Aug 8, 2024, 8:04 PM new- 205197gitlab_cve-2024-2800.nasl • 1.1
- 205198gitlab_cve-2024-4210.nasl • 1.1
- 205207gitlab_cve-2024-5423.nasl • 1.1
- 205206gitlab_cve-2024-6329.nasl • 1.1
- 205200gitlab_cve-2024-3958.nasl • 1.1
- 205205gitlab_cve-2024-3035.nasl • 1.1
- 205199gitlab_cve-2024-7554.nasl • 1.1
- 205202gitlab_cve-2024-7610.nasl • 1.1
- 205201gitlab_cve-2024-4784.nasl • 1.1
- 205204gitlab_cve-2024-4207.nasl • 1.1
- 205203gitlab_cve-2024-3114.nasl • 1.1
- 205208debian_DSA-5742.nasl • 1.1
|
Aug 8, 2024, 4:43 PM new- 502360tenable_ot_emerson_CVE-2019-10965.nasl • 1.1
- 502359tenable_ot_emerson_CVE-2019-10967.nasl • 1.1
- 500658tenable_ot_emerson_icefall.nasl • 1.8
- 205195ubuntu_USN-6947-1.nasl • 1.1
- 502361tenable_ot_rockwell_CVE-2024-6242.nasl • 1.1
- 205196PhotonOS_PHSA-2024-5_0-0248_linux.nasl • 1.1
|
Aug 8, 2024, 2:19 PM new- 500607tenable_ot_yokogawa_CVE-2022-21177.nasl • 1.8
- 500628tenable_ot_yokogawa_CVE-2022-21194.nasl • 1.8
- 500606tenable_ot_yokogawa_CVE-2022-21808.nasl • 1.8
- 500612tenable_ot_yokogawa_CVE-2022-22141.nasl • 1.8
- 500611tenable_ot_yokogawa_CVE-2022-22145.nasl • 1.8
- 500613tenable_ot_yokogawa_CVE-2022-22148.nasl • 1.9
- 500608tenable_ot_yokogawa_CVE-2022-22151.nasl • 1.8
- 500610tenable_ot_yokogawa_CVE-2022-22729.nasl • 1.8
- 500609tenable_ot_yokogawa_CVE-2022-23401.nasl • 1.8
- 500625tenable_ot_yokogawa_CVE-2022-23402.nasl • 1.8
- 500663tenable_ot_yokogawa_CVE-2022-30707.nasl • 1.9
- 502358tenable_ot_yokogawa_CVE-2024-5650.nasl • 1.1
- 205190debian_DSA-5741.nasl • 1.1
- 205191debian_DSA-5743.nasl • 1.1
- 205192PhotonOS_PHSA-2024-3_0-0749_libvirt.nasl • 1.1
- 205193PhotonOS_PHSA-2024-3_0-0749_linux.nasl • 1.1
- 205194redhat-RHSA-2024-5113.nasl • 1.1
|
Aug 8, 2024, 11:55 AM new- 502357tenable_ot_abb_CVE-2024-3036.nasl • 1.1
- 502354tenable_ot_siemens_CVE-2023-52237.nasl • 1.1
- 502353tenable_ot_siemens_CVE-2023-52238.nasl • 1.1
- 502356tenable_ot_siemens_CVE-2024-38278.nasl • 1.1
- 502355tenable_ot_siemens_CVE-2024-39675.nasl • 1.1
|
Aug 8, 2024, 9:29 AM modified detection- 502352tenable_ot_mettlertoledo_CVE-2021-40661.nasl • 1.2
- 205160freebsd_pkg_94d441d2549711ef9d2f080027836e8b.nasl • 1.2
- 205159freebsd_pkg_05cd9f82542611ef8a0fa8a1599412c6.nasl • 1.2
- 205145progress_whatsup_gold_000258130.nasl • 1.2
- 205112ubuntu_USN-6945-1.nasl • 1.2
- 205111ubuntu_USN-6946-1.nasl • 1.2
- 205083debian_DSA-5739.nasl • 1.2
- 205017macosx_google_chrome_127_0_6533_99.nasl • 1.3
- 205016google_chrome_127_0_6533_99.nasl • 1.3
- 205008debian_DSA-5735.nasl • 1.3
- 204982fedora_2024-3a1a0a664e.nasl • 1.3
- 204965fedora_2024-f2e57b108e.nasl • 1.4
- 204908freebsd_pkg_fb0b55744e6411ef8a0fa8a1599412c6.nasl • 1.4
- 204824openSUSE-2024-0225-1.nasl • 1.3
- 204781apache_cxf_cve-2024-41172.nasl • 1.4
- 204779mattermost_desktop_MMSA-2024-00335_win_unix.nasl • 1.3
- 204747microsoft_edge_chromium_127_0_2651_74.nasl • 1.3
- 204695teamcity_2024_7.nasl • 1.4
- 203499macosx_google_chrome_127_0_6533_72.nasl • 1.7
- 203498google_chrome_127_0_6533_72.nasl • 1.7
- 202050mattermost_desktop_MMSA-2024-00335.nasl • 1.2
- 201983fedora_2024-900475e0f7.nasl • 1.2
- 201904suse_SU-2024-2301-1.nasl • 1.2
- 201854Slackware_SSA_2024-185-01.nasl • 1.2
- 201215freebsd_pkg_c742dbe8370411ef9e6eb42e991fc52e.nasl • 1.2
- 200817mattermost_desktop_MMSA-2024-00326.nasl • 1.3
- 200720suse_SU-2024-2065-1.nasl • 1.4
- 200686suse_SU-2024-2043-1.nasl • 1.3
- 200521palo_alto_globalprotect_agent_CVE-2024-5908.nasl • 1.3
- 200080openSUSE-2024-0149-1.nasl • 1.2
- 117489fedora_2018-45183aab17.nasl • 1.5
- 117487debian_DLA-1504.nasl • 1.7
- 117486centos_RHSA-2018-2693.nasl • 1.8
- 117485centos_RHSA-2018-2692.nasl • 1.8
- 117478suse_SU-2018-2696-1.nasl • 1.5
- 117477openSUSE-2018-998.nasl • 1.4
- 117476openSUSE-2018-997.nasl • 1.4
- 117475openSUSE-2018-996.nasl • 1.5
- 117474sl_20180912_firefox_on_SL7_x.nasl • 1.7
- 117473sl_20180912_firefox_on_SL6_x.nasl • 1.7
- 117471redhat-RHSA-2018-2701.nasl • 1.8
- 117469redhat-RHSA-2018-2692.nasl • 1.11
- 117467redhat-RHSA-2015-0707.nasl • 1.6
- 117466oraclelinux_ELSA-2018-2692.nasl • 1.6
- 117465freebsd_pkg_a67c122ab69311e8ac58a4badb2f4699.nasl • 1.7
- 117464debian_DLA-1503.nasl • 1.5
- 117453suse_SU-2018-2688-1.nasl • 1.4
- 117452suse_SU-2018-2685-1.nasl • 1.6
- 117451suse_SU-2018-2684-1.nasl • 1.4
- 117450suse_SU-2018-2683-1.nasl • 1.5
- 117449suse_SU-2018-2681-1.nasl • 1.7
- 117448suse_SU-2018-2676-1.nasl • 1.6
- 117446oraclelinux_ELSA-2018-4211.nasl • 1.12
- 117445freebsd_pkg_fe818607b5ff11e8856b485b3931c969.nasl • 1.4
- 117444freebsd_pkg_f9d73a20b5f011e8b1da6451062f0f7a.nasl • 1.4
- 117443freebsd_pkg_f00acdecb59f11e8805d001e2a3f778d.nasl • 1.4
- 117441freebsd_pkg_337960ecb5dc11e8ac58a4badb2f4699.nasl • 1.5
- 117439fedora_2018-6121f427e5.nasl • 1.6
- 117438fedora_2018-3a3c660bfa.nasl • 1.5
- 117437debian_DSA-4292.nasl • 1.5
- 117436debian_DSA-4291.nasl • 1.5
- 117435debian_DSA-4290.nasl • 1.5
- 117434debian_DLA-1502.nasl • 1.5
- 117433debian_DLA-1501.nasl • 1.5
- 117430EulerOS_SA-2018-1276.nasl • 1.10
- 117429google_chrome_69_0_3497_92.nasl • 1.4
