE-2024-36901.nasl • 1.1
- 206125mariner_CVE-2024-42244.nasl • 1.1
- 206139mariner_CVE-2024-41007.nasl • 1.1
- 206136mariner_CVE-2024-42225.nasl • 1.1
- 206123ubuntu_USN-6978-1.nasl • 1.1
- 206122ubuntu_USN-6972-2.nasl • 1.1
- 206121ubuntu_USN-6979-1.nasl • 1.1
- 206116redhat-RHSA-2024-5446.nasl • 1.1
- 206120gitlab_cve-2024-8041.nasl • 1.1
- 206118gitlab_cve-2024-7110.nasl • 1.1
- 206117gitlab_cve-2024-6502.nasl • 1.1
- 206119gitlab_cve-2024-3127.nasl • 1.1
|
Aug 22, 2024, 7:30 PM modified detection- 158076redhat-RHSA-2022-0540.nasl • 1.16
- 159395ubuntu_USN-5362-1.nasl • 1.13
- 173106al2023_ALAS2023-2023-070.nasl • 1.20
- 167017al2022_ALAS2022-2022-185.nasl • 1.12
- 191192centos9_kernel-5_14_0-347.nasl • 1.7
- 204837macos_HT214119.nasl • 1.3
- 173442macos_HT213675.nasl • 1.8
|
Aug 22, 2024, 5:19 PM new- 206107oracle_siebel_crm_6_0_seol.nasl • 1.1
- 206105oracle_siebel_crm_7_0_seol.nasl • 1.1
- 206108oracle_siebel_crm_7_5_3_seol.nasl • 1.1
- 206104oracle_siebel_crm_7_7_seol.nasl • 1.1
- 206109oracle_siebel_crm_7_8_seol.nasl • 1.1
- 206106oracle_siebel_crm_8_0_seol.nasl • 1.1
- 206110oracle_siebel_crm_8_1_seol.nasl • 1.1
- 206111oracle_siebel_crm_8_2_seol.nasl • 1.1
- 206098intel_connectivity_performance_suite_win_installed.nbin • 1.1
- 206096ubuntu_USN-6977-1.nasl • 1.1
- 206097ubuntu_USN-6976-1.nasl • 1.1
- 206099oraclelinux_ELSA-2024-5531.nasl • 1.1
- 206102vmware_workstation_vmsa_2024_0011.nasl • 1.1
- 206103macosx_fusion_vmsa_2024_0011.nasl • 1.1
- 206101redhat-RHSA-2024-5436.nasl • 1.1
- 206100redhat-RHSA-2024-5442.nasl • 1.1
|
Aug 22, 2024, 12:35 PM new- 206095palo_alto_globalprotect_agent_CVE-2024-5915.nasl • 1.1
|
Aug 22, 2024, 10:21 AM modified detection- 205439fortigate_FG-IR-22-445.nasl • 1.2
- 203904PhotonOS_PHSA-2024-3_0-0740_linux.nasl • 1.2
- 204095PhotonOS_PHSA-2024-3_0-0734_linux.nasl • 1.2
- 205175PhotonOS_PHSA-2024-3_0-0772_linux.nasl • 1.2
- 203885PhotonOS_PHSA-2024-3_0-0723_linux.nasl • 1.2
- 204119PhotonOS_PHSA-2024-3_0-0753_linux.nasl • 1.2
- 204974PhotonOS_PHSA-2024-3_0-0765_linux.nasl • 1.2
- 204036PhotonOS_PHSA-2024-3_0-0769_linux.nasl • 1.4
- 205572PhotonOS_PHSA-2024-5_0-0345_linux.nasl • 1.3
- 205483PhotonOS_PHSA-2024-3_0-0780_linux.nasl • 1.2
- 204100PhotonOS_PHSA-2024-3_0-0729_linux.nasl • 1.2
- 203787PhotonOS_PHSA-2024-3_0-0744_linux.nasl • 1.2
- 203815PhotonOS_PHSA-2024-3_0-0738_linux.nasl • 1.2
- 203952PhotonOS_PHSA-2024-3_0-0742_linux.nasl • 1.2
- 204121PhotonOS_PHSA-2024-3_0-0745_linux.nasl • 1.2
- 203779PhotonOS_PHSA-2024-3_0-0725_linux.nasl • 1.3
- 203755PhotonOS_PHSA-2024-3_0-0758_linux.nasl • 1.2
new- 206084PhotonOS_PHSA-2024-3_0-0783_go.nasl • 1.1
- 206085PhotonOS_PHSA-2024-5_0-0351_grpc.nasl • 1.1
- 206086openSUSE-2024-0257-1.nasl • 1.1
- 206088suse_SU-2024-2997-1.nasl • 1.1
- 206087suse_SU-2024-2993-1.nasl • 1.1
- 206089PhotonOS_PHSA-2024-4_0-0670_nginx.nasl • 1.1
- 206094PhotonOS_PHSA-2024-4_0-0671_unbound.nasl • 1.1
- 206090PhotonOS_PHSA-2024-4_0-0671_vim.nasl • 1.1
- 206092PhotonOS_PHSA-2024-5_0-0352_unbound.nasl • 1.1
- 206091PhotonOS_PHSA-2024-5_0-0352_vim.nasl • 1.1
- 206093PhotonOS_PHSA-2024-5_0-0350_nginx.nasl • 1.1
|
Aug 22, 2024, 8:06 AM modified detection- 206074al2_ALASNITRO-ENCLAVES-2024-043.nasl • 1.2
- 206071al2_ALASDOCKER-2024-042.nasl • 1.2
- 206039cisco-sa-iosxr-acl-bypass-RZU5NL3e-iosxr-CSCwh77265.nasl • 1.2
- 206024ubuntu_USN-6969-1.nasl • 1.2
- 206021al2_ALAS-2024-2622.nasl • 1.2
- 205744fedora_2024-e83af0855e.nasl • 1.2
- 205650suse_SU-2024-2929-1.nasl • 1.2
- 205621f5_bigip_SOL000140620.nasl • 1.3
- 205533oraclelinux_ELSA-2024-5193.nasl • 1.2
- 205527securitycenter_6_4_0_tns_2024_13.nasl • 1.3
- 205526foxit_pdf_editor_13_1_3.nasl • 1.2
- 205465redhat-RHSA-2024-5239.nasl • 1.3
- 205390alma_linux_ALSA-2024-5193.nasl • 1.2
- 205298oraclelinux_ELSA-2024-5138.nasl • 1.2
- 205221alma_linux_ALSA-2024-5138.nasl • 1.2
- 205211redhat-RHSA-2024-5138.nasl • 1.2
- 205145progress_whatsup_gold_000258130.nasl • 1.3
- 205017macosx_google_chrome_127_0_6533_99.nasl • 1.7
- 205016google_chrome_127_0_6533_99.nasl • 1.7
- 204936fedora_2024-58c950d8d8.nasl • 1.2
- 204934fedora_2024-169a1cc589.nasl • 1.2
- 204928redhat-RHSA-2024-4943.nasl • 1.3
- 204902suse_SU-2024-2624-1.nasl • 1.3
- 204874redhat-RHSA-2024-4938.nasl • 1.3
- 204771rocky_linux_RLSA-2024-4726.nasl • 1.3
- 204746ala_ALAS-2024-1944.nasl • 1.3
- 204739suse_SU-2024-2597-1.nasl • 1.4
- 204734redhat-RHSA-2024-4862.nasl • 1.3
- 204733redhat-RHSA-2024-4863.nasl • 1.3
- 204723alma_linux_ALSA-2024-4726.nasl • 1.3
- 204703fedora_2024-e7e73befad.nasl • 1.3
- 204600redhat-RHSA-2024-4830.nasl • 1.3
- 204599redhat-RHSA-2024-4827.nasl • 1.3
- 204594redhat-RHSA-2024-4820.nasl • 1.3
- 204591alma_linux_ALSA-2024-4720.nasl • 1.3
- 203695oraclelinux_ELSA-2024-4720.nasl • 1.3
- 203694oraclelinux_ELSA-2024-4726.nasl • 1.3
- 203139redhat-RHSA-2024-4720.nasl • 1.3
- 203137redhat-RHSA-2024-4719.nasl • 1.3
- 203134redhat-RHSA-2024-4726.nasl • 1.3
- 203012suse_SU-2024-2591-1.nasl • 1.3
- 202996al2_ALAS-2024-2594.nasl • 1.3
- 202915al2023_ALAS2023-2024-656.nasl • 1.3
- 202764suse_SU-2024-2560-1.nasl • 1.2
- 202621xen_server_XSA-458.nasl • 1.4
- 202566suse_SU-2024-2535-1.nasl • 1.4
- 202501debian_DSA-5731.nasl • 1.4
- 202458debian_DSA-5730.nasl • 1.4
- 202252suse_SU-2024-2405-1.nasl • 1.3
- 202232debian_DSA-5729.nasl • 1.4
- 201986fedora_2024-39f1a828ed.nasl • 1.6
- 201972ubuntu_USN-6885-1.nasl • 1.5
- 201303Slackware_SSA_2024-184-01.nasl • 1.7
- 201253freebsd_pkg_d7efc2ad37af11efb61184a93843eb75.nasl • 1.7
