Aug 1, 2024, 4:39 PM modified detection- 193561ray_CVE-2023-48022.nbin • 1.13
- 194720nextchat_CVE-2023-49785.nbin • 1.9
- 200978pytorch_2_2_2.nasl • 1.4
new- 204952ubuntu_USN-6940-1.nasl • 1.1
|
Aug 1, 2024, 1:50 PM new- 204946suse_SU-RU-2024-2684-1.nasl • 1.1
- 204948suse_SU-2024-2685-1.nasl • 1.1
- 204947suse_SU-2024-1880-2.nasl • 1.1
- 204949freebsd_pkg_15d398ea4f7311ef8a0fa8a1599412c6.nasl • 1.1
- 204950redhat-RHSA-2024-4970.nasl • 1.1
- 204951redhat-RHSA-2024-4971.nasl • 1.1
|
Aug 1, 2024, 10:57 AM modified detection- 196918al2023_ALAS2023-2024-613.nasl • 1.2
- 200923ala_ALAS-2024-1942.nasl • 1.3
- 173158al2023_ALAS2023-2023-127.nasl • 1.4
- 190743al2023_ALAS2023-2024-517.nasl • 1.11
new- 204937oraclelinux_ELSA-2024-4935.nasl • 1.1
- 204943al2_ALASDOCKER-2024-040.nasl • 1.1
- 204941ubuntu_USN-6939-1.nasl • 1.1
- 204940ubuntu_USN-6936-1.nasl • 1.1
- 204938rocky_linux_RLSA-2024-4935.nasl • 1.1
- 204939rocky_linux_RLSA-2024-4928.nasl • 1.1
- 204942fedora_2024-873e2cb5f2.nasl • 1.1
- 204944Slackware_SSA_2024-213-01.nasl • 1.1
- 204945oraclelinux_ELSA-2024-4928.nasl • 1.1
|
Aug 1, 2024, 8:06 AM new- 204932PhotonOS_PHSA-2024-4_0-0660_python3.nasl • 1.1
- 204933PhotonOS_PHSA-2024-4_0-0661_mysql.nasl • 1.1
- 204935fedora_2024-47dbf2a4de.nasl • 1.1
- 204936fedora_2024-58c950d8d8.nasl • 1.1
- 204934fedora_2024-169a1cc589.nasl • 1.1
|
Aug 1, 2024, 5:13 AM modified detection- 204924ubuntu_USN-6937-1.nasl • 1.2
new- 204929al2_ALASNITRO-ENCLAVES-2024-041.nasl • 1.1
- 204931suse_SU-2024-2681-1.nasl • 1.1
- 204930suse_SU-2024-2262-3.nasl • 1.1
|
Jul 31, 2024, 11:24 PM modified detection- 183438mysql_cluster_8_0_35.nasl • 1.5
- 122501ssh_rate_limiting.nasl • 1.27
- 153223dell_bios_dsa-2021-106.nasl • 1.5
- 165181dell_bios_dsa-2022-224.nasl • 1.8
- 167253dell_bios_dsa-2022-249.nasl • 1.5
- 172172dell_bios_dsa-2022-326.nasl • 1.2
- 173294dell_bios_dsa-2023-046.nasl • 1.3
- 180188dell_bios_dsa-2023-152.nasl • 1.2
- 190130dell_bios_dsa-2023-176.nasl • 1.3
- 180189dell_bios_dsa-2023-190.nasl • 1.2
- 187382dell_bios_dsa-2023-342.nasl • 1.3
- 191635dell_bios_dsa-2023-467.nasl • 1.4
- 192946dell_bios_dsa-2024-035.nasl • 1.2
- 193516dell_bios_dsa-2024-066.nasl • 1.3
- 200813dell_bios_dsa-2024-122.nasl • 1.3
- 200816dell_bios_dsa-2024-124.nasl • 1.3
- 200815dell_bios_dsa-2024-125.nasl • 1.3
- 200814dell_bios_dsa-2024-167.nasl • 1.3
- 200812dell_bios_dsa-2024-168.nasl • 1.3
- 201123vmware_esxi_vmsa-2024-0013_CVE-2024-37085.nasl • 1.3
new- 204911linux_asset_info_enum.nbin • 1.2
- 204917dlink_dir-300_PT-2011-30.nasl • 1.1
- 204910exiv2_GHSA-38rv-8x93-pvrh.nasl • 1.1
- 204909libexiv2_GHSA-38rv-8x93-pvrh.nasl • 1.1
- 204912ubuntu_USN-6920-1.nasl • 1.1
- 204916ubuntu_USN-6916-1.nasl • 1.1
- 204913ubuntu_USN-6923-1.nasl • 1.1