- 117425smb_nt_ms18_sep_office_sharepoint.nasl • 1.11
- 117398redhat-RHSA-2018-2664.nasl • 1.9
- 117395huawei-sa-20180207-01-soap-en.nasl • 1.6
- 117386suse_SU-2018-2650-1.nasl • 1.7
- 117385suse_SU-2018-2649-1.nasl • 1.7
- 117384openSUSE-2018-995.nasl • 1.6
- 117383openSUSE-2018-994.nasl • 1.6
- 117382openSUSE-2018-993.nasl • 1.6
- 117381openSUSE-2018-991.nasl • 1.4
- 117380openSUSE-2018-979.nasl • 1.7
- 117379openSUSE-2018-976.nasl • 1.5
- 117378oraclelinux_ELSA-2018-4210.nasl • 1.9
- 117377oraclevm_OVMSA-2018-0254.nasl • 1.4
- 117375fedora_2018-c1ef35a4f9.nasl • 1.6
- 117374fedora_2018-a94668408d.nasl • 1.6
- 117373fedora_2018-a42eb4ac61.nasl • 1.6
- 117372fedora_2018-28447b6f2e.nasl • 1.6
- 117371fedora_2018-236b486e01.nasl • 1.5
- 117370debian_DSA-4289.nasl • 1.6
- 117369debian_DSA-4288.nasl • 1.5
- 117368debian_DSA-4287.nasl • 1.5
- 117367debian_DLA-1499.nasl • 1.4
- 117364struts_2_3_14_2.nasl • 1.12
- 117358docker_for_windows_CVE-2018-15514.nasl • 1.5
- 117355suse_SU-2018-2632-1.nasl • 1.4
- 117354suse_SU-2018-2631-1.nasl • 1.8
- 117353openSUSE-2018-975.nasl • 1.5
- 117352openSUSE-2018-973.nasl • 1.4
- 117351debian_DLA-1497.nasl • 1.9
- 117350debian_DLA-1496.nasl • 1.5
- 203831PhotonOS_PHSA-2024-3_0-0719_linux.nasl • 1.2
- 204036PhotonOS_PHSA-2024-3_0-0769_linux.nasl • 1.3
new- 205167fedora_2024-c83208238d.nasl • 1.1
- 205164suse_SU-2024-2811-1.nasl • 1.1
- 205165suse_SU-2024-2810-1.nasl • 1.1
- 205166suse_SU-2024-2814-1.nasl • 1.1
- 205163suse_SU-2024-2802-1.nasl • 1.1
- 205173PhotonOS_PHSA-2024-4_0-0664_tpm2.nasl • 1.1
- 205172PhotonOS_PHSA-2024-5_0-0342_nss.nasl • 1.1
- 205170suse_SU-2024-2804-1.nasl • 1.1
- 205171suse_SU-2024-2815-1.nasl • 1.1
- 205168suse_SU-2024-2803-1.nasl • 1.1
- 205169suse_SU-2024-2817-1.nasl • 1.1
- 205183fedora_2024-247e9ba33a.nasl • 1.1
- 205180fedora_2024-c37b7a4e71.nasl • 1.1
- 205181fedora_2024-81c4b76a71.nasl • 1.1
- 205182fedora_2024-c7bb042d5b.nasl • 1.1
- 205179fedora_2024-35147eb6ad.nasl • 1.1
- 205174PhotonOS_PHSA-2024-3_0-0776_tpm2.nasl • 1.1
- 205176PhotonOS_PHSA-2024-5_0-0332_shim.nasl • 1.1
- 205175PhotonOS_PHSA-2024-3_0-0772_linux.nasl • 1.1
- 205178PhotonOS_PHSA-2024-4_0-0665_nss.nasl • 1.1
- 205177PhotonOS_PHSA-2024-4_0-0662_linux.nasl • 1.1
- 205188fedora_2024-fe5420ed3f.nasl • 1.1
- 205189fedora_2024-96f3c3f3d3.nasl • 1.1
- 205184suse_SU-2024-2808-1.nasl • 1.1
- 205185suse_SU-2024-2805-1.nasl • 1.1
- 205187suse_SU-2024-2813-1.nasl • 1.1
- 205186suse_SU-2024-2816-1.nasl • 1.1
|
Aug 8, 2024, 7:06 AM modified detection- 117349debian_DLA-1493.nasl • 1.4
- 117348ala_ALAS-2018-1076.nasl • 1.2
- 117347ala_ALAS-2018-1075.nasl • 1.5
|
Aug 8, 2024, 3:10 AM new- 205162oraclelinux_ELSA-2024-5079.nasl • 1.1
|
Aug 8, 2024, 12:45 AM new- 205161redhat-RHSA-2024-5097.nasl • 1.1
|
Aug 7, 2024, 9:23 PM modified detection- 202922al2023_ALAS2023-2024-658.nasl • 1.2
- 202978al2_ALASKERNEL-5_15-2024-045.nasl • 1.2
- 202977al2_ALASKERNEL-5_4-2024-075.nasl • 1.2
- 202229al2_ALASKERNEL-5_10-2024-063.nasl • 1.2
- 203644PhotonOS_PHSA-2024-4_0-0640_linux.nasl • 1.2
- 204036PhotonOS_PHSA-2024-3_0-0769_linux.nasl • 1.2
- 202569suse_SU-2024-2495-1.nasl • 1.2
- 204485PhotonOS_PHSA-2024-5_0-0305_linux.nasl • 1.2
- 201099debian_DLA-3840.nasl • 1.4
- 202999suse_SU-2024-2571-1.nasl • 1.4
- 202100suse_SU-2024-2372-1.nasl • 1.3
- 202176suse_SU-2024-2394-1.nasl • 1.3
- 202458debian_DSA-5730.nasl • 1.3
- 205093al2023_ALAS2023-2024-696.nasl • 1.2
- 205104al2023_ALAS2023-2024-683.nasl • 1.2
- 205098al2023_ALAS2023-2024-695.nasl • 1.2
- 204990debian_DSA-5737.nasl • 1.3
- 193707mariner_CVE-2024-23722.nasl • 1.1
- 205137gentoo_GLSA-202408-10.nasl • 1.2
new- 205149appletv_17_6.nasl • 1.1
- 205147sunhillo_sureline_web_detect.nbin • 1.1
- 205148ala_ALAS-2024-1945.nasl • 1.1
- 205151redhat-RHSA-2024-5083.nasl • 1.1
- 205156redhat-RHSA-2024-5079.nasl • 1.1
- 205150redhat-RHSA-2024-5078.nasl • 1.1
- 205154redhat-RHSA-2024-5076.nasl • 1.1
- 205153redhat-RHSA-2024-4963.nasl • 1.1
- 205155redhat-RHSA-2024-5075.nasl • 1.1
- 205152redhat-RHSA-2024-5066.nasl • 1.1
- 205159freebsd_pkg_05cd9f82542611ef8a0fa8a1599412c6.nasl • 1.1
- 205160freebsd_pkg_94d441d2549711ef9d2f080027836e8b.nasl • 1.1
- 205158freebsd_pkg_729008b954bf11efa61b2cf05da270f3.nasl • 1.1
- 205157gentoo_GLSA-202408-13.nasl • 1.1
|
Aug 7, 2024, 6:55 PM new- 205146juniper_jsa75756.nasl • 1.1
- 205145progress_whatsup_gold_000258130.nasl • 1.1
|
Aug 7, 2024, 4:26 PM modified detection- 202184ruby_nix_installed.nbin • 1.9
- 200138ruby_rdoc_cve-2024-27281.nasl • 1.3
- 189899dell_ism_dsa-2024-018.nasl • 1.4
- 201122autodesk_autocad_adsk-sa-2024-0010.nasl • 1.5
- 193107wordpress_6_5_2.nasl • 1.3
- 192527apple_ios_1677_check.nbin • 1.6
- 192529apple_ios_1741_check.nbin • 1.6
- 192530macos_HT214095.nasl • 1.5
- 192531macos_HT214096.nasl • 1.5
- 191714macos_HT214083.nasl • 1.7
- 189369macos_HT213984.nasl • 1.11
- 180104fedora_2023-5a717dd33d.nasl • 1.2
- 204990debian_DSA-5737.nasl • 1.2
- 205025geoserver_jaiext_CVE-2022-24816.nbin • 1.3
new- 205139debian_DSA-5740.nasl • 1.1