- 201207splunk_922_cve-2024-36993.nasl • 1.4
- 201200splunk_922_cve-2024-36990.nasl • 1.4
- 201198apache_2_4_60.nasl • 1.11
- 201052ibm_mq_7158071.nasl • 1.3
- 111671openSUSE-2018-863.nasl • 1.6
- 111670openSUSE-2018-862.nasl • 1.5
- 111669openSUSE-2018-861.nasl • 1.5
- 111668debian_DSA-4270.nasl • 1.5
- 111666hp_printers_HPSBHF03589.nasl • 1.8
- 111664suse_SU-2018-2304-1.nasl • 1.8
- 111663suse_SU-2018-2302-1.nasl • 1.8
- 111662suse_SU-2018-2297-1.nasl • 1.7
- 111661openSUSE-2018-860.nasl • 1.7
- 111660Slackware_SSA_2018-222-01.nasl • 1.5
- 111659freebsd_pkg_f4876dd49ca811e8aa170011d823eebd.nasl • 1.4
- 111658freebsd_pkg_e714b7d239f649929f48e6b2f5f949df.nasl • 1.3
- 111656freebsd_pkg_96eab8749c7911e8b34b6cc21735f730.nasl • 1.5
- 111655freebsd_pkg_5a7716869e3311e88b2d9cf7a8059466.nasl • 1.3
- 111654fedora_2018-e1adecd46c.nasl • 1.6
- 111653debian_DSA-4269.nasl • 1.6
- 111652debian_DSA-4268.nasl • 1.5
- 111651debian_DLA-1463.nasl • 1.5
- 111650EulerOS_SA-2018-1230.nasl • 1.9
- 111649EulerOS_SA-2018-1229.nasl • 1.9
- 111648EulerOS_SA-2018-1228.nasl • 1.8
- 111647EulerOS_SA-2018-1227.nasl • 1.8
- 111646EulerOS_SA-2018-1226.nasl • 1.9
- 111645EulerOS_SA-2018-1225.nasl • 1.8
- 111644EulerOS_SA-2018-1224.nasl • 1.8
- 111643EulerOS_SA-2018-1223.nasl • 1.9
- 111642Virtuozzo_VZA-2018-052.nasl • 1.8
- 111639suse_SU-2018-2275-1.nasl • 1.8
- 111638openSUSE-2018-857.nasl • 1.4
- 111637openSUSE-2018-856.nasl • 1.5
- 111635openSUSE-2018-854.nasl • 1.5
- 111634openSUSE-2018-853.nasl • 1.5
- 111633openSUSE-2018-852.nasl • 1.5
- 111631openSUSE-2018-850.nasl • 1.5
- 111630openSUSE-2018-849.nasl • 1.6
- 111629openSUSE-2018-848.nasl • 1.5
- 111628openSUSE-2018-847.nasl • 1.5
- 111627openSUSE-2018-846.nasl • 1.4
- 111626openSUSE-2018-845.nasl • 1.7
- 204098PhotonOS_PHSA-2024-3_0-0760_linux.nasl • 1.2
new- 206083suse_SU-2024-2994-1.nasl • 1.1
|
Aug 22, 2024, 5:50 AM new- 206071al2_ALASDOCKER-2024-042.nasl • 1.1
- 206073al2_ALASKERNEL-5_4-2024-082.nasl • 1.1
- 206074al2_ALASNITRO-ENCLAVES-2024-043.nasl • 1.1
- 206072al2_ALASKERNEL-5_4-2024-081.nasl • 1.1
- 206070al2_ALASFIREFOX-2024-028.nasl • 1.1
- 206076ubuntu_USN-6975-1.nasl • 1.1
- 206079ubuntu_USN-6974-1.nasl • 1.1
- 206078ubuntu_USN-6971-1.nasl • 1.1
- 206077ubuntu_USN-6973-1.nasl • 1.1
- 206075ubuntu_USN-6972-1.nasl • 1.1
- 206080fedora_2024-ba78b27eb8.nasl • 1.1
- 206081oraclelinux_ELSA-2024-5693.nasl • 1.1
- 206082oraclelinux_ELSA-2024-5694.nasl • 1.1
|
Aug 22, 2024, 1:08 AM new- 206065alma_linux_ALSA-2024-5530.nasl • 1.1
- 206062alma_linux_ALSA-2024-5532.nasl • 1.1
- 206060alma_linux_ALSA-2024-5693.nasl • 1.1
- 206068alma_linux_ALSA-2024-5694.nasl • 1.1
- 206058alma_linux_ALSA-2024-5531.nasl • 1.1
- 206067alma_linux_ALSA-2024-5598.nasl • 1.1
- 206069alma_linux_ALSA-2024-5654.nasl • 1.1
- 206061alma_linux_ALSA-2024-5533.nasl • 1.1
- 206066alma_linux_ALSA-2024-5534.nasl • 1.1
- 206063alma_linux_ALSA-2024-5529.nasl • 1.1
- 206059alma_linux_ALSA-2024-5524.nasl • 1.1
- 206064alma_linux_ALSA-2024-5583.nasl • 1.1
|
Aug 21, 2024, 9:41 PM modified detection- 205016google_chrome_127_0_6533_99.nasl • 1.6
- 205017macosx_google_chrome_127_0_6533_99.nasl • 1.6
- 502337tenable_ot_dahuasecurity_CVE-2021-33044.nasl • 1.3
- 156872redhat-RHSA-2022-0186.nasl • 1.14
- 157271suse_SU-2022-0238-1.nasl • 1.9
- 157281suse_SU-2022-0239-1.nasl • 1.9
- 157300suse_SU-2022-0262-1.nasl • 1.9
- 157346suse_SU-2022-0295-1.nasl • 1.13
- 157282suse_SU-2022-0241-1.nasl • 1.11
- 157306suse_SU-2022-0254-1.nasl • 1.11
- 157298suse_SU-2022-0257-1.nasl • 1.14
- 157302suse_SU-2022-0270-1.nasl • 1.12
- 157341suse_SU-2022-0292-1.nasl • 1.11
- 156879ubuntu_USN-5240-1.nasl • 1.11
- 158852alma_linux_ALSA-2022-0188.nasl • 1.7
- 157344suse_SU-2022-0291-1.nasl • 1.11
- 157345suse_SU-2022-0293-1.nasl • 1.11
- 184649rocky_linux_RLSA-2022-0176.nasl • 1.2
- 156869redhat-RHSA-2022-0187.nasl • 1.12
- 157056redhat-RHSA-2022-0232.nasl • 1.12
- 156878redhat-RHSA-2022-0176.nasl • 1.11
- 156858oraclelinux_ELSA-2022-9029.nasl • 1.7
- 158076redhat-RHSA-2022-0540.nasl • 1.15
- 203383PhotonOS_PHSA-2022-4_0-0146_linux.nasl • 1.3
- 156936oraclelinux_ELSA-2022-0188.nasl • 1.6
- 156859oraclelinux_ELSA-2022-9028.nasl • 1.7
- 159395ubuntu_USN-5362-1.nasl • 1.12
- 158100oraclelinux_ELSA-2022-9148.nasl • 1.9
- 157796rocky_linux_RLSA-2022-176.nasl • 1.7
- 157819rocky_linux_RLSA-2022-188.nasl • 1.7
- 157104openSUSE-2022-0169-1.nasl • 1.6
- 157342suse_SU-2022-0289-1.nasl • 1.7
- 157340suse_SU-2022-0288-1.nasl • 1.8
- 157087suse_SU-2022-0169-1.nasl • 1.9
- 184921rocky_linux_RLSA-2022-0188.nasl • 1.2
- 157045redhat-RHSA-2022-0231.nasl • 1.14
- 156912redhat-RHSA-2022-0188.nasl • 1.12
- 160451al2_ALASKERNEL-5_10-2022-009.nasl • 1.12
- 160423al2_ALASKERNEL-5_4-2022-021.nasl • 1.14
- 158107oraclelinux_ELSA-2022-9147.nasl • 1.9
- 157147openSUSE-2022-0198-1.nasl • 1.6
- 157146suse_SU-2022-0198-1.nasl • 1.9
- 157144suse_SU-2022-0197-1.nasl • 1.9
- 173106al2023_ALAS2023-2023-070.nasl • 1.19
- 167017al2022_ALAS2022-2022-185.nasl • 1.11
- 191192centos9_kernel-5_14_0-347.nasl • 1.6
- 156950debian_DSA-5050.nasl • 1.7
- 502338tenable_ot_dahuasecurity_CVE-2021-33045.nasl • 1.3
- 151664smb_nt_ms21_jul_exchange.nasl • 1.11
new- 206040ubuntu_USN-6950-4.nasl • 1.1
- 206041ubuntu_USN-6951-4.nasl • 1.1
- 206043google_chrome_128_0_6613_84.nasl • 1.1
- 206042macosx_google_chrome_128_0_6613_84.nasl • 1.1
- 206045rocky_linux_RLSA-2024-5279.nasl • 1.1
- 206048rocky_linux_RLSA-2024-5193.nasl • 1.1
- 206051rocky_linux_RLSA-2024-5138.nasl • 1.1