- 204914ubuntu_USN-6921-1.nasl • 1.1
- 204915ubuntu_USN-6922-1.nasl • 1.1
- 204918ivanti_sentry_cve-2023-41724.nasl • 1.1
- 204919oraclelinux_ELSA-2024-4936.nasl • 1.1
- 204926redhat-RHSA-2024-4848.nasl • 1.1
- 204927redhat-RHSA-2024-4858.nasl • 1.1
- 204928redhat-RHSA-2024-4943.nasl • 1.1
- 204925ubuntu_USN-6935-1.nasl • 1.1
- 204921ubuntu_USN-6933-1.nasl • 1.1
- 204923ubuntu_USN-6913-2.nasl • 1.1
- 204924ubuntu_USN-6937-1.nasl • 1.1
- 204922ubuntu_USN-6934-1.nasl • 1.1
- 204920ubuntu_USN-6938-1.nasl • 1.1
|
Jul 31, 2024, 2:46 PM new- 204872integration_status.nasl • 1.1
- 204908freebsd_pkg_fb0b55744e6411ef8a0fa8a1599412c6.nasl • 1.1
- 204904suse_SU-2024-2668-1.nasl • 1.1
- 204894suse_SU-2024-2660-1.nasl • 1.1
- 204905suse_SU-2024-2630-1.nasl • 1.1
- 204896suse_SU-2024-2633-1.nasl • 1.1
- 204900suse_SU-2024-2643-1.nasl • 1.1
- 204897suse_SU-2024-2632-1.nasl • 1.1
- 204907suse_SU-2024-2663-1.nasl • 1.1
- 204903suse_SU-2024-2634-1.nasl • 1.1
- 204902suse_SU-2024-2624-1.nasl • 1.1
- 204895suse_SU-2024-2636-1.nasl • 1.1
- 204906suse_SU-2024-2656-1.nasl • 1.1
- 204899suse_SU-2024-2621-1.nasl • 1.1
- 204898suse_SU-2024-2638-1.nasl • 1.1
- 204901suse_SU-2024-2629-1.nasl • 1.1
- 204873redhat-RHSA-2024-4935.nasl • 1.1
- 204874redhat-RHSA-2024-4938.nasl • 1.1
- 204875redhat-RHSA-2024-4934.nasl • 1.1
- 204876redhat-RHSA-2024-4933.nasl • 1.1
- 204885suse_SU-2024-2639-1.nasl • 1.1
- 204880suse_SU-2024-2648-1.nasl • 1.1
- 204886suse_SU-2024-2635-1.nasl • 1.1
- 204884suse_SU-2024-2655-1.nasl • 1.1
- 204888suse_SU-2024-2662-1.nasl • 1.1
- 204891suse_SU-2024-2619-1.nasl • 1.1
- 204879suse_SU-2024-2628-1.nasl • 1.1
- 204887suse_SU-2024-2625-1.nasl • 1.1
- 204882suse_SU-2024-2631-1.nasl • 1.1
- 204881suse_SU-2024-2654-1.nasl • 1.1
- 204883suse_SU-2024-2661-1.nasl • 1.1
- 204889suse_SU-2024-2658-1.nasl • 1.1
- 204893suse_SU-2024-2669-1.nasl • 1.1
- 204878suse_SU-2024-2626-1.nasl • 1.1
- 204890suse_SU-2024-2618-1.nasl • 1.1
- 204892suse_SU-2024-2627-1.nasl • 1.1
- 204877centos9_python-setuptools-53_0_0-13_66168.nasl • 1.1
|
Jul 31, 2024, 12:20 PM new- 502351tenable_ot_panasonic_CVE-2020-29193.nasl • 1.1
- 502350tenable_ot_panasonic_CVE-2020-29194.nasl • 1.1
- 204868ubuntu_USN-6930-1.nasl • 1.1
- 204871ubuntu_USN-6929-1.nasl • 1.1
- 204870ubuntu_USN-6931-1.nasl • 1.1
- 204869ubuntu_USN-6932-1.nasl • 1.1
|
Jul 31, 2024, 9:53 AM modified detection- 204852zoom_workspace_ZSB-24020.nasl • 1.2
- 204851zoom_workspace_ZSB-24024.nasl • 1.2
- 204850zoom_workspace_ZSB-24019.nasl • 1.2
- 204849zoom_workspace_ZSB-24027.nasl • 1.2
- 204848zoom_workspace_ZSB-24021.nasl • 1.2
- 204702fedora_2024-d05d37ead7.nasl • 1.2
- 204701fedora_2024-7dac82a14e.nasl • 1.2
- 204699fedora_2024-82547e3e16.nasl • 1.2
- 204696fedora_2024-a7eef0ca7b.nasl • 1.2