- 205138gentoo_GLSA-202408-08.nasl • 1.1
- 205136gentoo_GLSA-202408-06.nasl • 1.1
- 205137gentoo_GLSA-202408-10.nasl • 1.1
- 205140gentoo_GLSA-202408-12.nasl • 1.1
- 205142gentoo_GLSA-202408-09.nasl • 1.1
- 205141gentoo_GLSA-202408-11.nasl • 1.1
- 205143jenkins_2_471.nasl • 1.1
- 205144gentoo_GLSA-202408-07.nasl • 1.1
|
Aug 7, 2024, 9:35 AM modified detection- 117493oraclelinux_ELSA-2018-4215.nasl • 1.9
- 117491fedora_2018-f56ded11c4.nasl • 1.8
- 117490fedora_2018-83116f8692.nasl • 1.7
new- 502352tenable_ot_mettlertoledo_CVE-2021-40661.nasl • 1.1
- 205114redhat-RHSA-2024-5065.nasl • 1.1
- 205113redhat-RHSA-2024-5067.nasl • 1.1
- 205115Slackware_SSA_2024-219-01.nasl • 1.1
- 205116redhat-RHSA-2024-4958.nasl • 1.1
- 205117gentoo_GLSA-202408-05.nasl • 1.1
- 205132suse_SU-2024-2767-1.nasl • 1.1
- 205130suse_SU-2024-2780-1.nasl • 1.1
- 205118suse_SU-2024-2761-1.nasl • 1.1
- 205127suse_SU-2024-2784-1.nasl • 1.1
- 205129suse_SU-2024-2793-1.nasl • 1.1
- 205128suse_SU-2024-2789-1.nasl • 1.1
- 205122suse_SU-2024-2771-1.nasl • 1.1
- 205126suse_SU-2024-2757-1.nasl • 1.1
- 205124suse_SU-2024-2760-1.nasl • 1.1
- 205119suse_SU-2024-2785-1.nasl • 1.1
- 205125suse_SU-2024-2790-1.nasl • 1.1
- 205123suse_SU-2024-2797-1.nasl • 1.1
- 205133suse_SU-2024-2759-1.nasl • 1.1
- 205131suse_SU-2024-2792-1.nasl • 1.1
- 205121suse_SU-2024-2773-1.nasl • 1.1
- 205120suse_SU-2024-2758-1.nasl • 1.1
- 205134gentoo_GLSA-202408-04.nasl • 1.1
- 205135gentoo_GLSA-202408-03.nasl • 1.1
|
Aug 7, 2024, 7:05 AM modified detection- 205109al2023_ALAS2023-2024-678.nasl • 1.2
- 205107al2023_ALAS2023-2024-701.nasl • 1.2
- 205094al2023_ALAS2023-2024-700.nasl • 1.2
- 205036EulerOS_SA-2024-2069.nasl • 1.2
- 205025geoserver_jaiext_CVE-2022-24816.nbin • 1.2
- 205024libcurl_CVE-2024-7264.nasl • 1.2
- 205023curl_CVE-2024-7264.nasl • 1.2
- 205017macosx_google_chrome_127_0_6533_99.nasl • 1.2
- 205016google_chrome_127_0_6533_99.nasl • 1.2
- 205011keras_2_13.nasl • 1.2
- 205008debian_DSA-5735.nasl • 1.2
- 205003oracle_jdeveloper_cpu_jul_2024.nasl • 1.2
- 204999suse_SU-2024-2751-1.nasl • 1.2
- 204996suse_SU-2024-2740-1.nasl • 1.2
- 204994suse_SU-2024-2755-1.nasl • 1.2
- 204982fedora_2024-3a1a0a664e.nasl • 1.2
- 204965fedora_2024-f2e57b108e.nasl • 1.3
- 204908freebsd_pkg_fb0b55744e6411ef8a0fa8a1599412c6.nasl • 1.3
- 203499macosx_google_chrome_127_0_6533_72.nasl • 1.6
- 203498google_chrome_127_0_6533_72.nasl • 1.6
- 202927al2023_ALAS2023-2024-659.nasl • 1.2
- 202699palo_alto_CVE-2024-5913.nasl • 1.3
- 200805suse_SU-2024-2107-1.nasl • 1.2
- 200802suse_SU-2024-2106-1.nasl • 1.2
- 200769fedora_2024-bb55f8476a.nasl • 1.2
- 200768debian_DLA-3838.nasl • 1.2
- 200747fedora_2024-9ed24c98cd.nasl • 1.2
- 200705debian_DSA-5715.nasl • 1.6
- 200310freebsd_pkg_5f608c68276c11ef8caa0897988a1c07.nasl • 1.2
- 187800smb_nt_ms24_jan_5034119.nasl • 1.8
- 187794smb_nt_ms24_jan_5034134.nasl • 1.8
- 122441redhat-RHSA-2019-0396.nasl • 1.10
- 122246google_chrome_72_0_3626_96.nasl • 1.7
- 122245macosx_google_chrome_72_0_3626_96.nasl • 1.6
- 117564EulerOS_SA-2018-1255.nasl • 1.8
- 117563EulerOS_SA-2018-1254.nasl • 1.8
- 117562EulerOS_SA-2018-1253.nasl • 1.11
- 117561EulerOS_SA-2018-1252.nasl • 1.8
- 117560EulerOS_SA-2018-1251.nasl • 1.9
- 117559EulerOS_SA-2018-1250.nasl • 1.9
- 117558EulerOS_SA-2018-1249.nasl • 1.8
- 117557EulerOS_SA-2018-1248.nasl • 1.9
- 117556EulerOS_SA-2018-1247.nasl • 1.8
- 117555EulerOS_SA-2018-1246.nasl • 1.8
- 117554EulerOS_SA-2018-1245.nasl • 1.8
- 117553EulerOS_SA-2018-1244.nasl • 1.10
- 117552EulerOS_SA-2018-1243.nasl • 1.8
- 117551EulerOS_SA-2018-1242.nasl • 1.9
- 117550EulerOS_SA-2018-1241.nasl • 1.9
- 117549EulerOS_SA-2018-1240.nasl • 1.8
- 117548EulerOS_SA-2018-1239.nasl • 1.9
- 117547EulerOS_SA-2018-1238.nasl • 1.8
- 117546EulerOS_SA-2018-1237.nasl • 1.8
- 117545EulerOS_SA-2018-1236.nasl • 1.11
- 117544EulerOS_SA-2018-1235.nasl • 1.8
- 117543EulerOS_SA-2018-1234.nasl • 1.10
- 117542EulerOS_SA-2018-1233.nasl • 1.12
- 117541EulerOS_SA-2018-1232.nasl • 1.8
- 117540EulerOS_SA-2018-1231.nasl • 1.8
- 117536openSUSE-2018-1020.nasl • 1.5
- 117535redhat-RHSA-2018-2712.nasl • 1.10
- 117534fedora_2018-f1b1ed38b3.nasl • 1.7
- 117533fedora_2018-dbeb27d783.nasl • 1.6
- 117532fedora_2018-4a21a8ca59.nasl • 1.6
- 117531fedora_2018-1a85045c79.nasl • 1.6
- 117529suse_SU-2018-2717-1.nasl • 1.7
- 117528suse_SU-2018-2716-1.nasl • 1.4
- 117527suse_SU-2018-2715-1.nasl • 1.6
- 117526openSUSE-2018-1019.nasl • 1.4
- 117525openSUSE-2018-1018.nasl • 1.5
- 117524openSUSE-2018-1017.nasl • 1.4
- 117523openSUSE-2018-1016.nasl • 1.7
- 117522openSUSE-2018-1015.nasl • 1.5
- 117521openSUSE-2018-1010.nasl • 1.5
- 117520openSUSE-2018-1008.nasl • 1.5
- 117519openSUSE-2018-1006.nasl • 1.5
- 117517openSUSE-2018-1004.nasl • 1.4
- 117516openSUSE-2018-1001.nasl • 1.4
- 117514oraclelinux_ELSA-2018-4216.nasl • 1.9
- 117513oraclelinux_ELSA-2018-4214.nasl • 1.13
- 117512oraclevm_OVMSA-2018-0256.nasl • 1.4
- 117511freebsd_pkg_bf2b9c56b93e11e8b2a8a4badb296695.nasl • 1.6
- 117510fedora_2018-ec9bc84fda.nasl • 1.6
- 117509fedora_2018-bb7f3f7ecf.nasl • 1.6