- 206044rocky_linux_RLSA-2024-5231.nasl • 1.1
- 206054rocky_linux_RLSA-2024-5533.nasl • 1.1
- 206052rocky_linux_RLSA-2024-5531.nasl • 1.1
- 206057rocky_linux_RLSA-2024-5530.nasl • 1.1
- 206049rocky_linux_RLSA-2024-5258.nasl • 1.1
- 206046rocky_linux_RLSA-2024-5192.nasl • 1.1
- 206055rocky_linux_RLSA-2024-5532.nasl • 1.1
- 206047rocky_linux_RLSA-2024-5079.nasl • 1.1
- 206050rocky_linux_RLSA-2024-5363.nasl • 1.1
- 206053rocky_linux_RLSA-2024-5102.nasl • 1.1
- 206056rocky_linux_RLSA-2024-5101.nasl • 1.1
|
Aug 21, 2024, 7:20 PM modified detection- 194719nextchat_detect.nbin • 1.8
new- 206038cisco-sa-iosxr-acl-bypass-RZU5NL3e-iosxr-CSCwf99658.nasl • 1.1
- 206039cisco-sa-iosxr-acl-bypass-RZU5NL3e-iosxr-CSCwh77265.nasl • 1.1
|
Aug 21, 2024, 5:00 PM modified detection- 206027python_zenml_detect.nbin • 1.1
- 194954zenml_detect.nbin • 1.8
- 201695mariner_CVE-2024-32621.nasl • 1.2
- 201665mariner_CVE-2024-29159.nasl • 1.2
- 201716mariner_CVE-2024-32622.nasl • 1.2
- 202829nutanix_NXSA-AOS-6_8_1.nasl • 1.4
- 164596nutanix_NXSA-AOS-5_15_3.nasl • 1.98
- 197084nutanix_NXSA-AOS-6_8.nasl • 1.12
- 206023smb_nt_ms24_aug_office_c2r.nasl • 1.2
new- 206037joomla_513.nasl • 1.1
- 206031redhat-RHSA-2024-5601.nasl • 1.1
- 206034redhat-RHSA-2024-5689.nasl • 1.1
- 206030redhat-RHSA-2024-5693.nasl • 1.1
- 206033redhat-RHSA-2024-5696.nasl • 1.1
- 206028redhat-RHSA-2024-5692.nasl • 1.1
- 206029redhat-RHSA-2024-5695.nasl • 1.1
- 206032redhat-RHSA-2024-5694.nasl • 1.1
- 206036mariner_CVE-2024-32617.nasl • 1.1
- 206035mariner_CVE-2024-27281.nasl • 1.1
|
Aug 21, 2024, 2:38 PM modified detection- 205452smb_nt_ms24_aug_5041580.nasl • 1.4
- 202037smb_nt_ms24_jul_5040427.nasl • 1.8
new- 206023smb_nt_ms24_aug_office_c2r.nasl • 1.1
- 206012debian_DSA-5756.nasl • 1.1
- 206010debian_DSA-5753.nasl • 1.1
- 206011debian_DSA-5754.nasl • 1.1
- 206013debian_DSA-5755.nasl • 1.1
- 206014debian_DSA-5752.nasl • 1.1
- 206015ubuntu_USN-6944-2.nasl • 1.1
- 206020al2_ALAS-2024-2626.nasl • 1.1
- 206016al2_ALAS-2024-2624.nasl • 1.1
- 206017al2_ALAS-2024-2628.nasl • 1.1
- 206021al2_ALAS-2024-2622.nasl • 1.1
- 206022al2_ALAS-2024-2625.nasl • 1.1
- 206018al2_ALAS-2024-2623.nasl • 1.1
- 206019al2_ALAS-2024-2627.nasl • 1.1
- 206025ubuntu_USN-6970-1.nasl • 1.1
- 206024ubuntu_USN-6969-1.nasl • 1.1
- 206026centos8_RHSA-2024-5294.nasl • 1.1
|
Aug 21, 2024, 12:16 PM new- 206009teamviewer_linux_installed.nbin • 1.1
|
Aug 21, 2024, 9:55 AM modified detection- 502364tenable_ot_dahuasecurity_CVE-2024-39944.nasl • 1.2
- 502363tenable_ot_dahuasecurity_CVE-2024-39950.nasl • 1.2
- 205886apache_ofbiz_cve-2024-32113.nbin • 1.2
- 205871wordpress_plugin_givewp_CVE-2024-5932.nasl • 1.2
- 205737suse_SU-2024-2949-1.nasl • 1.2
- 205565suse_SU-2024-2905-1.nasl • 1.2
- 205532palo_alto_CVE-2024-5916.nasl • 1.3
- 194994gentoo_GLSA-202405-15.nasl • 1.2
- 192940winrar_700.nasl • 1.5
- 190912fedora_2024-bc8ea2c2cb.nasl • 1.3
- 190884ubuntu_USN-6649-1.nasl • 1.4
- 190779mozilla_firefox_123_0.nasl • 1.3
- 190778macos_firefox_123_0.nasl • 1.3
- 111803redhat-RHSA-2018-2462.nasl • 1.9
- 111802redhat-RHSA-2018-2439.nasl • 1.11
- 111801oraclelinux_ELSA-2018-2462.nasl • 1.3
- 111800oraclelinux_ELSA-2018-2439.nasl • 1.7
- 111798debian_DSA-4275.nasl • 1.5
- 111797debian_DSA-4274.nasl • 1.6
- 111796debian_DSA-4273.nasl • 1.7
- 111795securitycenter_5_7_0_tns_2018_11.nasl • 1.9
- 111794adobe_reader_apsb18-29.nasl • 1.8
- 111793adobe_acrobat_apsb18-29.nasl • 1.7
- 111792macosx_adobe_reader_apsb18-29.nasl • 1.6
- 111791macosx_adobe_acrobat_apsb18-29.nasl • 1.7
- 111788apache_2_4_34.nasl • 1.11
- 111785suse_SU-2018-2339-1.nasl • 1.9
- 111784suse_SU-2018-2336-1.nasl • 1.8
- 111783suse_SU-2018-2335-1.nasl • 1.8
- 111782suse_SU-2018-2332-1.nasl • 1.7
- 111781suse_SU-2018-2331-1.nasl • 1.7
- 111780openSUSE-2018-867.nasl • 1.8
- 111779openSUSE-2018-859.nasl • 1.7
- 111778sl_20180814_kernel_on_SL7_x.nasl • 1.5
- 111777sl_20180814_kernel_on_SL6_x.nasl • 1.6
- 111776redhat-RHSA-2018-2435.nasl • 1.13
- 111775redhat-RHSA-2018-2396.nasl • 1.11
- 111774redhat-RHSA-2018-2373.nasl • 1.9
- 111773oraclevm_OVMSA-2018-0247.nasl • 1.8
- 111772oraclevm_OVMSA-2018-0246.nasl • 1.6
- 111770fedora_2018-d8f5aea89d.nasl • 1.7
- 111768fedora_2018-875afebb87.nasl • 1.6
- 111767fedora_2018-1c80fea1cd.nasl • 1.8
- 111766fedora_2018-04d49a1804.nasl • 1.7
- 111765debian_DLA-1468.nasl • 1.6
- 111764debian_DLA-1467.nasl • 1.6
- 111763debian_DLA-1466.nasl • 1.7
- 111762debian_DLA-1464.nasl • 1.5
- 111747suse_SU-2018-2329-1.nasl • 1.9
- 111746suse_SU-2018-2328-1.nasl • 1.13
- 111745suse_SU-2018-2325-1.nasl • 1.10
- 111744suse_SU-2018-2323-1.nasl • 1.6
- 111743suse_SU-2018-2322-1.nasl • 1.8
- 111742suse_SU-2018-2321-1.nasl • 1.7
- 111741suse_SU-2018-2320-1.nasl • 1.8
- 111740suse_SU-2018-2319-1.nasl • 1.8
- 111739openSUSE-2018-865.nasl • 1.5
- 111738openSUSE-2018-864.nasl • 1.6
- 111737Slackware_SSA_2018-226-01.nasl • 1.5
- 111736redhat-RHSA-2018-2395.nasl • 1.12
- 111735redhat-RHSA-2018-2394.nasl • 1.13
- 111734redhat-RHSA-2018-2393.nasl • 1.13
- 111733redhat-RHSA-2018-2392.nasl • 1.13
- 111732redhat-RHSA-2018-2391.nasl • 1.14
- 111731redhat-RHSA-2018-2390.nasl • 1.14
- 111730redhat-RHSA-2018-2389.nasl • 1.12
- 111729redhat-RHSA-2018-2388.nasl • 1.12
- 111728redhat-RHSA-2018-2387.nasl • 1.12
- 111727redhat-RHSA-2018-2384.nasl • 1.14
- 111726oraclelinux_ELSA-2018-4196.nasl • 1.15
- 111725oraclelinux_ELSA-2018-4195.nasl • 1.12
- 111724oraclelinux_ELSA-2018-2390.nasl • 1.13