- 203693ubuntu_USN-6910-1.nasl • 1.3
- 203691ubuntu_USN-6911-1.nasl • 1.2
- 201791mariner_CVE-2023-43040.nasl • 1.2
- 190334redhat-RHSA-2024-0745.nasl • 1.4
- 189748ubuntu_USN-6613-1.nasl • 1.2
- 186650activemq_CVE-2023-46604.nbin • 1.22
- 186019debian_DLA-3657.nasl • 1.5
- 184189activemq_5_18_3.nasl • 1.12
- 183749debian_DLA-3629.nasl • 1.1
- 183483al2_ALAS-2023-2297.nasl • 1.2
- 182690teamcity_CVE-2023-42793.nbin • 1.20
- 181926teamcity_2023_5_4.nasl • 1.8
- 176036papercut_mf_cve-2023-27350.nbin • 1.23
- 174747papercut_ng_cve-2023-27350.nbin • 1.27
- 118157debian_DLA-1547.nasl • 1.5
- 118154libssh_0_8_4_remote.nasl • 1.21
- 118147jenkins_2_146.nasl • 1.9
- 118141suse_SU-2018-3146-1.nasl • 1.6
- 118128redhat-RHSA-2018-2918.nasl • 1.9
- 118125oraclelinux_ELSA-2018-2918.nasl • 1.5
- 118124freebsd_pkg_8c08ab4cd06c11e8b35c001b217b3468.nasl • 1.6
- 118123fedora_2018-9caa6528d2.nasl • 1.6
- 118120debian_DLA-1546.nasl • 1.5
- 118119debian_DLA-1545.nasl • 1.5
- 118116openSUSE-2018-1150.nasl • 1.4
- 118115openSUSE-2018-1149.nasl • 1.4
- 118113openSUSE-2018-1147.nasl • 1.7
- 118112openSUSE-2018-1146.nasl • 1.5
- 118111openSUSE-2018-1145.nasl • 1.5
- 118110openSUSE-2018-1144.nasl • 1.5
- 118109openSUSE-2018-1143.nasl • 1.5
- 118107oraclelinux_ELSA-2018-4250.nasl • 1.11
- 118104fedora_2018-aff51f5e62.nasl • 1.6
- 118103fedora_2018-7d993184f6.nasl • 1.8
- 118102fedora_2018-64d64bd05e.nasl • 1.5
- 118101fedora_2018-54d84b0b0c.nasl • 1.6
- 118098debian_DSA-4316.nasl • 1.6
- 118096debian_DLA-1544.nasl • 1.5
- 118094smb_nt_ms18_oct_ssms.nasl • 1.9
- 118085adobe_digital_editions_apsb18-27.nasl • 1.5
- 118084macosx_adobe_digital_editions_apsb18-27.nasl • 1.5
- 118079suse_SU-2018-3100-1.nasl • 1.7
- 118078suse_SU-2018-3095-1.nasl • 1.6
- 118071debian_DSA-4314.nasl • 1.6
- 118059Slackware_SSA_2018-283-01.nasl • 1.5
- 118055oraclelinux_ELSA-2018-4245.nasl • 1.13
- 118053oraclelinux_ELSA-2018-4242.nasl • 1.11
- 118052oraclevm_OVMSA-2018-0266.nasl • 1.5
- 118048fedora_2018-e52160d0bc.nasl • 1.5
- 118047fedora_2018-94315e9a6b.nasl • 1.7
- 118046fedora_2018-8b109a6de0.nasl • 1.6
- 118045fedora_2018-22776e8ca9.nasl • 1.5
- 118043al2_ALAS-2018-1088.nasl • 1.6
- 118042al2_ALAS-2018-1087.nasl • 1.4
- 118041al2_ALAS-2018-1086.nasl • 1.7
- 118034suse_SU-2018-3084-1.nasl • 1.7
- 118033suse_SU-2018-3083-1.nasl • 1.6
- 118032suse_SU-2018-3081-1.nasl • 1.6
- 118031sl_20181008_firefox_on_SL7_x.nasl • 1.7
- 118024freebsd_pkg_a4eb38eacc0611e8ada4408d5cf35399.nasl • 1.6
- 118020centos_RHSA-2018-2884.nasl • 1.8
- 118019centos_RHSA-2018-2881.nasl • 1.8
- 118010smb_nt_ms18_oct_office.nasl • 1.9
- 118009smb_nt_ms18_oct_internet_explorer.nasl • 1.6
- 117994suse_SU-2018-3070-1.nasl • 1.6
- 117993suse_SU-2018-3066-1.nasl • 1.5