- 117508fedora_2018-8b1b2373b4.nasl • 1.6
- 117506debian_DSA-4296.nasl • 1.5
- 117505debian_DSA-4295.nasl • 1.5
- 117504debian_DSA-4294.nasl • 1.6
- 117503debian_DSA-4293.nasl • 1.4
- 117502debian_DLA-1506.nasl • 1.7
- 117501debian_DLA-1505.nasl • 1.5
- 117427nuuo_multiple_vulnerabilities.nasl • 1.6
- 117500php_7_2_10.nasl • 1.10
- 117499php_7_1_22.nasl • 1.10
- 117498php_7_0_32.nasl • 1.10
- 117497php_5_6_38.nasl • 1.10
- 117495Slackware_SSA_2018-256-01.nasl • 1.4
- 117494redhat-RHSA-2018-2707.nasl • 1.9
|
Aug 7, 2024, 3:37 AM modified detection- 202740mariner_CVE-2024-37298.nasl • 1.2
- 172753mariner_qemu_CVE-2022-3872.nasl • 1.2
- 204606mariner_CVE-2021-43565.nasl • 1.2
new- 205054mariner_CVE-2024-39495.nasl • 1.1
- 205055mariner_CVE-2024-0853.nasl • 1.1
- 205079mariner_CVE-2021-3750.nasl • 1.1
- 205071mariner_CVE-2022-26353.nasl • 1.1
- 205060mariner_CVE-2024-39475.nasl • 1.1
- 205066mariner_CVE-2024-2466.nasl • 1.1
- 205074mariner_CVE-2024-39331.nasl • 1.1
- 205064mariner_CVE-2021-3929.nasl • 1.1
- 205070mariner_CVE-2024-39277.nasl • 1.1
- 205056mariner_CVE-2022-35414.nasl • 1.1
- 205058mariner_CVE-2024-37370.nasl • 1.1
- 205077mariner_CVE-2022-2962.nasl • 1.1
- 205043mariner_CVE-2024-6104.nasl • 1.1
- 205062mariner_CVE-2022-0358.nasl • 1.1
- 205052mariner_CVE-2023-3354.nasl • 1.1
- 205067mariner_CVE-2024-2004.nasl • 1.1
- 205059mariner_CVE-2022-4144.nasl • 1.1
- 205044mariner_CVE-2022-36648.nasl • 1.1
- 205065mariner_CVE-2024-26461.nasl • 1.1
- 205075mariner_CVE-2024-0397.nasl • 1.1
- 205061mariner_CVE-2024-39482.nasl • 1.1
- 205057mariner_CVE-2024-39476.nasl • 1.1
- 205080mariner_CVE-2024-2398.nasl • 1.1
- 205063mariner_CVE-2024-38662.nasl • 1.1
- 205047mariner_CVE-2021-4158.nasl • 1.1
- 205081mariner_CVE-2024-39484.nasl • 1.1
- 205051mariner_CVE-2022-26354.nasl • 1.1
- 205049mariner_CVE-2024-37371.nasl • 1.1
- 205050mariner_CVE-2024-41110.nasl • 1.1
- 205046mariner_CVE-2024-40902.nasl • 1.1
- 205045mariner_CVE-2021-4206.nasl • 1.1
- 205069mariner_CVE-2021-4207.nasl • 1.1
- 205078mariner_CVE-2024-6655.nasl • 1.1
- 205076mariner_CVE-2024-6257.nasl • 1.1
- 205048mariner_CVE-2022-3165.nasl • 1.1
- 205053mariner_CVE-2024-39480.nasl • 1.1
- 205073mariner_CVE-2024-38780.nasl • 1.1
- 205072mariner_CVE-2024-39292.nasl • 1.1
- 205068mariner_CVE-2024-36288.nasl • 1.1
- 205102al2023_ALAS2023-2024-687.nasl • 1.1
- 205105al2023_ALAS2023-2024-679.nasl • 1.1
- 205108al2023_ALAS2023-2024-698.nasl • 1.1
- 205107al2023_ALAS2023-2024-701.nasl • 1.1
- 205109al2023_ALAS2023-2024-678.nasl • 1.1
- 205091al2023_ALAS2023-2024-684.nasl • 1.1
- 205089al2023_ALAS2023-2024-699.nasl • 1.1
- 205095al2023_ALAS2023-2024-686.nasl • 1.1
- 205084al2023_ALAS2023-2024-692.nasl • 1.1
- 205103al2023_ALAS2023-2024-691.nasl • 1.1
- 205088al2023_ALAS2023-2024-676.nasl • 1.1
- 205097al2023_ALAS2023-2024-693.nasl • 1.1
- 205090al2023_ALAS2023-2024-697.nasl • 1.1
- 205106al2023_ALAS2023-2024-682.nasl • 1.1
- 205099al2023_ALAS2023-2024-688.nasl • 1.1
- 205096al2023_ALAS2023-2024-689.nasl • 1.1
- 205110al2023_ALAS2023-2024-677.nasl • 1.1
- 205101al2023_ALAS2023-2024-680.nasl • 1.1
- 205085al2023_ALAS2023-2024-685.nasl • 1.1
- 205086al2023_ALAS2023-2024-675.nasl • 1.1
- 205094al2023_ALAS2023-2024-700.nasl • 1.1
- 205093al2023_ALAS2023-2024-696.nasl • 1.1
- 205092al2023_ALAS2023-2024-690.nasl • 1.1
- 205104al2023_ALAS2023-2024-683.nasl • 1.1
- 205087al2023_ALAS2023-2024-681.nasl • 1.1
- 205100al2023_ALAS2023-2024-694.nasl • 1.1
- 205098al2023_ALAS2023-2024-695.nasl • 1.1
- 205083debian_DSA-5739.nasl • 1.1
- 205082debian_DSA-5738.nasl • 1.1
- 205111ubuntu_USN-6946-1.nasl • 1.1
- 205112ubuntu_USN-6945-1.nasl • 1.1
|
Aug 7, 2024, 1:02 AM new- 205038mozilla_thunderbird_115_14.nasl • 1.1
- 205037macos_thunderbird_115_14.nasl • 1.1
- 205039mozilla_thunderbird_128_1.nasl • 1.1
- 205040macos_thunderbird_128_1.nasl • 1.1
- 205041redhat-RHSA-2024-5040.nasl • 1.1
- 205042redhat-RHSA-2024-5041.nasl • 1.1
|
Aug 6, 2024, 10:31 PM modified detection- 186328azure_identity_nix_installed.nbin • 1.45
new- 205025geoserver_jaiext_CVE-2022-24816.nbin • 1.1
- 204826osgeo_geoserver_service_detect.nbin • 1.3
- 205023curl_CVE-2024-7264.nasl • 1.1
- 205024libcurl_CVE-2024-7264.nasl • 1.1
- 205026EulerOS_SA-2024-2071.nasl • 1.1
- 205034EulerOS_SA-2024-2074.nasl • 1.1
- 205033EulerOS_SA-2024-2073.nasl • 1.1
- 205036EulerOS_SA-2024-2069.nasl • 1.1
- 205031EulerOS_SA-2024-2075.nasl • 1.1
- 205028EulerOS_SA-2024-2070.nasl • 1.1
- 205035EulerOS_SA-2024-2078.nasl • 1.1
- 205029EulerOS_SA-2024-2072.nasl • 1.1
- 205027EulerOS_SA-2024-2076.nasl • 1.1
- 205032EulerOS_SA-2024-2077.nasl • 1.1
- 205030EulerOS_SA-2024-2079.nasl • 1.1
|
Aug 6, 2024, 7:56 PM modified detection- 197161fedora_2024-2ce1c754f7.nasl • 1.1
- 196936fedora_2024-40e8512956.nasl • 1.2
- 196937fedora_2024-410d4ecabe.nasl • 1.2
- 197497fedora_2024-48123e7aae.nasl • 1.1
- 197162fedora_2024-8e8ff9d6ec.nasl • 1.1
- 197159fedora_2024-be032e564d.nasl • 1.1
- 197160fedora_2024-e3caf31c98.nasl • 1.1
- 197163fedora_2024-e609c057ad.nasl • 1.1