- 111723oraclelinux_ELSA-2018-2384.nasl • 1.11
- 111722freebsd_pkg_c4e9a4279fc211e8802a000c29a1e3ec.nasl • 1.5
- 111721freebsd_pkg_98b603c89ff311e8ad636451062f0f7a.nasl • 1.7
- 111720freebsd_pkg_6bedc8639fbe11e8945f206a8a720317.nasl • 1.6
- 111719fedora_2018-eb9ca8b218.nasl • 1.6
- 111716fedora_2018-e1f03d1f72.nasl • 1.7
- 111714fedora_2018-baa8315daa.nasl • 1.6
- 111712fedora_2018-7f43cbdb69.nasl • 1.7
- 111711fedora_2018-6f3ceeb7cb.nasl • 1.6
- 111710fedora_2018-4deae442f2.nasl • 1.6
- 111709f5_bigip_SOL53729441.nasl • 1.3
- 111708f5_bigip_SOL16845.nasl • 1.5
- 111707debian_DSA-4272.nasl • 1.7
- 111706debian_DSA-4271.nasl • 1.5
- 111705debian_DLA-1465.nasl • 1.6
- 111704centos_RHSA-2018-2390.nasl • 1.10
- 111703centos_RHSA-2018-2384.nasl • 1.8
- 111702ala_ALAS-2018-1058.nasl • 1.7
- 111701al2_ALAS-2018-1058.nasl • 1.7
- 111700smb_nt_ms18_aug_win2008.nasl • 1.15
- 111694smb_nt_ms18_aug_excel.nasl • 1.7
- 111691smb_nt_ms18_aug_4343902.nasl • 1.9
- 111683flash_player_apsb18-25.nasl • 1.10
- 111682macos_ms18_aug_office.nasl • 1.8
- 111681macosx_flash_player_apsb18-25.nasl • 1.9
new- 205998suse_SU-2024-2984-1.nasl • 1.1
- 205994suse_SU-2024-2980-1.nasl • 1.1
- 205993suse_SU-2024-2975-1.nasl • 1.1
- 205999suse_SU-2024-2976-1.nasl • 1.1
- 205995suse_SU-2024-2983-1.nasl • 1.1
- 205996suse_SU-2024-2982-1.nasl • 1.1
- 205997suse_SU-2024-2989-1.nasl • 1.1
- 206000suse_SU-2024-2985-1.nasl • 1.1
- 206001suse_SU-2024-2977-1.nasl • 1.1
- 206002oraclelinux_ELSA-2024-5654.nasl • 1.1
- 206006ubuntu_USN-6966-2.nasl • 1.1
- 206005ubuntu_USN-6965-1.nasl • 1.1
- 206003suse_SU-2024-2979-1.nasl • 1.1
- 206004suse_SU-2024-2974-1.nasl • 1.1
- 206007suse_SU-2024-2978-1.nasl • 1.1
- 206008suse_SU-2024-2973-1.nasl • 1.1
|
Aug 21, 2024, 7:35 AM new- 205992fedora_2024-5d9dc19f2d.nasl • 1.1
|
Aug 21, 2024, 4:13 AM |
Aug 21, 2024, 1:50 AM modified detection- 201632mariner_CVE-2024-32611.nasl • 1.2
new- 205873freebsd_pkg_d0ac9a175e6811efb8ccb42e991fc52e.nasl • 1.1
- 205886apache_ofbiz_cve-2024-32113.nbin • 1.1
- 205875redhat-RHSA-2024-5622.nasl • 1.1
- 205881redhat-RHSA-2024-5643.nasl • 1.1
- 205883redhat-RHSA-2024-5638.nasl • 1.1
- 205876redhat-RHSA-2024-5623.nasl • 1.1
- 205877redhat-RHSA-2024-5644.nasl • 1.1
- 205874redhat-RHSA-2024-5627.nasl • 1.1
- 205880redhat-RHSA-2024-5640.nasl • 1.1
- 205878redhat-RHSA-2024-5629.nasl • 1.1
- 205885redhat-RHSA-2024-5630.nasl • 1.1
- 205879redhat-RHSA-2024-5625.nasl • 1.1
- 205884redhat-RHSA-2024-5634.nasl • 1.1
- 205882redhat-RHSA-2024-5633.nasl • 1.1
|
Aug 20, 2024, 7:38 PM modified detection- 201925juniper_session_smart_router_version.nbin • 1.6
new- 502364tenable_ot_dahuasecurity_CVE-2024-39944.nasl • 1.1
- 205872freebsd_pkg_04c9c3f85ed311ef8262b0416f0c4c67.nasl • 1.1
|
Aug 20, 2024, 5:09 PM modified detection- 202689ubuntu_USN-6898-3.nasl • 1.5
new- 502363tenable_ot_dahuasecurity_CVE-2024-39950.nasl • 1.1
- 205871wordpress_plugin_givewp_CVE-2024-5932.nasl • 1.1
|
Aug 20, 2024, 2:39 PM new- 128052cisco_enumerate_firepower.nbin • 1.239
- 80963ibm_storwize_detect.nbin • 1.223
- 205866redhat-RHSA-2024-5522.nasl • 1.1
- 205867redhat-RHSA-2024-5607.nasl • 1.1
- 205868redhat-RHSA-2024-5598.nasl • 1.1
- 205870redhat-RHSA-2024-5608.nasl • 1.1
- 205869redhat-RHSA-2024-5599.nasl • 1.1
|
Aug 20, 2024, 12:10 PM new- 205864acronis_cyber_infrastructure_service_detect.nbin • 1.1
- 205865johnson_controls_exacqvision_web_server_nix_installed.nbin • 1.1
|
Aug 20, 2024, 9:39 AM new- 205858al2_ALASECS-2024-040.nasl • 1.1
- 205863suse_SU-2024-2963-1.nasl • 1.1
- 205862suse_SU-2024-2961-1.nasl • 1.1
- 205860suse_SU-2024-2953-1.nasl • 1.1
- 205859suse_SU-2024-2959-1.nasl • 1.1
- 205861suse_SU-2024-2969-1.nasl • 1.1
|
Aug 20, 2024, 7:07 AM modified detection- 191535foxit_reader_2024_1.nasl • 1.7
- 191534foxit_pdf_editor_2024_1.nasl • 1.7
- 176078macos_HT213758.nasl • 1.9
- 161395macos_HT213256.nasl • 1.9
|
Aug 20, 2024, 3:38 AM new- 205809al2023_ALAS2023-2024-703.nasl • 1.1
- 205812al2023_ALAS2023-2024-702.nasl • 1.1
- 205808al2023_ALAS2023-2024-706.nasl • 1.1
- 205810al2023_ALAS2023-2024-705.nasl • 1.1
- 205811al2023_ALAS2023-2024-704.nasl • 1.1
- 205813oraclelinux_ELSA-2024-5533.nasl • 1.1
- 205814centos9_python3_9-3_9_19-7_67404.nasl • 1.1
- 205817redhat-RHSA-2024-5583.nasl • 1.1
- 205816redhat-RHSA-2024-5584.nasl • 1.1
- 205815redhat-RHSA-2024-5582.nasl • 1.1
- 205852EulerOS_SA-2024-2123.nasl • 1.1
- 205819EulerOS_SA-2024-2143.nasl • 1.1
- 205839EulerOS_SA-2024-2138.nasl • 1.1
- 205845EulerOS_SA-2024-2137.nasl • 1.1
- 205835EulerOS_SA-2024-2129.nasl • 1.1
- 205838EulerOS_SA-2024-2126.nasl • 1.1
- 205830EulerOS_SA-2024-2115.nasl • 1.1
- 205843EulerOS_SA-2024-2116.nasl • 1.1
- 205836EulerOS_SA-2024-2119.nasl • 1.1
- 205822EulerOS_SA-2024-2133.nasl • 1.1
- 205832EulerOS_SA-2024-2150.nasl • 1.1
- 205818EulerOS_SA-2024-2149.nasl • 1.1
- 205857EulerOS_SA-2024-2131.nasl • 1.1
- 205831EulerOS_SA-2024-2122.nasl • 1.1
- 205823EulerOS_SA-2024-2146.nasl • 1.1
- 205824EulerOS_SA-2024-2153.nasl • 1.1
- 205833EulerOS_SA-2024-2148.nasl • 1.1
- 205825EulerOS_SA-2024-2151.nasl • 1.1
- 205829EulerOS_SA-2024-2136.nasl • 1.1
- 205821EulerOS_SA-2024-2118.nasl • 1.1
- 205855EulerOS_SA-2024-2121.nasl • 1.1
- 205837EulerOS_SA-2024-2124.nasl • 1.1
- 205854EulerOS_SA-2024-2114.nasl • 1.1
- 205834EulerOS_SA-2024-2147.nasl • 1.1
- 205841EulerOS_SA-2024-2132.nasl • 1.1
- 205847EulerOS_SA-2024-2127.nasl • 1.1
- 205840EulerOS_SA-2024-2145.nasl • 1.1
- 205856EulerOS_SA-2024-2142.nasl • 1.1
- 205846EulerOS_SA-2024-2128.nasl • 1.1