- 117992suse_SU-2018-3064-1.nasl • 1.5
- 117990suse_SU-2018-3032-1.nasl • 1.5
- 117989suse_SU-2018-3018-1.nasl • 1.6
- 117988openSUSE-2018-1140.nasl • 1.8
- 117987openSUSE-2018-1139.nasl • 1.7
- 117986openSUSE-2018-1138.nasl • 1.4
- 117985openSUSE-2018-1131.nasl • 1.5
- 117984openSUSE-2018-1130.nasl • 1.5
- 117983openSUSE-2018-1129.nasl • 1.4
- 117982openSUSE-2018-1128.nasl • 1.5
- 117981openSUSE-2018-1124.nasl • 1.4
- 117980openSUSE-2018-1123.nasl • 1.8
- 117979openSUSE-2018-1122.nasl • 1.8
- 117978openSUSE-2018-1118.nasl • 1.5
- 117977openSUSE-2018-1110.nasl • 1.4
- 117976openSUSE-2018-1109.nasl • 1.4
- 117975openSUSE-2018-1108.nasl • 1.6
- 117974openSUSE-2018-1107.nasl • 1.5
- 117973sl_20181008_firefox_on_SL6_x.nasl • 1.7
- 117972redhat-RHSA-2018-2884.nasl • 1.13
- 117971redhat-RHSA-2018-2881.nasl • 1.12
- 117970oraclelinux_ELSA-2018-2884.nasl • 1.6
- 117968gentoo_GLSA-201810-03.nasl • 1.5
new- 204867fedora_2024-141c438daf.nasl • 1.1
- 204866fedora_2024-295a735fbc.nasl • 1.1
- 204862redhat-RHSA-2024-4910.nasl • 1.1
- 204864redhat-RHSA-2024-4911.nasl • 1.1
- 204863redhat-RHSA-2024-4853.nasl • 1.1
- 204865redhat-RHSA-2024-4912.nasl • 1.1
- 204861redhat-RHSA-2024-4928.nasl • 1.1
|
Jul 31, 2024, 7:26 AM modified detection- 117967gentoo_GLSA-201810-02.nasl • 1.3
- 117966freebsd_pkg_23413442c8ea11e8b35c001b217b3468.nasl • 1.6
- 117965fedora_2018-edf90410ea.nasl • 1.7
|
Jul 30, 2024, 10:31 PM modified detection- 80963ibm_storwize_detect.nbin • 1.217
new- 204859google_chrome_127_0_6533_88.nasl • 1.1
- 204860macosx_google_chrome_127_0_6533_88.nasl • 1.1
|
Jul 30, 2024, 7:59 PM new- 204858ubuntu_USN-6928-1.nasl • 1.1
- 204857ubuntu_USN-6924-2.nasl • 1.1
- 204856ubuntu_USN-6927-1.nasl • 1.1
|
Jul 30, 2024, 5:25 PM modified detection- 80963ibm_storwize_detect.nbin • 1.216
- 155737gitlab_nix_installed.nbin • 1.173
- 170395pam_database_auto_collect.nbin • 1.85
- 178785pam_smb_auto_collect.nbin • 1.48
- 178784pam_ssh_auto_collect.nbin • 1.48
- 57395vmware_soap_settings.nbin • 1.80
- 180179vmware_vcenter_auto_discovery.nbin • 1.42
- 63062vmware_vcenter_collect.nbin • 1.307
- 63060vmware_vcenter_settings.nbin • 1.81
- 57396vmware_vsphere_detect.nbin • 1.235
- 186662vmware_vsphere_vcenter_settings.nbin • 1.22
- 163460splunk_nix_installed.nbin • 1.122
|
Jul 30, 2024, 2:54 PM modified detection- 148499java_jre_installed_win.nbin • 1.171
- 193266smb_nt_ms24_apr_outlook_for_windows.nasl • 1.3
new- 204853ai_model_keras_hfs5_contains_executable_code.nbin • 1.1
- 202721detect_model_files_hdf5.nbin • 1.9
- 204848zoom_workspace_ZSB-24021.nasl • 1.1
- 204849zoom_workspace_ZSB-24027.nasl • 1.1
- 204852zoom_workspace_ZSB-24020.nasl • 1.1
- 204851zoom_workspace_ZSB-24024.nasl • 1.1
- 204850zoom_workspace_ZSB-24019.nasl • 1.1