new- 205008debian_DSA-5735.nasl • 1.1
- 205011keras_2_13.nasl • 1.1
- 205014mozilla_firefox_128_1_esr.nasl • 1.1
- 205015macos_firefox_128_1_esr.nasl • 1.1
- 205009mozilla_firefox_129_0.nasl • 1.1
- 205010macos_firefox_129_0.nasl • 1.1
- 205012mozilla_firefox_115_14_esr.nasl • 1.1
- 205013macos_firefox_115_14_esr.nasl • 1.1
- 205020redhat-RHSA-2024-5002.nasl • 1.1
- 205022redhat-RHSA-2024-5000.nasl • 1.1
- 205021redhat-RHSA-2024-5024.nasl • 1.1
- 205019redhat-RHSA-2024-4998.nasl • 1.1
- 205018redhat-RHSA-2024-4976.nasl • 1.1
- 205016google_chrome_127_0_6533_99.nasl • 1.1
- 205017macosx_google_chrome_127_0_6533_99.nasl • 1.1
|
Aug 6, 2024, 4:43 PM new- 205007rocky_linux_RLSA-2024-4936.nasl • 1.1
|
Aug 6, 2024, 2:26 PM new- 205004redhat-RHSA-2024-5001.nasl • 1.1
- 205005oraclelinux_ELSA-2024-12571.nasl • 1.1
- 205006oraclelinux_ELSA-2024-12570.nasl • 1.1
|
Aug 6, 2024, 12:10 PM modified detection- 103569microsoft_windows_defender_av_uptodate.nasl • 1.13
|
Aug 6, 2024, 9:26 AM modified detection- 78910oracle_jdeveloper_installed.nbin • 1.396
new- 205003oracle_jdeveloper_cpu_jul_2024.nasl • 1.1
- 204991PhotonOS_PHSA-2024-5_0-0339_tpm2.nasl • 1.1
- 204993suse_SU-2024-2750-1.nasl • 1.1
- 204998suse_SU-2024-2734-1.nasl • 1.1
- 204992suse_SU-2024-2754-1.nasl • 1.1
- 205002suse_SU-2024-2732-1.nasl • 1.1
- 204995suse_SU-2024-2725-1.nasl • 1.1
- 205001suse_SU-2024-2726-1.nasl • 1.1
- 204996suse_SU-2024-2740-1.nasl • 1.1
- 204999suse_SU-2024-2751-1.nasl • 1.1
- 204997suse_SU-2024-2724-1.nasl • 1.1
- 205000suse_SU-2024-2756-1.nasl • 1.1
- 204994suse_SU-2024-2755-1.nasl • 1.1
|
Aug 6, 2024, 7:05 AM |
Aug 6, 2024, 1:17 AM new- 204990debian_DSA-5737.nasl • 1.1
|
Aug 5, 2024, 10:34 PM modified detection- 109610smb_nt_ms18_may_4103730.nasl • 1.14
- 109604smb_nt_ms18_may_4103718.nasl • 1.15
- 109607smb_nt_ms18_may_4103725.nasl • 1.14
- 109651smb_nt_ms18_may_win2008.nasl • 1.19
- 109603smb_nt_ms18_may_4103716.nasl • 1.15
- 109605smb_nt_ms18_may_4103721.nasl • 1.16
- 109606smb_nt_ms18_may_4103723.nasl • 1.15
- 109608smb_nt_ms18_may_4103727.nasl • 1.16
- 109611smb_nt_ms18_may_4103731.nasl • 1.15
- 502313tenable_ot_hikvision_CVE-2017-14953.nasl • 1.3
|
Aug 5, 2024, 8:14 PM modified detection- 193576mysql_cluster_8_0_37.nasl • 1.2
- 179676f5_bigip_SOL04305530.nasl • 1.3
new- 204988debian_DSA-5736.nasl • 1.1
- 204989ubuntu_USN-6944-1.nasl • 1.1
|
Aug 5, 2024, 5:53 PM modified detection- 183026citrix_adc_gateway_CTX579459.nasl • 1.8
- 189070netscaler_adc_gateway_CTX584986.nasl • 1.9
|
Aug 5, 2024, 3:10 PM modified detection- 19506scan_info.nasl • 1.126
new- 204986fedora_2024-4d2c8e6f85.nasl • 1.1
- 204987fedora_2024-2243c5abee.nasl • 1.1
|
Aug 5, 2024, 9:32 AM modified detection- 117673debian_DLA-1517.nasl • 1.6
- 117671scada_rslinx_classic_4_00_01_multi_vulns.nbin • 1.84
- 117670mozilla_firefox_60_2_1_esr.nasl • 1.4
new- 204985fedora_2024-77fe791124.nasl • 1.1
|
Aug 5, 2024, 7:12 AM modified detection- 204978suse_SU-2024-2722-1.nasl • 1.2
- 204973PhotonOS_PHSA-2024-3_0-0775_runc.nasl • 1.2
- 204971osgeo_geotools_cve-2024-36404.nasl • 1.2
- 204970manageengine_opmanager_CVE-2024-6748.nasl • 1.2
- 204969progress_moveit_transfer_15_1_7.nasl • 1.2
- 204968wordpress_6_6_1.nasl • 1.2
- 204966imagemagick_7_11-36.nasl • 1.2
- 204961microsoft_edge_chromium_127_0_2651_86.nasl • 1.2
- 204949freebsd_pkg_15d398ea4f7311ef8a0fa8a1599412c6.nasl • 1.3
- 204918ivanti_sentry_cve-2023-41724.nasl • 1.2
- 204917dlink_dir-300_PT-2011-30.nasl • 1.2
- 204892suse_SU-2024-2627-1.nasl • 1.2
- 204128fedora_2024-52192927d8.nasl • 1.3
- 203724PhotonOS_PHSA-2023-3_0-0644_linux.nasl • 1.2
- 203141fedora_2024-053b8330a1.nasl • 1.3
- 202758suse_SU-2024-2547-1.nasl • 1.2
- 202456fedora_2024-9484b6915b.nasl • 1.2
- 202454fedora_2024-a8d7972ef6.nasl • 1.2
- 202378ubuntu_USN-6897-1.nasl • 1.2
- 202056adobe_indesign_apsb24-48.nasl • 1.6
- 202055macos_adobe_indesign_apsb24-48.nasl • 1.6
- 201204splunk_922_cve-2024-36989.nasl • 1.4
- 201202splunk_922_cve-2024-36987.nasl • 1.3
- 201201splunk_922_cve-2024-36986.nasl • 1.3
- 201197splunk_922_cve-2024-36995.nasl • 1.5
- 194699fedora_2024-cd3a64f43b.nasl • 1.2
- 192303ubuntu_USN-6703-1.nasl • 1.5
- 192295fedora_2024-7e71e9eaba.nasl • 1.6
- 192294fedora_2024-113454b56b.nasl • 1.6
- 192244macos_firefox_124_0.nasl • 1.5
- 192243mozilla_firefox_124_0.nasl • 1.5
- 186071redhat-RHSA-2023-7417.nasl • 1.2
- 186069redhat-RHSA-2023-7434.nasl • 1.3
- 186056redhat-RHSA-2023-7398.nasl • 1.3
- 186055redhat-RHSA-2023-7410.nasl • 1.3
- 186046redhat-RHSA-2023-7431.nasl • 1.2
- 185809redhat-RHSA-2023-7294.nasl • 1.2
- 185419redhat-RHSA-2023-6799.nasl • 1.2
- 185356redhat-RHSA-2023-6813.nasl • 1.2
- 183256redhat-RHSA-2023-5794.nasl • 1.3
- 183227redhat-RHSA-2023-5775.nasl • 1.3
- 182838redhat-RHSA-2023-5628.nasl • 1.4
- 182128suse_SU-2023-3809-1.nasl • 1.1
- 182089suse_SU-2023-3838-1.nasl • 1.1
- 181912suse_SU-2023-3786-1.nasl • 1.1
- 181910suse_SU-2023-3768-1.nasl • 1.1
- 181872suse_SU-2023-3749-1.nasl • 1.1
- 179788ala_ALAS-2023-1792.nasl • 1.1
- 179697mariner_kernel_CVE-2023-3609.nasl • 1.1