- 205820EulerOS_SA-2024-2117.nasl • 1.1
- 205842EulerOS_SA-2024-2134.nasl • 1.1
- 205826EulerOS_SA-2024-2144.nasl • 1.1
- 205853EulerOS_SA-2024-2125.nasl • 1.1
- 205850EulerOS_SA-2024-2135.nasl • 1.1
- 205851EulerOS_SA-2024-2139.nasl • 1.1
- 205828EulerOS_SA-2024-2130.nasl • 1.1
- 205848EulerOS_SA-2024-2152.nasl • 1.1
- 205849EulerOS_SA-2024-2141.nasl • 1.1
- 205844EulerOS_SA-2024-2140.nasl • 1.1
- 205827EulerOS_SA-2024-2120.nasl • 1.1
|
Aug 20, 2024, 1:07 AM new- 205807debian_DSA-5751.nasl • 1.1
|
Aug 19, 2024, 10:02 PM modified detection- 200807urllib3_python_lib_2_2_2.nasl • 1.6
- 189463jenkins_2_442.nasl • 1.9
- 189503freebsd_pkg_8b03d27456ca489e821acf32f07643f0.nasl • 1.8
- 194437redhat-RHSA-2024-0775.nasl • 1.3
- 194395redhat-RHSA-2024-0776.nasl • 1.3
- 194435redhat-RHSA-2024-0778.nasl • 1.3
- 204606mariner_CVE-2021-43565.nasl • 1.3
- 205043mariner_CVE-2024-6104.nasl • 1.3
- 201760mariner_CVE-2023-28320.nasl • 1.2
new- 205800oraclelinux_ELSA-2024-5530.nasl • 1.1
- 205801oraclelinux_ELSA-2024-5534.nasl • 1.1
- 205802oraclelinux_ELSA-2024-5524.nasl • 1.1
- 205785mariner_CVE-2024-31081.nasl • 1.1
- 205789mariner_CVE-2024-32884.nasl • 1.1
- 205799mariner_CVE-2023-6277.nasl • 1.1
- 205786mariner_CVE-2024-4076.nasl • 1.1
- 205797mariner_CVE-2024-39936.nasl • 1.1
- 205790mariner_CVE-2024-7006.nasl • 1.1
- 205795mariner_CVE-2024-31083.nasl • 1.1
- 205798mariner_CVE-2024-1975.nasl • 1.1
- 205784mariner_CVE-2023-42365.nasl • 1.1
- 205782mariner_CVE-2024-31082.nasl • 1.1
- 205781mariner_CVE-2024-31852.nasl • 1.1
- 205791mariner_CVE-2023-42363.nasl • 1.1
- 205793mariner_CVE-2023-5680.nasl • 1.1
- 205783mariner_CVE-2024-41810.nasl • 1.1
- 205796mariner_CVE-2024-1737.nasl • 1.1
- 205788mariner_CVE-2024-41671.nasl • 1.1
- 205794mariner_CVE-2024-31080.nasl • 1.1
- 205792mariner_CVE-2024-25620.nasl • 1.1
- 205787mariner_CVE-2022-1941.nasl • 1.1
- 205804ubuntu_USN-6968-1.nasl • 1.1
- 205803ubuntu_USN-6951-3.nasl • 1.1
- 205806oraclelinux_ELSA-2024-5532.nasl • 1.1
- 205805oraclelinux_ELSA-2024-5529.nasl • 1.1
|
Aug 19, 2024, 5:03 PM modified detection- 193460oracle_http_server_cpu_apr_2024.nasl • 1.2
new- 205780geosolutions_jai_ext_nix_installed.nbin • 1.1
- 205761redhat-RHSA-2024-5202.nasl • 1.1
- 205766redhat-RHSA-2024-5531.nasl • 1.1
- 205763redhat-RHSA-2024-5528.nasl • 1.1
- 205762redhat-RHSA-2024-5526.nasl • 1.1
- 205767redhat-RHSA-2024-5525.nasl • 1.1
- 205768redhat-RHSA-2024-5529.nasl • 1.1
- 205765redhat-RHSA-2024-5533.nasl • 1.1
- 205769redhat-RHSA-2024-5527.nasl • 1.1
- 205764redhat-RHSA-2024-5534.nasl • 1.1
- 205775redhat-RHSA-2024-5524.nasl • 1.1
- 205772redhat-RHSA-2024-5521.nasl • 1.1
- 205773redhat-RHSA-2024-5535.nasl • 1.1
- 205771redhat-RHSA-2024-5530.nasl • 1.1
- 205770redhat-RHSA-2024-5523.nasl • 1.1
- 205777redhat-RHSA-2024-5520.nasl • 1.1
- 205774redhat-RHSA-2024-5532.nasl • 1.1
- 205776redhat-RHSA-2024-5519.nasl • 1.1
- 205778ubuntu_USN-6967-1.nasl • 1.1
- 205779ubuntu_USN-6966-1.nasl • 1.1
|
Aug 19, 2024, 12:37 PM modified detection- 176078macos_HT213758.nasl • 1.8
- 173444macos_HT213670.nasl • 1.10
- 161395macos_HT213256.nasl • 1.8
new- 205760itunes_12_12_9_banner.nasl • 1.1
- 205759itunes_12_12_9.nasl • 1.1
|
Aug 19, 2024, 10:05 AM modified detection- 147817java_jre_installed_unix.nbin • 1.275
- 205714al2_ALAS-2024-2619.nasl • 1.2
- 205707al2_ALAS-2024-2620.nasl • 1.2
- 205706al2_ALAS-2024-2618.nasl • 1.2
- 205659scada_schneider_electric_accutech_manager_2_8_0.nbin • 1.2
- 205658scada_schneider_electric_accutech_manager_2_10_0.nbin • 1.2
- 205655zoom_client_ZSB-24034.nasl • 1.2
- 205606manageengine_adaudit_plus_8110.nasl • 1.3
- 205605manageengine_adaudit_plus_8003.nasl • 1.3
- 205554redhat-RHSA-2024-5406.nasl • 1.2
- 205553redhat-RHSA-2024-5411.nasl • 1.2
- 205552redhat-RHSA-2024-5410.nasl • 1.2
- 205551redhat-RHSA-2024-5405.nasl • 1.2
- 205217freebsd_pkg_db8fa3620ccb4aa8922072b7763e9a4a.nasl • 1.2
- 205143jenkins_2_471.nasl • 1.4
- 205008debian_DSA-5735.nasl • 1.4
- 204982fedora_2024-3a1a0a664e.nasl • 1.4
- 204975fedora_2024-ff743391c3.nasl • 1.2
- 204961microsoft_edge_chromium_127_0_2651_86.nasl • 1.3
- 204949freebsd_pkg_15d398ea4f7311ef8a0fa8a1599412c6.nasl • 1.5
- 204860macosx_google_chrome_127_0_6533_88.nasl • 1.4
- 204859google_chrome_127_0_6533_88.nasl • 1.4
- 201252rocky_linux_RLSA-2024-3954.nasl • 1.5
- 201251rocky_linux_RLSA-2024-4002.nasl • 1.5
- 201243rocky_linux_RLSA-2024-4036.nasl • 1.5
- 201240rocky_linux_RLSA-2024-3955.nasl • 1.5
- 200883redhat-RHSA-2024-4063.nasl • 1.5
- 200827centos_RHSA-2024-4016.nasl • 1.5
- 200826oraclelinux_ELSA-2024-4036.nasl • 1.5
- 200815dell_bios_dsa-2024-125.nasl • 1.4
- 200800alma_linux_ALSA-2024-4036.nasl • 1.5
- 200795redhat-RHSA-2024-4036.nasl • 1.5
- 200790oraclelinux_ELSA-2024-4002.nasl • 1.5
- 200789oraclelinux_ELSA-2024-4016.nasl • 1.6
- 200787redhat-RHSA-2024-4018.nasl • 1.5
- 200785alma_linux_ALSA-2024-4002.nasl • 1.5
- 200780redhat-RHSA-2024-4004.nasl • 1.5
- 200778redhat-RHSA-2024-4016.nasl • 1.5
- 200777redhat-RHSA-2024-4003.nasl • 1.5
- 200775redhat-RHSA-2024-4002.nasl • 1.5
- 200774redhat-RHSA-2024-4015.nasl • 1.5
- 200772redhat-RHSA-2024-4001.nasl • 1.5
- 200742debian_DLA-3836.nasl • 1.5
- 200738alma_linux_ALSA-2024-3954.nasl • 1.5
- 200736alma_linux_ALSA-2024-3955.nasl • 1.5
- 200726centos_RHSA-2024-3951.nasl • 1.6
- 200724ubuntu_USN-6840-1.nasl • 1.5
- 200718suse_SU-2024-2061-1.nasl • 1.5
- 200716suse_SU-2024-2073-1.nasl • 1.6
- 200693redhat-RHSA-2024-3972.nasl • 1.4
- 200675oraclelinux_ELSA-2024-3955.nasl • 1.5