- 204855ubuntu_USN-6923-2.nasl • 1.1
- 204854ubuntu_USN-6921-2.nasl • 1.1
|
Jul 30, 2024, 12:23 PM modified detection- 118169openSUSE-2018-1177.nasl • 1.7
- 118168Slackware_SSA_2018-289-01.nasl • 1.7
- 118166sl_20181016_ghostscript_on_SL7_x.nasl • 1.6
- 118160fedora_2018-2ee3411cb8.nasl • 1.7
- 118159fedora_2018-1fc39f2d13.nasl • 1.5
- 196909apple_ios_175_check.nbin • 1.7
- 196931macos_HT214107.nasl • 1.5
- 196911apple_ios_1678_check.nbin • 1.6
- 196910macos_HT214105.nasl • 1.3
- 191558apple_ios_174_check.nbin • 1.11
new- 204841suse_SU-2024-2616-1.nasl • 1.1
- 204842suse_SU-2024-2610-1.nasl • 1.1
- 204845fedora_2024-a7976ba89f.nasl • 1.1
- 204844suse_SU-2024-2611-1.nasl • 1.1
- 204843suse_SU-2024-2612-1.nasl • 1.1
- 204847PhotonOS_PHSA-2024-5_0-0335_mysql.nasl • 1.1
- 204846PhotonOS_PHSA-2024-5_0-0334_python3.nasl • 1.1
|
Jul 30, 2024, 7:18 AM modified detection- 502349tenable_ot_dahuasecurity_CVE-2017-9316.nasl • 1.2
- 502348tenable_ot_dahuasecurity_CVE-2019-9678.nasl • 1.2
- 502347tenable_ot_dahuasecurity_CVE-2019-3948.nasl • 1.2
- 502346tenable_ot_dahuasecurity_CVE-2019-9677.nasl • 1.2
- 502345tenable_ot_dahuasecurity_CVE-2020-9502.nasl • 1.2
- 502344tenable_ot_dahuasecurity_CVE-2022-30563.nasl • 1.3
- 502343tenable_ot_dahuasecurity_CVE-2022-30561.nasl • 1.3
- 502342tenable_ot_dahuasecurity_CVE-2022-30562.nasl • 1.3
- 502341tenable_ot_dahuasecurity_CVE-2017-9315.nasl • 1.2
- 502340tenable_ot_dahuasecurity_CVE-2020-9500.nasl • 1.2
- 502339tenable_ot_dahuasecurity_CVE-2021-33046.nasl • 1.2
- 502338tenable_ot_dahuasecurity_CVE-2021-33045.nasl • 1.2
- 502337tenable_ot_dahuasecurity_CVE-2021-33044.nasl • 1.2
- 502336tenable_ot_dahuasecurity_CVE-2020-9499.nasl • 1.2
- 502335tenable_ot_dahuasecurity_CVE-2022-30564.nasl • 1.2
- 502334tenable_ot_dahuasecurity_CVE-2019-9680.nasl • 1.2
- 502333tenable_ot_dahuasecurity_CVE-2019-9679.nasl • 1.2
- 502332tenable_ot_dahuasecurity_CVE-2017-9317.nasl • 1.2
- 502331tenable_ot_dahuasecurity_CVE-2019-9681.nasl • 1.2
- 502330tenable_ot_dahuasecurity_CVE-2017-7253.nasl • 1.2
- 502329tenable_ot_dahuasecurity_CVE-2019-9682.nasl • 1.2
- 502328tenable_ot_dahuasecurity_CVE-2022-30560.nasl • 1.3
- 502327tenable_ot_dahuasecurity_CVE-2019-9676.nasl • 1.2
- 502326tenable_ot_dahuasecurity_CVE-2017-3223.nasl • 1.2
- 194914jenkins_security_advisory_2024-05-02_plugins.nasl • 1.3
- 118306suse_SU-2018-3253-1.nasl • 1.7
- 118305suse_SU-2018-3240-1.nasl • 1.7
- 118304suse_SU-2018-3230-1.nasl • 1.5
- 118303suse_SU-2018-3207-2.nasl • 1.5
- 118301suse_SU-2018-3066-2.nasl • 1.5
- 118300suse_SU-2018-3064-2.nasl • 1.5
- 118298suse_SU-2018-2975-2.nasl • 1.7
- 118297suse_SU-2018-2973-2.nasl • 1.5
- 118294suse_SU-2018-2891-2.nasl • 1.5
- 118292suse_SU-2018-2825-2.nasl • 1.5