- 178554al2_ALASKERNEL-5_4-2023-049.nasl • 1.4
- 178545al2_ALASKERNEL-5_15-2023-024.nasl • 1.3
- 178535al2023_ALAS2023-2023-251.nasl • 1.3
- 117751EulerOS_SA-2018-1308.nasl • 1.10
- 117750EulerOS_SA-2018-1307.nasl • 1.10
- 117746EulerOS_SA-2018-1303.nasl • 1.8
- 117745EulerOS_SA-2018-1302.nasl • 1.8
- 117744EulerOS_SA-2018-1301.nasl • 1.8
- 117743EulerOS_SA-2018-1300.nasl • 1.8
- 117735EulerOS_SA-2018-1291.nasl • 1.10
- 117734EulerOS_SA-2018-1290.nasl • 1.10
- 117732EulerOS_SA-2018-1288.nasl • 1.11
- 117731EulerOS_SA-2018-1287.nasl • 1.8
- 117730EulerOS_SA-2018-1286.nasl • 1.8
- 117729EulerOS_SA-2018-1285.nasl • 1.7
- 117728EulerOS_SA-2018-1284.nasl • 1.10
- 117727EulerOS_SA-2018-1283.nasl • 1.10
- 117722freebsd_pkg_6bf71117c0c911e8b7606023b685b1ee.nasl • 1.5
- 117720fedora_2018-d77cc41f35.nasl • 1.8
- 117719fedora_2018-c2499e6025.nasl • 1.5
- 117718fedora_2018-43ff5f6e5b.nasl • 1.7
- 117716fedora_2018-11b966722a.nasl • 1.6
- 117715debian_DLA-1522.nasl • 1.5
- 117714debian_DLA-1521.nasl • 1.5
- 117713debian_DLA-1520.nasl • 1.4
- 117712debian_DLA-1519.nasl • 1.4
- 117711debian_DLA-1518.nasl • 1.5
- 117708al2_ALAS-2018-1075.nasl • 1.5
- 117702suse_SU-2018-2842-1.nasl • 1.6
- 117698suse_SU-2018-2836-1.nasl • 1.6
- 117696suse_SU-2018-2825-1.nasl • 1.6
- 117693openSUSE-2018-1045.nasl • 1.5
- 117692openSUSE-2018-1044.nasl • 1.5
- 117691openSUSE-2018-1043.nasl • 1.5
- 117690openSUSE-2018-1042.nasl • 1.5
- 117689openSUSE-2018-1041.nasl • 1.4
- 117688openSUSE-2018-1040.nasl • 1.4
- 117687openSUSE-2018-1039.nasl • 1.4
- 117686openSUSE-2018-1038.nasl • 1.6
- 117685openSUSE-2018-1037.nasl • 1.5
- 117682sl_20180924_mod_perl_on_SL6_x.nasl • 1.5
- 117681redhat-RHSA-2018-2737.nasl • 1.9
- 117680redhat-RHSA-2018-2733.nasl • 1.9
- 117679oraclelinux_ELSA-2018-2737.nasl • 1.4
- 117678debian_DSA-4305.nasl • 1.5
- 117677debian_DSA-4304.nasl • 1.5
- 117676debian_DSA-4303.nasl • 1.5
- 117675debian_DSA-4302.nasl • 1.5
- 117674debian_DSA-4299.nasl • 1.5
|
Aug 3, 2024, 3:25 PM modified detection- 197491fedora_2024-382a7dba53.nasl • 1.4
- 195322fedora_2024-55e7e839f1.nasl • 1.3
- 197292fedora_2024-c01c1f5f82.nasl • 1.4
- 197490fedora_2024-3a548f46a8.nasl • 1.4
- 195341fedora_2024-92780a83f9.nasl • 1.3
- 204972osgeo_geoserver_cve-2024-36401.nasl • 1.2
|
Aug 3, 2024, 10:07 AM new- 204975fedora_2024-ff743391c3.nasl • 1.1
- 204979suse_SU-2024-2704-1.nasl • 1.1
- 204976suse_SU-2024-2719-1.nasl • 1.1
- 204977suse_SU-2024-2709-1.nasl • 1.1
- 204980suse_SU-2024-2723-1.nasl • 1.1
- 204978suse_SU-2024-2722-1.nasl • 1.1
- 204981PhotonOS_PHSA-2024-4_0-0662_python3.nasl • 1.1
- 204984fedora_2024-73626281d8.nasl • 1.1
- 204983fedora_2024-8af1780fdf.nasl • 1.1
- 204982fedora_2024-3a1a0a664e.nasl • 1.1
|
Aug 3, 2024, 7:36 AM new- 204973PhotonOS_PHSA-2024-3_0-0775_runc.nasl • 1.1
- 204974PhotonOS_PHSA-2024-3_0-0765_linux.nasl • 1.1
|
Aug 2, 2024, 8:17 PM modified detection- 204963ubuntu_USN-6943-1.nasl • 1.2
|
Aug 2, 2024, 5:39 PM new- 204972osgeo_geoserver_cve-2024-36401.nasl • 1.1
- 204971osgeo_geotools_cve-2024-36404.nasl • 1.1
- 204969progress_moveit_transfer_15_1_7.nasl • 1.1
- 204970manageengine_opmanager_CVE-2024-6748.nasl • 1.1
|
Aug 2, 2024, 2:59 PM modified detection- 204838apple_ios_1679_check.nbin • 1.2
- 204836apple_ios_176_check.nbin • 1.2
- 195202debian_DSA-5685.nasl • 1.2
- 204965fedora_2024-f2e57b108e.nasl • 1.2
- 204949freebsd_pkg_15d398ea4f7311ef8a0fa8a1599412c6.nasl • 1.2
- 204908freebsd_pkg_fb0b55744e6411ef8a0fa8a1599412c6.nasl • 1.2
- 173444macos_HT213670.nasl • 1.9
- 191713macos_HT214084.nasl • 1.11
- 196931macos_HT214107.nasl • 1.7
- 195126macosx_google_chrome_124_0_6367_155.nasl • 1.5
- 203499macosx_google_chrome_127_0_6533_72.nasl • 1.5
- 204944Slackware_SSA_2024-213-01.nasl • 1.2
- 200180autodesk_adsk-sa-2024-0009.nasl • 1.5
- 203498google_chrome_127_0_6533_72.nasl • 1.5
- 202829nutanix_NXSA-AOS-6_8_1.nasl • 1.3
new- 204966imagemagick_7_11-36.nasl • 1.1
- 204968wordpress_6_6_1.nasl • 1.1
- 204967ubuntu_USN-6895-4.nasl • 1.1
|
Aug 2, 2024, 12:20 PM modified detection- 199283redhat_unpatched_imagemagick-rhel7.nasl • 1.3
- 194973gentoo_GLSA-202405-02.nasl • 1.2
- 180105fedora_2023-27548af422.nasl • 1.2
- 201018progress_moveit_transfer_16_0_2.nasl • 1.4
- 203499macosx_google_chrome_127_0_6533_72.nasl • 1.4
- 203498google_chrome_127_0_6533_72.nasl • 1.4
- 204845fedora_2024-a7976ba89f.nasl • 1.2
- 204661PhotonOS_PHSA-2024-5_0-0328_curl.nasl • 1.3
- 204659PhotonOS_PHSA-2024-4_0-0658_curl.nasl • 1.3
- 181314microsoft_edge_chromium_116_0_1938_81.nasl • 1.10
- 196911apple_ios_1678_check.nbin • 1.7
- 196909apple_ios_175_check.nbin • 1.8
- 191713macos_HT214084.nasl • 1.10
- 196910macos_HT214105.nasl • 1.4
- 196912macos_HT214106.nasl • 1.7
- 186731macos_HT214038.nasl • 1.15
- 196931macos_HT214107.nasl • 1.6
- 186730macos_HT214037.nasl • 1.15
- 186724macos_HT214036.nasl • 1.21
- 201122autodesk_autocad_adsk-sa-2024-0010.nasl • 1.4
- 204859google_chrome_127_0_6533_88.nasl • 1.2
- 204860macosx_google_chrome_127_0_6533_88.nasl • 1.2
- 204747microsoft_edge_chromium_127_0_2651_74.nasl • 1.2