- 200674oraclelinux_ELSA-2024-3954.nasl • 1.5
- 200666redhat-RHSA-2024-3949.nasl • 1.4
- 200665redhat-RHSA-2024-3958.nasl • 1.4
- 200662redhat-RHSA-2024-3955.nasl • 1.4
- 200661redhat-RHSA-2024-3950.nasl • 1.4
- 200659redhat-RHSA-2024-3953.nasl • 1.4
- 200657redhat-RHSA-2024-3954.nasl • 1.4
- 200656redhat-RHSA-2024-3951.nasl • 1.4
- 200654redhat-RHSA-2024-3952.nasl • 1.4
- 200651oraclelinux_ELSA-2024-3951.nasl • 1.6
- 200645fedora_2024-748bedc96c.nasl • 1.3
- 200640debian_DSA-5711.nasl • 1.3
- 200507gitlab_cve-2024-5469.nasl • 1.4
- 200496mozilla_thunderbird_115_12.nasl • 1.3
- 200495macos_thunderbird_115_12.nasl • 1.5
- 200469debian_DLA-3825.nasl • 1.2
- 200461suse_SU-2024-2012-1.nasl • 1.4
- 200445debian_DSA-5709.nasl • 1.8
- 200368Slackware_SSA_2024-163-01.nasl • 1.2
- 200317macos_firefox_115_12_esr.nasl • 1.6
- 200316mozilla_firefox_115_12_esr.nasl • 1.4
- 191609al2023_ALAS2023-2024-549.nasl • 1.13
- 189347al2023_ALAS2023-2024-488.nasl • 1.15
- 161935al2_ALAS-2022-1798.nasl • 1.10
- 159558al2_ALAS-2022-1768.nasl • 1.8
- 111826suse_SU-2018-2355-1.nasl • 1.4
- 111825suse_SU-2018-2354-1.nasl • 1.5
- 111824suse_SU-2018-2353-1.nasl • 1.4
- 111823suse_SU-2018-2352-1.nasl • 1.4
- 111822suse_SU-2018-2351-1.nasl • 1.4
- 111821suse_SU-2018-2350-1.nasl • 1.4
- 111820suse_SU-2018-2349-1.nasl • 1.5
- 111819suse_SU-2018-2348-1.nasl • 1.5
- 111818suse_SU-2018-2347-1.nasl • 1.4
- 111817suse_SU-2018-2346-1.nasl • 1.4
- 111816suse_SU-2018-2345-1.nasl • 1.5
- 111815suse_SU-2018-2344-1.nasl • 1.9
- 111814suse_SU-2018-2342-1.nasl • 1.5
- 111813suse_SU-2018-2341-1.nasl • 1.5
- 111812openSUSE-2018-886.nasl • 1.9
- 111811openSUSE-2018-876.nasl • 1.4
- 111810openSUSE-2018-875.nasl • 1.5
- 111808openSUSE-2018-868.nasl • 1.5
- 111807sl_20180816_qemu_kvm_on_SL7_x.nasl • 1.4
- 111806sl_20180816_mariadb_on_SL7_x.nasl • 1.6
- 111805redhat-RHSA-2018-2482.nasl • 1.8
- 111804redhat-RHSA-2018-2469.nasl • 1.8
new- 205756ubuntu_USN-6837-2.nasl • 1.1
- 205758openSUSE-2024-0253-1.nasl • 1.1
- 205757openSUSE-2024-0252-1.nasl • 1.1
|
Aug 19, 2024, 3:34 AM new- 205755debian_DSA-5750.nasl • 1.1
|
Aug 18, 2024, 8:34 PM new- 205753freebsd_pkg_e61af8f4455d4f998d81fbb004929dab.nasl • 1.1
- 205754freebsd_pkg_ac0254024cbc4177bd99c20c03a07f23.nasl • 1.1
|
Aug 17, 2024, 9:04 PM modified detection- 201586mariner_CVE-2024-32609.nasl • 1.2
- 201824mariner_CVE-2024-29157.nasl • 1.2
new- 205752freebsd_pkg_6a6ad6cb5c6c11efb456001e676bf734.nasl • 1.1
|
Aug 17, 2024, 3:46 PM modified detection- 177194al2_ALAS-2023-2088.nasl • 1.3
|
Aug 17, 2024, 10:30 AM modified detection- 165990al2_ALAS-2022-1852.nasl • 1.11
- 168366al2_ALAS-2022-1876.nasl • 1.8
- 161935al2_ALAS-2022-1798.nasl • 1.9
- 155973al2_ALAS-2021-1727.nasl • 1.11
new- 205711al2_ALAS-2024-2605.nasl • 1.1
- 205714al2_ALAS-2024-2619.nasl • 1.1
- 205716al2_ALASTOMCAT9-2024-014.nasl • 1.1
- 205721al2_ALAS-2024-2603.nasl • 1.1
- 205720al2_ALAS-2024-2614.nasl • 1.1
- 205723al2_ALAS-2024-2608.nasl • 1.1
- 205710al2_ALASKERNEL-5_15-2024-048.nasl • 1.1
- 205730al2_ALAS-2024-2606.nasl • 1.1
- 205728al2_ALASKERNEL-5_15-2024-050.nasl • 1.1
- 205715al2_ALASKERNEL-5_15-2024-049.nasl • 1.1
- 205722al2_ALASTOMCAT8_5-2024-020.nasl • 1.1
- 205719al2_ALASKERNEL-5_10-2024-065.nasl • 1.1
- 205712al2_ALAS-2024-2607.nasl • 1.1
- 205729al2_ALAS-2024-2617.nasl • 1.1
- 205727al2_ALASKERNEL-5_4-2024-079.nasl • 1.1
- 205725al2_ALAS-2024-2616.nasl • 1.1
- 205718al2_ALASKERNEL-5_4-2024-077.nasl • 1.1
- 205731al2_ALAS-2024-2604.nasl • 1.1
- 205724al2_ALAS-2024-2615.nasl • 1.1
- 205726al2_ALAS-2024-2611.nasl • 1.1
- 205717al2_ALASDOCKER-2024-041.nasl • 1.1
- 205713al2_ALAS-2024-2610.nasl • 1.1
- 205745f5_bigip_SOL000140732.nasl • 1.1
- 205740PhotonOS_PHSA-2024-4_0-0667_postgresql13.nasl • 1.1
- 205742PhotonOS_PHSA-2024-4_0-0667_postgresql14.nasl • 1.1
- 205741PhotonOS_PHSA-2024-4_0-0668_go.nasl • 1.1
- 205744fedora_2024-e83af0855e.nasl • 1.1
- 205743fedora_2024-ef8a7031e7.nasl • 1.1
- 205739suse_SU-2024-2950-1.nasl • 1.1
- 205738suse_SU-2024-2944-1.nasl • 1.1
- 205736suse_SU-2024-2941-1.nasl • 1.1
- 205732suse_SU-2024-2946-1.nasl • 1.1
- 205737suse_SU-2024-2949-1.nasl • 1.1
- 205733suse_SU-2024-2948-1.nasl • 1.1
- 205735suse_SU-2024-2940-1.nasl • 1.1
- 205734suse_SU-2024-2939-1.nasl • 1.1
- 205746openSUSE-2024-0244-1.nasl • 1.1
- 205749al2_ALAS-2024-2609.nasl • 1.1
- 205750al2_ALASKERNEL-5_10-2024-066.nasl • 1.1
- 205751openSUSE-2024-0243-1.nasl • 1.1
- 205748suse_SU-2024-2943-1.nasl • 1.1
- 205747suse_SU-2024-2947-1.nasl • 1.1
|
Aug 17, 2024, 4:25 AM new- 205697microsoft_edge_chromium_127_0_2651_105.nasl • 1.1
|
Aug 17, 2024, 1:44 AM new- 205696oraclelinux_ELSA-2024-5338.nasl • 1.1
|
Aug 16, 2024, 9:49 PM modified detection- 205043mariner_CVE-2024-6104.nasl • 1.2
- 201717mariner_CVE-2023-39325.nasl • 1.3
- 202741mariner_CVE-2024-38473.nasl • 1.3
- 201625mariner_CVE-2024-4603.nasl • 1.3
- 201724mariner_CVE-2024-28180.nasl • 1.3
- 201811mariner_CVE-2023-48795.nasl • 1.2
- 201830mariner_CVE-2022-2879.nasl • 1.2
new- 205659scada_schneider_electric_accutech_manager_2_8_0.nbin • 1.1
- 205658scada_schneider_electric_accutech_manager_2_10_0.nbin • 1.1
- 205693mariner_CVE-2024-26952.nasl • 1.1
- 205691mariner_CVE-2024-23849.nasl • 1.1
- 205674mariner_CVE-2023-31084.nasl • 1.1
- 205679mariner_CVE-2023-52356.nasl • 1.1
- 205692mariner_CVE-2024-25739.nasl • 1.1
- 205660mariner_CVE-2010-4563.nasl • 1.1
- 205675mariner_CVE-2024-23850.nasl • 1.1
- 205683mariner_CVE-2024-26949.nasl • 1.1