- 118286suse_SU-2018-2631-2.nasl • 1.8
- 118283suse_SU-2018-2344-2.nasl • 1.8
- 118281suse_SU-2018-2331-2.nasl • 1.6
- 118279suse_SU-2018-2322-2.nasl • 1.7
- 118277suse_SU-2018-2081-2.nasl • 1.5
- 118275suse_SU-2018-1972-2.nasl • 1.7
- 118274suse_SU-2018-1935-2.nasl • 1.6
- 118272suse_SU-2018-1855-2.nasl • 1.5
- 118271suse_SU-2018-1783-2.nasl • 1.6
- 118270suse_SU-2018-1781-2.nasl • 1.5
- 118269suse_SU-2018-1765-2.nasl • 1.5
- 118268suse_SU-2018-1764-2.nasl • 1.5
- 118267suse_SU-2018-1738-2.nasl • 1.5
- 118266suse_SU-2018-1699-2.nasl • 1.6
- 118265suse_SU-2018-1698-2.nasl • 1.5
- 118261suse_SU-2018-1614-2.nasl • 1.6
- 118260suse_SU-2018-1566-2.nasl • 1.5
- 118259suse_SU-2018-1562-2.nasl • 1.5
- 118256suse_SU-2018-1377-2.nasl • 1.6
- 118255suse_SU-2018-1362-2.nasl • 1.6
- 118254suse_SU-2018-1334-2.nasl • 1.5
- 118252suse_SU-2018-1173-2.nasl • 1.5
- 118250openSUSE-2018-1207.nasl • 1.7
- 118249openSUSE-2018-1206.nasl • 1.5
- 118245fedora_2018-d547a126e7.nasl • 1.5
- 118244fedora_2018-d5139c4fd6.nasl • 1.8
- 118243fedora_2018-bca1c1ab49.nasl • 1.8
- 118242fedora_2018-bb9d24c82d.nasl • 1.6
- 118241fedora_2018-b6de5fc905.nasl • 1.6
- 118240debian_DLA-1551.nasl • 1.4
- 118223suse_SU-2018-3238-1.nasl • 1.6
- 118222suse_SU-2018-3219-1.nasl • 1.5
- 118221openSUSE-2018-1205.nasl • 1.7
- 118220openSUSE-2018-1198.nasl • 1.5
- 118219openSUSE-2018-1197.nasl • 1.4
- 118215debian_DLA-1549.nasl • 1.4
- 118214debian_DLA-1548.nasl • 1.7
- 118213ala_ALAS-2018-1093.nasl • 1.5
- 118210ala_ALAS-2018-1090.nasl • 1.4
- 118207wireshark_2_6_4.nasl • 1.5
- 118206wireshark_2_4_10.nasl • 1.5
- 118205oracle_weblogic_server_cpu_oct_2018.nasl • 1.7
- 118202oracle_primavera_p6_eppm_cpu_oct_2018.nasl • 1.8
- 118199suse_SU-2018-3207-1.nasl • 1.5
- 118198suse_SU-2018-3191-1.nasl • 1.5
- 118197openSUSE-2018-1196.nasl • 1.5
- 118196openSUSE-2018-1195.nasl • 1.5
- 118195openSUSE-2018-1188.nasl • 1.4
- 118194openSUSE-2018-1184.nasl • 1.7
- 118193openSUSE-2018-1183.nasl • 1.5
- 118192openSUSE-2018-1181.nasl • 1.5
- 118191openSUSE-2018-1180.nasl • 1.8
- 118185redhat-RHSA-2018-2927.nasl • 1.10
- 118182freebsd_pkg_2383767cd22411e89623a4badb2f4699.nasl • 1.7
- 118181fedora_2018-b967b5592e.nasl • 1.6
- 118180debian_DSA-4322.nasl • 1.8
- 118179debian_DSA-4321.nasl • 1.6
- 118177oracle_e-business_cpu_oct_2018.nasl • 1.8
- 118175suse_SU-2018-3173-1.nasl • 1.6
- 118174suse_SU-2018-3172-1.nasl • 1.6
- 118173suse_SU-2018-3171-1.nasl • 1.6
- 118171suse_SU-2018-3156-1.nasl • 1.7
- 118170openSUSE-2018-1178.nasl • 1.5
|
Jul 30, 2024, 4:00 AM new- 204837macos_HT214119.nasl • 1.1
- 204838apple_ios_1679_check.nbin • 1.1
- 204836apple_ios_176_check.nbin • 1.1
- 204839macos_HT214120.nasl • 1.1
- 204840macos_HT214118.nasl • 1.1
|