- 204840macos_HT214118.nasl • 1.2
- 204837macos_HT214119.nasl • 1.2
- 204839macos_HT214120.nasl • 1.2
|
Aug 2, 2024, 9:39 AM new- 204964PhotonOS_PHSA-2024-5_0-0338_python3.nasl • 1.1
- 204965fedora_2024-f2e57b108e.nasl • 1.1
|
Aug 2, 2024, 6:57 AM modified detection- 197487debian_DSA-5693.nasl • 1.8
- 197405oraclelinux_ELSA-2024-2883.nasl • 1.4
- 197404oraclelinux_ELSA-2024-2888.nasl • 1.4
- 197212oraclelinux_ELSA-2024-2881.nasl • 1.4
- 197211redhat-RHSA-2024-2882.nasl • 1.5
- 197210redhat-RHSA-2024-2881.nasl • 1.5
- 197209redhat-RHSA-2024-2888.nasl • 1.5
- 197208redhat-RHSA-2024-2885.nasl • 1.5
- 197207redhat-RHSA-2024-2886.nasl • 1.5
- 197205redhat-RHSA-2024-2887.nasl • 1.5
- 197202redhat-RHSA-2024-2883.nasl • 1.5
- 197201redhat-RHSA-2024-2884.nasl • 1.5
- 197198centos_RHSA-2024-2881.nasl • 1.5
- 197091debian_DSA-5691.nasl • 1.5
- 196892gentoo_GLSA-202405-32.nasl • 1.2
- 195341fedora_2024-92780a83f9.nasl • 1.2
- 195322fedora_2024-55e7e839f1.nasl • 1.2
- 195142openSUSE-2024-0118-1.nasl • 1.1
- 195023centos8_RHSA-2024-1939.nasl • 1.3
- 195017rocky_linux_RLSA-2024-1912.nasl • 1.3
- 194873al2_ALASFIREFOX-2024-024.nasl • 1.3
- 194736centos8_RHSA-2024-1912.nasl • 1.3
- 193959centos_RHSA-2024-1935.nasl • 1.4
- 193908suse_SU-2024-1437-1.nasl • 1.4
- 193885redhat-RHSA-2024-1938.nasl • 1.3
- 193883redhat-RHSA-2024-1936.nasl • 1.3
- 193882redhat-RHSA-2024-1935.nasl • 1.3
- 193881redhat-RHSA-2024-1937.nasl • 1.3
- 193880redhat-RHSA-2024-1940.nasl • 1.3
- 193879redhat-RHSA-2024-1939.nasl • 1.3
- 193869ubuntu_USN-6750-1.nasl • 1.4
- 193788ubuntu_USN-6747-1.nasl • 1.3
- 193778redhat-RHSA-2024-1982.nasl • 1.4
- 193757alma_linux_ALSA-2024-1908.nasl • 1.3
- 193745debian_DLA-3791.nasl • 1.3
- 193699alma_linux_ALSA-2024-1912.nasl • 1.3
- 193694debian_DSA-5670.nasl • 1.6
- 193691redhat-RHSA-2024-1941.nasl • 1.4
- 193690redhat-RHSA-2024-1934.nasl • 1.4
- 193652suse_SU-2024-1350-1.nasl • 1.3
- 193641oraclelinux_ELSA-2024-1912.nasl • 1.3
- 193597oraclelinux_ELSA-2024-1908.nasl • 1.3
- 193589macos_thunderbird_115_10.nasl • 1.4
- 193588mozilla_thunderbird_115_10.nasl • 1.4
- 193569debian_DLA-3790.nasl • 1.3
- 193531oraclelinux_ELSA-2024-1910.nasl • 1.3
- 193514redhat-RHSA-2024-1908.nasl • 1.4
- 193513redhat-RHSA-2024-1912.nasl • 1.4
- 193512redhat-RHSA-2024-1909.nasl • 1.4
- 193511redhat-RHSA-2024-1905.nasl • 1.4
- 193508redhat-RHSA-2024-1906.nasl • 1.4
- 193506redhat-RHSA-2024-1907.nasl • 1.4
- 193504redhat-RHSA-2024-1911.nasl • 1.4
- 193502redhat-RHSA-2024-1910.nasl • 1.4
- 193464redhat-RHSA-2024-1904.nasl • 1.6
- 193446debian_DSA-5663.nasl • 1.2
- 193385suse_SU-2024-1319-1.nasl • 1.4
- 193366mozilla_firefox_125_0.nasl • 1.3
- 193365macos_firefox_125_0.nasl • 1.3
- 192473apache_cxf_4_0_4.nasl • 1.3
- 192233openSUSE-2024-0084-1.nasl • 1.2
- 192174openSUSE-2024-0082-1.nasl • 1.1
- 191519al2_ALAS-2024-2476.nasl • 1.1
- 190961fedora_2024-6a879cfa63.nasl • 1.3
- 190927debian_DSA-5629.nasl • 1.5
- 190814macosx_google_chrome_122_0_6261_57.nasl • 1.6
- 190813google_chrome_122_0_6261_57.nasl • 1.7
- 159583freebsd_pkg_27d39055b61b11ec9ebc1c697aa5a594.nasl • 1.3
|
Aug 2, 2024, 4:14 AM new- 204961microsoft_edge_chromium_127_0_2651_86.nasl • 1.1
- 204962ubuntu_USN-6909-2.nasl • 1.1
- 204963ubuntu_USN-6943-1.nasl • 1.1
|
Aug 2, 2024, 1:10 AM modified detection- 204929al2_ALASNITRO-ENCLAVES-2024-041.nasl • 1.2
- 204943al2_ALASDOCKER-2024-040.nasl • 1.2
- 204957al2023_ALAS2023-2024-674.nasl • 1.2
|
Aug 1, 2024, 10:15 PM modified detection- 196933fedora_2024-fd2569c4e9.nasl • 1.1
- 204940ubuntu_USN-6936-1.nasl • 1.2
new- 204959lol_drivers_detect_win.nbin • 1.1
- 204960wmi_enum_kernel_drivers.nbin • 1.1
- 204958nutanix_NXSA-AOS-6_5_6_5.nasl • 1.1
|
Aug 1, 2024, 7:27 PM modified detection- 158561websphere_9_0_5_12.nasl • 1.9
- 172080websphere_9_0_5_12_CVE-2021-23450.nasl • 1.4
- 162321websphere_9_0_5_13.nasl • 1.5
- 165588websphere_9_0_5_14.nasl • 1.5
- 145069websphere_6339255.nasl • 1.5
- 146451websphere_6356083.nasl • 1.4
- 145535websphere_6408244.nasl • 1.6
- 146860websphere_6413709.nasl • 1.6
- 146859websphere_6415959.nasl • 1.5
- 148850websphere_6445171.nasl • 1.6
- 149787websphere_6453091.nasl • 1.6
- 152191websphere_6476678.nasl • 1.7
- 153587websphere_6489485.nasl • 1.8
- 141498websphere_cve-2019-4268.nasl • 1.4
- 131733websphere_cve-2019-4442.nasl • 1.6
- 129097websphere_cve-2019-4477.nasl • 1.9
- 133360websphere_cve-2019-4505.nasl • 1.7
- 133696websphere_cve-2020-4163.nasl • 1.6
- 135180websphere_cve-2020-4276.nasl • 1.6
- 135702websphere_cve-2020-4362.nasl • 1.6
- 137398websphere_cve-2020-4448.nasl • 1.6
- 137368websphere_cve-2020-4450.nasl • 1.6
- 141473websphere_cve-2020-4576.nasl • 1.6
- 128065websphere_local_cve-2018-1770.nasl • 1.4
- 202056adobe_indesign_apsb24-48.nasl • 1.5
- 202055macos_adobe_indesign_apsb24-48.nasl • 1.5
new- 204954ubuntu_USN-6941-1.nasl • 1.1
- 204953ubuntu_USN-6942-1.nasl • 1.1
- 204955ubuntu_USN-6922-2.nasl • 1.1
- 204956ubuntu_USN-6926-2.nasl • 1.1
- 204957al2023_ALAS2023-2024-674.nasl • 1.1
|