- 205671mariner_CVE-2024-0565.nasl • 1.1
- 205685mariner_CVE-2024-36897.nasl • 1.1
- 205663mariner_CVE-2024-36971.nasl • 1.1
- 205662mariner_CVE-2024-35997.nasl • 1.1
- 205665mariner_CVE-2024-24795.nasl • 1.1
- 205676mariner_CVE-2023-49569.nasl • 1.1
- 205695mariner_CVE-2024-36009.nasl • 1.1
- 205680mariner_CVE-2010-0298.nasl • 1.1
- 205661mariner_CVE-2019-3819.nasl • 1.1
- 205684mariner_CVE-2021-45480.nasl • 1.1
- 205688mariner_CVE-2024-23851.nasl • 1.1
- 205681mariner_CVE-2024-21803.nasl • 1.1
- 205666mariner_CVE-2007-4998.nasl • 1.1
- 205668mariner_CVE-2024-36008.nasl • 1.1
- 205677mariner_CVE-2024-36938.nasl • 1.1
- 205667mariner_CVE-2024-27316.nasl • 1.1
- 205672mariner_CVE-2023-6931.nasl • 1.1
- 205673mariner_CVE-2023-49568.nasl • 1.1
- 205689mariner_CVE-2024-35848.nasl • 1.1
- 205678mariner_CVE-2024-26306.nasl • 1.1
- 205690mariner_CVE-2023-3338.nasl • 1.1
- 205670mariner_CVE-2024-35984.nasl • 1.1
- 205687mariner_CVE-1999-0656.nasl • 1.1
- 205682mariner_CVE-2024-35990.nasl • 1.1
- 205694mariner_CVE-2023-38709.nasl • 1.1
- 205664mariner_CVE-2024-36902.nasl • 1.1
- 205686mariner_CVE-2024-0646.nasl • 1.1
- 205669mariner_CVE-2010-0309.nasl • 1.1
|
Aug 16, 2024, 4:11 PM new- 205603dorsett_controls_infoscan_web_detect.nbin • 1.3
- 205656fedora_2024-3f9eb3c86c.nasl • 1.1
- 205597kibana_ESA-2024-22.nasl • 1.2
- 205295debian_DSA-5745.nasl • 1.3
- 205296debian_DSA-5746.nasl • 1.3
- 205216freebsd_pkg_48e6d514556811efaf486cc21735f730.nasl • 1.3
- 205160freebsd_pkg_94d441d2549711ef9d2f080027836e8b.nasl • 1.3
- 205387dell_ism_dsa-2024-086.nasl • 1.3
- 205491oraclelinux_ELSA-2024-5334.nasl • 1.2
- 205539oraclelinux_ELSA-2024-5337.nasl • 1.2
- 205634redhat-RHSA-2024-5334.nasl • 1.2
- 205497redhat-RHSA-2024-5337.nasl • 1.2
- 205169suse_SU-2024-2817-1.nasl • 1.2
- 205342suse_SU-2024-2861-1.nasl • 1.2
- 205111ubuntu_USN-6946-1.nasl • 1.3
- 205613sap_netweaver_as_abap_3468102.nasl • 1.3
- 205614sap_netweaver_as_abap_3494349.nasl • 1.3
- 205612sap_netweaver_as_java_3438085.nasl • 1.3
- 205449smb_nt_ms24_aug_azure_connected_machine_agent.nasl • 1.3
- 205657intel_vtune_profiler_2024_1.nasl • 1.1
|
Aug 16, 2024, 1:19 PM modified detection- 197020adobe_illustrator_apsb24-30.nasl • 1.2
- 197021macos_adobe_illustrator_apsb24-30.nasl • 1.2
- 186768adobe_dimension_apsb23-71.nasl • 1.3
- 186769macos_adobe_dimension_apsb23-71.nasl • 1.3
- 202057macos_adobe_bridge_apsb24-51.nasl • 1.4
- 202058adobe_bridge_apsb24-51.nasl • 1.4
- 200799kibana_ESA-2024-15.nasl • 1.3
- 200798kibana_ESA-2024-11.nasl • 1.3
- 189899dell_ism_dsa-2024-018.nasl • 1.5
- 197026macos_adobe_acrobat_apsb24-29.nasl • 1.4
- 197029adobe_acrobat_apsb24-29.nasl • 1.5
- 197028macos_adobe_reader_apsb24-29.nasl • 1.4
- 197027adobe_reader_apsb24-29.nasl • 1.4
- 198807redhat_unpatched_postgresql-rhel8.nasl • 1.4
- 201330suse_SU-2024-2261-1.nasl • 1.3
- 201691mariner_CVE-2024-4317.nasl • 1.2
- 200365al2_ALASPOSTGRESQL14-2024-011.nasl • 1.2
- 204930suse_SU-2024-2262-3.nasl • 1.2
- 197549suse_SU-2024-1703-1.nasl • 1.2
- 195319freebsd_pkg_d53c30c10d7b11efba026cc21735f730.nasl • 1.2
- 197175suse_SU-2024-1651-1.nasl • 1.2
- 201331suse_SU-2024-2266-1.nasl • 1.3
- 201327suse_SU-2024-2262-1.nasl • 1.3
- 197919suse_SU-2024-1777-1.nasl • 1.2
- 204738suse_SU-2024-2262-2.nasl • 1.2
- 197172suse_SU-2024-1652-1.nasl • 1.2
- 197891suse_SU-2024-1768-1.nasl • 1.2
- 200265al2023_ALAS2023-2024-635.nasl • 1.2
- 197170suse_SU-2024-1653-1.nasl • 1.2
- 197741postgresql_20240509.nasl • 1.2
- 185734adobe_incopy_apsb23-60.nasl • 1.4
- 190470smb_nt_ms24_feb_powerpoint.nasl • 1.4
- 190541smb_nt_ms24_feb_office_c2r.nasl • 1.8
- 190483smb_nt_ms24_feb_office.nasl • 1.8
- 202185smb_nt_ms24_jul_office_c2r.nasl • 1.4
- 202023smb_nt_ms24_jul_outlook.nasl • 1.5
- 202025smb_nt_ms24_jul_office.nasl • 1.5
- 154347openvpn_connect_3_3_1.nasl • 1.3
- 202045redhat-RHSA-2024-4439.nasl • 1.3
- 202086ubuntu_USN-6889-1.nasl • 1.3
- 202112redhat-RHSA-2024-4450.nasl • 1.3
- 202143oraclelinux_ELSA-2024-4438.nasl • 1.3
- 202224alma_linux_ALSA-2024-4450.nasl • 1.3
- 202109oraclelinux_ELSA-2024-4439.nasl • 1.3
- 202152oraclelinux_ELSA-2024-4451.nasl • 1.3
- 202032smb_nt_ms24_jul_visual_studio.nasl • 1.5
- 202085smb_nt_ms24_jul_dotnet_core_sdk.nasl • 1.4
- 202223alma_linux_ALSA-2024-4451.nasl • 1.3
- 202031smb_nt_ms24_jul_dotnet_core.nasl • 1.3
- 202151oraclelinux_ELSA-2024-4450.nasl • 1.3
- 202154alma_linux_ALSA-2024-4439.nasl • 1.3
- 202046redhat-RHSA-2024-4438.nasl • 1.3
- 200485macos_adobe_substance_3d_sampler_apsb24-43.nasl • 1.4
- 204908freebsd_pkg_fb0b55744e6411ef8a0fa8a1599412c6.nasl • 1.5
- 204965fedora_2024-f2e57b108e.nasl • 1.5
- 203499macosx_google_chrome_127_0_6533_72.nasl • 1.8
- 204747microsoft_edge_chromium_127_0_2651_74.nasl • 1.4
- 203498google_chrome_127_0_6533_72.nasl • 1.8
- 202056adobe_indesign_apsb24-48.nasl • 1.7
- 202055macos_adobe_indesign_apsb24-48.nasl • 1.7
- 186914macos_adobe_substance_3d_sampler_apsb23-74.nasl • 1.3
- 200324adobe_photoshop_apsb24-27.nasl • 1.3
- 200323macos_adobe_photoshop_apsb24-27.nasl • 1.3
- 179499smb_nt_ms23_aug_5029259.nasl • 1.9
- 179498smb_nt_ms23_aug_5029242.nasl • 1.9
- 179501smb_nt_ms23_aug_5029304.nasl • 1.10
- 179487smb_nt_ms23_aug_5029247.nasl • 1.9
- 179495smb_nt_ms23_aug_5029253.nasl • 1.9
- 179497smb_nt_ms23_aug_5029244.nasl • 1.10
- 179494smb_nt_ms23_aug_5029301.nasl • 1.9
- 179491smb_nt_ms23_aug_5029263.nasl • 1.9
- 179492smb_nt_ms23_aug_5029367.nasl • 1.12
- 179489smb_nt_ms23_aug_5029307.nasl • 1.9
- 135477smb_nt_ms20_apr_office_project.nasl • 1.5