Jul 29, 2024, 10:39 PM modified detection- 502328tenable_ot_dahuasecurity_CVE-2022-30560.nasl • 1.2
- 502343tenable_ot_dahuasecurity_CVE-2022-30561.nasl • 1.2
- 502342tenable_ot_dahuasecurity_CVE-2022-30562.nasl • 1.2
- 502344tenable_ot_dahuasecurity_CVE-2022-30563.nasl • 1.2
|
Jul 29, 2024, 8:06 PM new- 204832redhat-RHSA-2024-4902.nasl • 1.1
- 204833ubuntu_USN-6925-1.nasl • 1.1
- 204835ubuntu_USN-6924-1.nasl • 1.1
- 204834ubuntu_USN-6926-1.nasl • 1.1
|
Jul 29, 2024, 5:28 PM modified detection- 204756PhotonOS_PHSA-2022-3_0-0408_nxtgn.nasl • 1.2
- 204755PhotonOS_PHSA-2022-3_0-0408_openssl.nasl • 1.2
- 204677PhotonOS_PHSA-2021-3_0-0334_go.nasl • 1.2
- 203803PhotonOS_PHSA-2022-3_0-0375_go.nasl • 1.2
- 203950PhotonOS_PHSA-2022-3_0-0406_curl.nasl • 1.3
- 203863PhotonOS_PHSA-2022-3_0-0445_go.nasl • 1.2
- 204254PhotonOS_PHSA-2023-5_0-0046_falco.nasl • 1.2
- 203024PhotonOS_PHSA-2019-3_0-0023_postgresql.nasl • 1.3
- 203159PhotonOS_PHSA-2022-4_0-0185_openssl.nasl • 1.2
- 203221PhotonOS_PHSA-2022-4_0-0205_curl.nasl • 1.3
- 203301PhotonOS_PHSA-2022-4_0-0242_go.nasl • 1.2
- 203477PhotonOS_PHSA-2021-4_0-0130_go.nasl • 1.2
- 203410PhotonOS_PHSA-2022-4_0-0194_go.nasl • 1.2
- 203497PhotonOS_PHSA-2022-4_0-0202_openssl.nasl • 1.2
- 203420PhotonOS_PHSA-2022-4_0-0216_sqlite.nasl • 1.3
- 203419PhotonOS_PHSA-2022-4_0-0267_openssl.nasl • 1.2
- 202855PhotonOS_PHSA-2019-2_0-0167_postgresql.nasl • 1.2
- 201076gitlab_cve-2024-5655.nasl • 1.4
|
Jul 29, 2024, 2:19 PM modified detection- 10144mssqlserver_detect.nasl • 1.62
- 33815database_settings.nasl • 1.77
new- 204827exiv2_nix_installed.nbin • 1.2
- 204828libexiv2_nix_installed.nbin • 1.2
- 204826osgeo_geoserver_service_detect.nbin • 1.1
- 204830redhat-RHSA-2024-4896.nasl • 1.1
- 204829redhat-RHSA-2024-4894.nasl • 1.1
- 204831freebsd_pkg_8057d1984d2611ef8e64641c67a117d8.nasl • 1.1
|
Jul 29, 2024, 12:00 PM modified detection- 502324tenable_ot_siemens_CVE-2023-0464.nasl • 1.4
- 502323tenable_ot_siemens_CVE-2023-0465.nasl • 1.4
- 502325tenable_ot_siemens_CVE-2023-0466.nasl • 1.4
new- 502330tenable_ot_dahuasecurity_CVE-2017-7253.nasl • 1.1
- 502341tenable_ot_dahuasecurity_CVE-2017-9315.nasl • 1.1
- 502349tenable_ot_dahuasecurity_CVE-2017-9316.nasl • 1.1
- 502326tenable_ot_dahuasecurity_CVE-2017-3223.nasl • 1.1
- 502332tenable_ot_dahuasecurity_CVE-2017-9317.nasl • 1.1
- 502347tenable_ot_dahuasecurity_CVE-2019-3948.nasl • 1.1
- 502327tenable_ot_dahuasecurity_CVE-2019-9676.nasl • 1.1
- 502346tenable_ot_dahuasecurity_CVE-2019-9677.nasl • 1.1
- 502348tenable_ot_dahuasecurity_CVE-2019-9678.nasl • 1.1
- 502333tenable_ot_dahuasecurity_CVE-2019-9679.nasl • 1.1
- 502334tenable_ot_dahuasecurity_CVE-2019-9680.nasl • 1.1
- 502331tenable_ot_dahuasecurity_CVE-2019-9681.nasl • 1.1
- 502329tenable_ot_dahuasecurity_CVE-2019-9682.nasl • 1.1