Aug 1, 2024, 4:39 PM modified detection- 193561ray_CVE-2023-48022.nbin • 1.13
- 194720nextchat_CVE-2023-49785.nbin • 1.9
- 200978pytorch_2_2_2.nasl • 1.4
new- 204952ubuntu_USN-6940-1.nasl • 1.1
|
Aug 1, 2024, 1:50 PM new- 204946suse_SU-RU-2024-2684-1.nasl • 1.1
- 204948suse_SU-2024-2685-1.nasl • 1.1
- 204947suse_SU-2024-1880-2.nasl • 1.1
- 204949freebsd_pkg_15d398ea4f7311ef8a0fa8a1599412c6.nasl • 1.1
- 204950redhat-RHSA-2024-4970.nasl • 1.1
- 204951redhat-RHSA-2024-4971.nasl • 1.1
|
Aug 1, 2024, 10:57 AM modified detection- 196918al2023_ALAS2023-2024-613.nasl • 1.2
- 200923ala_ALAS-2024-1942.nasl • 1.3
- 173158al2023_ALAS2023-2023-127.nasl • 1.4
- 190743al2023_ALAS2023-2024-517.nasl • 1.11
new- 204937oraclelinux_ELSA-2024-4935.nasl • 1.1
- 204943al2_ALASDOCKER-2024-040.nasl • 1.1
- 204941ubuntu_USN-6939-1.nasl • 1.1
- 204940ubuntu_USN-6936-1.nasl • 1.1
- 204938rocky_linux_RLSA-2024-4935.nasl • 1.1
- 204939rocky_linux_RLSA-2024-4928.nasl • 1.1
- 204942fedora_2024-873e2cb5f2.nasl • 1.1
- 204944Slackware_SSA_2024-213-01.nasl • 1.1
- 204945oraclelinux_ELSA-2024-4928.nasl • 1.1
|
Aug 1, 2024, 8:06 AM new- 204932PhotonOS_PHSA-2024-4_0-0660_python3.nasl • 1.1
- 204933PhotonOS_PHSA-2024-4_0-0661_mysql.nasl • 1.1
- 204935fedora_2024-47dbf2a4de.nasl • 1.1
- 204936fedora_2024-58c950d8d8.nasl • 1.1
- 204934fedora_2024-169a1cc589.nasl • 1.1
|
Aug 1, 2024, 5:13 AM modified detection- 204924ubuntu_USN-6937-1.nasl • 1.2
new- 204929al2_ALASNITRO-ENCLAVES-2024-041.nasl • 1.1
- 204931suse_SU-2024-2681-1.nasl • 1.1
- 204930suse_SU-2024-2262-3.nasl • 1.1
|
Jul 31, 2024, 11:24 PM modified detection- 183438mysql_cluster_8_0_35.nasl • 1.5
- 122501ssh_rate_limiting.nasl • 1.27
- 153223dell_bios_dsa-2021-106.nasl • 1.5
- 165181dell_bios_dsa-2022-224.nasl • 1.8
- 167253dell_bios_dsa-2022-249.nasl • 1.5
- 172172dell_bios_dsa-2022-326.nasl • 1.2
- 173294dell_bios_dsa-2023-046.nasl • 1.3
- 180188dell_bios_dsa-2023-152.nasl • 1.2
- 190130dell_bios_dsa-2023-176.nasl • 1.3
- 180189dell_bios_dsa-2023-190.nasl • 1.2
- 187382dell_bios_dsa-2023-342.nasl • 1.3
- 191635dell_bios_dsa-2023-467.nasl • 1.4
- 192946dell_bios_dsa-2024-035.nasl • 1.2
- 193516dell_bios_dsa-2024-066.nasl • 1.3
- 200813dell_bios_dsa-2024-122.nasl • 1.3
- 200816dell_bios_dsa-2024-124.nasl • 1.3
- 200815dell_bios_dsa-2024-125.nasl • 1.3
- 200814dell_bios_dsa-2024-167.nasl • 1.3
- 200812dell_bios_dsa-2024-168.nasl • 1.3
- 201123vmware_esxi_vmsa-2024-0013_CVE-2024-37085.nasl • 1.3
new- 204911linux_asset_info_enum.nbin • 1.2
- 204917dlink_dir-300_PT-2011-30.nasl • 1.1
- 204910exiv2_GHSA-38rv-8x93-pvrh.nasl • 1.1
- 204909libexiv2_GHSA-38rv-8x93-pvrh.nasl • 1.1
- 204912ubuntu_USN-6920-1.nasl • 1.1
- 204916ubuntu_USN-6916-1.nasl • 1.1
- 204913ubuntu_USN-6923-1.nasl • 1.1
- 204914ubuntu_USN-6921-1.nasl • 1.1
- 204915ubuntu_USN-6922-1.nasl • 1.1
- 204918ivanti_sentry_cve-2023-41724.nasl • 1.1
- 204919oraclelinux_ELSA-2024-4936.nasl • 1.1
- 204926redhat-RHSA-2024-4848.nasl • 1.1
- 204927redhat-RHSA-2024-4858.nasl • 1.1
- 204928redhat-RHSA-2024-4943.nasl • 1.1
- 204925ubuntu_USN-6935-1.nasl • 1.1
- 204921ubuntu_USN-6933-1.nasl • 1.1
- 204923ubuntu_USN-6913-2.nasl • 1.1
- 204924ubuntu_USN-6937-1.nasl • 1.1
- 204922ubuntu_USN-6934-1.nasl • 1.1
- 204920ubuntu_USN-6938-1.nasl • 1.1
|
Jul 31, 2024, 2:46 PM new- 204872integration_status.nasl • 1.1
- 204908freebsd_pkg_fb0b55744e6411ef8a0fa8a1599412c6.nasl • 1.1
- 204904suse_SU-2024-2668-1.nasl • 1.1
- 204894suse_SU-2024-2660-1.nasl • 1.1
- 204905suse_SU-2024-2630-1.nasl • 1.1
- 204896suse_SU-2024-2633-1.nasl • 1.1
- 204900suse_SU-2024-2643-1.nasl • 1.1
- 204897suse_SU-2024-2632-1.nasl • 1.1
- 204907suse_SU-2024-2663-1.nasl • 1.1
- 204903suse_SU-2024-2634-1.nasl • 1.1
- 204902suse_SU-2024-2624-1.nasl • 1.1
- 204895suse_SU-2024-2636-1.nasl • 1.1
- 204906suse_SU-2024-2656-1.nasl • 1.1
- 204899suse_SU-2024-2621-1.nasl • 1.1
- 204898suse_SU-2024-2638-1.nasl • 1.1
- 204901suse_SU-2024-2629-1.nasl • 1.1
- 204873redhat-RHSA-2024-4935.nasl • 1.1
- 204874redhat-RHSA-2024-4938.nasl • 1.1
- 204875redhat-RHSA-2024-4934.nasl • 1.1
- 204876redhat-RHSA-2024-4933.nasl • 1.1
- 204885suse_SU-2024-2639-1.nasl • 1.1
- 204880suse_SU-2024-2648-1.nasl • 1.1
- 204886suse_SU-2024-2635-1.nasl • 1.1
- 204884suse_SU-2024-2655-1.nasl • 1.1
- 204888suse_SU-2024-2662-1.nasl • 1.1
- 204891suse_SU-2024-2619-1.nasl • 1.1
- 204879suse_SU-2024-2628-1.nasl • 1.1
- 204887suse_SU-2024-2625-1.nasl • 1.1
- 204882suse_SU-2024-2631-1.nasl • 1.1
- 204881suse_SU-2024-2654-1.nasl • 1.1
- 204883suse_SU-2024-2661-1.nasl • 1.1
- 204889suse_SU-2024-2658-1.nasl • 1.1
- 204893suse_SU-2024-2669-1.nasl • 1.1
- 204878suse_SU-2024-2626-1.nasl • 1.1
- 204890suse_SU-2024-2618-1.nasl • 1.1
- 204892suse_SU-2024-2627-1.nasl • 1.1
- 204877centos9_python-setuptools-53_0_0-13_66168.nasl • 1.1
|
Jul 31, 2024, 12:20 PM new- 502351tenable_ot_panasonic_CVE-2020-29193.nasl • 1.1
- 502350tenable_ot_panasonic_CVE-2020-29194.nasl • 1.1
- 204868ubuntu_USN-6930-1.nasl • 1.1
- 204871ubuntu_USN-6929-1.nasl • 1.1
- 204870ubuntu_USN-6931-1.nasl • 1.1
- 204869ubuntu_USN-6932-1.nasl • 1.1
|