- 197182macos_adobe_substance_3d_designer_apsb24-35.nasl • 1.3
new- 205655zoom_client_ZSB-24034.nasl • 1.1
|
Aug 16, 2024, 10:27 AM modified detection- 202918al2023_ALAS2023-2024-665.nasl • 1.2
- 189347al2023_ALAS2023-2024-488.nasl • 1.14
- 196918al2023_ALAS2023-2024-613.nasl • 1.3
- 205098al2023_ALAS2023-2024-695.nasl • 1.3
- 190743al2023_ALAS2023-2024-517.nasl • 1.12
- 194486al2023_ALAS2023-2024-603.nasl • 1.4
- 205104al2023_ALAS2023-2024-683.nasl • 1.3
- 191609al2023_ALAS2023-2024-549.nasl • 1.12
new- 205646suse_SU-2024-2933-1.nasl • 1.1
- 205645suse_SU-2024-2927-1.nasl • 1.1
- 205647suse_SU-2024-2928-1.nasl • 1.1
- 205648suse_SU-2024-2925-1.nasl • 1.1
- 205649suse_SU-2024-2923-1.nasl • 1.1
- 205650suse_SU-2024-2929-1.nasl • 1.1
- 205651openSUSE-2024-0242-1.nasl • 1.1
- 205653suse_SU-2024-2938-1.nasl • 1.1
- 205652suse_SU-2024-2926-1.nasl • 1.1
- 205654suse_SU-2024-2931-1.nasl • 1.1
|
Aug 16, 2024, 7:34 AM modified detection- 205617opentelemetry_collector_cve-2024-42368.nasl • 1.2
- 205614sap_netweaver_as_abap_3494349.nasl • 1.2
- 205613sap_netweaver_as_abap_3468102.nasl • 1.2
- 205612sap_netweaver_as_java_3438085.nasl • 1.2
- 205611smb_nt_ms24_aug_project.nasl • 1.2
- 205610dell_peripheral_manager_dsa-2024-242.nasl • 1.2
- 205602dorsett_controls_infoscan_1_38.nasl • 1.2
- 205601adobe_reader_apsb24-57.nasl • 1.2
- 205600macos_adobe_acrobat_apsb24-57.nasl • 1.2
- 205599adobe_acrobat_apsb24-57.nasl • 1.2
- 205598macos_adobe_reader_apsb24-57.nasl • 1.2
- 205596smb_nt_ms24_aug_outlook.nasl • 1.2
- 205595smb_nt_ms24_aug_powerpoint.nasl • 1.2
- 205594postgresql_20240808.nasl • 1.2
- 205593macos_adobe_substance_3d_stager_apsb24-60.nasl • 1.2
- 205591smb_nt_ms24_aug_visual_studio.nasl • 1.2
- 205544debian_DSA-5749.nasl • 1.2
- 205149appletv_17_6.nasl • 1.2
- 204839macos_HT214120.nasl • 1.4
- 204838apple_ios_1679_check.nbin • 1.3
- 204836apple_ios_176_check.nbin • 1.3
- 204810openSUSE-2024-0223-1.nasl • 1.2
- 202754openSUSE-2024-0204-1.nasl • 1.2
- 202753openSUSE-2024-0205-1.nasl • 1.2
- 202727EulerOS_SA-2024-2016.nasl • 1.2
- 202726EulerOS_SA-2024-2017.nasl • 1.2
- 202238al2_ALAS-2024-2585.nasl • 1.2
- 201158fedora_2024-1d1b485611.nasl • 1.2
- 201067fedora_2024-2a466c6514.nasl • 1.2
- 200735freebsd_pkg_453aa0fc2d9111ef8a0fa8a1599412c6.nasl • 1.3
- 200725centos_RHSA-2024-3760.nasl • 1.2
- 200624debian_DSA-5710.nasl • 1.3
- 200610rocky_linux_RLSA-2024-3755.nasl • 1.2
- 200586rocky_linux_RLSA-2024-3754.nasl • 1.2
- 200506fedora_2024-86e4115138.nasl • 1.5
- 200504fedora_2024-5acee8c47f.nasl • 1.5
- 200498microsoft_edge_chromium_126_0_2592_56.nasl • 1.8
- 200467nvidia_vgpu_2024_6.nasl • 1.4
- 200466nvidia_unix_2024_6.nasl • 1.4
- 200465nvidia_win_2024_6.nasl • 1.4
- 200330macosx_google_chrome_126_0_6478_56.nasl • 1.6
- 200329google_chrome_126_0_6478_56.nasl • 1.6
- 200319oraclelinux_ELSA-2024-3755.nasl • 1.2
- 200300oraclelinux_ELSA-2024-3754.nasl • 1.2
- 200271oraclelinux_ELSA-2024-3760.nasl • 1.2
- 200264al2023_ALAS2023-2024-636.nasl • 1.2
- 200255redhat-RHSA-2024-3775.nasl • 1.2
- 200254redhat-RHSA-2024-3756.nasl • 1.2
- 200253redhat-RHSA-2024-3757.nasl • 1.2
- 200252redhat-RHSA-2024-3754.nasl • 1.2
- 200251redhat-RHSA-2024-3758.nasl • 1.2
- 200250redhat-RHSA-2024-3760.nasl • 1.2
- 200249redhat-RHSA-2024-3759.nasl • 1.2
- 200248redhat-RHSA-2024-3761.nasl • 1.2
- 200246redhat-RHSA-2024-3755.nasl • 1.2
- 112006openSUSE-2018-907.nasl • 1.8
- 112005openSUSE-2018-906.nasl • 1.5
- 112004openSUSE-2018-904.nasl • 1.6
- 112003openSUSE-2018-894.nasl • 1.6
- 112002openSUSE-2018-893.nasl • 1.8
- 112001openSUSE-2018-892.nasl • 1.5
- 112000openSUSE-2018-891.nasl • 1.8
- 111999openSUSE-2018-890.nasl • 1.7
- 111998openSUSE-2018-889.nasl • 1.6
- 111997openSUSE-2018-885.nasl • 1.11
- 111996Slackware_SSA_2018-229-02.nasl • 1.5
- 111995Slackware_SSA_2018-229-01.nasl • 1.6
- 111994redhat-RHSA-2018-2526.nasl • 1.10
- 111993oraclelinux_ELSA-2018-4200.nasl • 1.9
- 111992oraclevm_OVMSA-2018-0248.nasl • 1.6
- 111991freebsd_pkg_7762d7ad2e3841d29785c51f653ba8bd.nasl • 1.5
- 111988debian_DSA-4279.nasl • 1.6
- 111987debian_DSA-4278.nasl • 1.6
- 111986debian_DSA-4277.nasl • 1.5
- 111985debian_DSA-4276.nasl • 1.4
- 111984debian_DLA-1471.nasl • 1.5
- 111983debian_DLA-1470.nasl • 1.5
- 111982debian_DLA-1469.nasl • 1.5
- 111981mozilla_thunderbird_60_0.nasl • 1.5
- 111980macosx_thunderbird_60_0.nasl • 1.5
- 111966postgresql_20180809.nasl • 1.12
- 111842suse_SU-2018-2391-1.nasl • 1.8
- 111841suse_SU-2018-2389-1.nasl • 1.5
- 111840suse_SU-2018-2388-1.nasl • 1.8
- 111839suse_SU-2018-2387-1.nasl • 1.7
- 111838suse_SU-2018-2384-1.nasl • 1.6
- 111837suse_SU-2018-2374-1.nasl • 1.10
- 111836suse_SU-2018-2369-1.nasl • 1.5
- 111835suse_SU-2018-2368-1.nasl • 1.5
- 111834suse_SU-2018-2367-1.nasl • 1.4
- 111833suse_SU-2018-2366-1.nasl • 1.7
- 111832suse_SU-2018-2364-1.nasl • 1.5
- 111831suse_SU-2018-2363-1.nasl • 1.5
- 111830suse_SU-2018-2362-1.nasl • 1.6
- 111829suse_SU-2018-2359-1.nasl • 1.5
- 111828suse_SU-2018-2358-1.nasl • 1.5
- 111827suse_SU-2018-2356-1.nasl • 1.5
- 205105al2023_ALAS2023-2024-679.nasl • 1.2
- 205093al2023_ALAS2023-2024-696.nasl • 1.3
|
Aug 16, 2024, 4:39 AM new- 205637redhat-RHSA-2024-5479.nasl • 1.1
- 205639fedora_2024-c452738920.nasl • 1.1
- 205638fedora_2024-7fe5206574.nasl • 1.1
- 205640ubuntu_USN-6964-1.nasl • 1.1
- 205641fedora_2024-c2da7f4de7.nasl • 1.1
- 205642ubuntu_USN-6909-3.nasl • 1.1
- 205644websphere_7165511.nasl • 1.1
- 205643websphere_liberty_7165502.nasl • 1.1
|