- 502336tenable_ot_dahuasecurity_CVE-2020-9499.nasl • 1.1
- 502340tenable_ot_dahuasecurity_CVE-2020-9500.nasl • 1.1
- 502345tenable_ot_dahuasecurity_CVE-2020-9502.nasl • 1.1
- 502337tenable_ot_dahuasecurity_CVE-2021-33044.nasl • 1.1
- 502338tenable_ot_dahuasecurity_CVE-2021-33045.nasl • 1.1
- 502339tenable_ot_dahuasecurity_CVE-2021-33046.nasl • 1.1
- 502328tenable_ot_dahuasecurity_CVE-2022-30560.nasl • 1.1
- 502343tenable_ot_dahuasecurity_CVE-2022-30561.nasl • 1.1
- 502342tenable_ot_dahuasecurity_CVE-2022-30562.nasl • 1.1
- 502344tenable_ot_dahuasecurity_CVE-2022-30563.nasl • 1.1
- 502335tenable_ot_dahuasecurity_CVE-2022-30564.nasl • 1.1
|
Jul 29, 2024, 9:41 AM modified detection- 502322tenable_ot_siemens_CVE-2022-2097.nasl • 1.4
- 118321suse_SU-2018-3289-1.nasl • 1.6
- 118320suse_SU-2018-3287-1.nasl • 1.7
- 118319suse_SU-2018-3286-1.nasl • 1.6
- 118317openSUSE-2018-1208.nasl • 1.7
- 118314fedora_2018-a115b0b80e.nasl • 1.6
- 118313debian_DLA-1552.nasl • 1.10
new- 204825redhat-RHSA-2024-4893.nasl • 1.1
|
Jul 29, 2024, 7:22 AM modified detection- 204790python_cetrifi_2024_07_04.nasl • 1.2
- 204789teamviewer_tv-2024-1004_macos.nasl • 1.2
- 204788teamviewer_tv-2024-1004.nasl • 1.2
- 204787teamviewer_tv-2024-1002.nasl • 1.2
- 204786progress_telerik_reporting_18_1_24_709.nasl • 1.2
- 204785progress_telerick_CVE-2024-6327.nasl • 1.2
- 204784docker_cve-2024-41110.nasl • 1.2
- 204783samsung_magician_CVE-2024-31952.nasl • 1.2
- 204781apache_cxf_cve-2024-41172.nasl • 1.2
- 204780apache_cxf_4_0_5.nasl • 1.2
- 204779mattermost_desktop_MMSA-2024-00335_win_unix.nasl • 1.2
- 204778bamboo_9_6_4.nasl • 1.2
- 204766nodejs_module_undici_CVE-2024-38372.nasl • 1.2
- 194928splunk_911_svd-2023-0808.nasl • 1.5
- 191947smb_nt_ms24_mar_5035857.nasl • 1.6
- 191944smb_nt_ms24_mar_5035845.nasl • 1.7
- 191942smb_nt_ms24_mar_5035885.nasl • 1.5
- 191941smb_nt_ms24_mar_5035858.nasl • 1.5
- 191938smb_nt_ms24_mar_5035849.nasl • 1.6
- 191937smb_nt_ms24_mar_5035853.nasl • 1.5
- 191936smb_nt_ms24_mar_5035856.nasl • 1.5
- 191934smb_nt_ms24_mar_5035855.nasl • 1.6
- 191930smb_nt_ms24_mar_5035854.nasl • 1.5
- 118471debian_DLA-1558.nasl • 1.5
- 118470debian_DLA-1557.nasl • 1.6
- 118469debian_DLA-1556.nasl • 1.5
- 118468debian_DLA-1555.nasl • 1.5
- 118461cisco-sa-20181017-wlc-capwap-memory-leak.nasl • 1.12
- 118458suse_SU-2018-3465-1.nasl • 1.5
- 118457suse_SU-2018-3456-1.nasl • 1.9
- 118456suse_SU-2018-3447-1.nasl • 1.6
- 118455suse_SU-2018-3441-1.nasl • 1.6
- 118453openSUSE-2018-1288.nasl • 1.6
- 118452openSUSE-2018-1284.nasl • 1.5
- 118451openSUSE-2018-1281.nasl • 1.4
- 118450openSUSE-2018-1280.nasl • 1.5
- 118449openSUSE-2018-1279.nasl • 1.4
- 118448openSUSE-2018-1278.nasl • 1.5
- 118447openSUSE-2018-1277.nasl • 1.5
- 118446openSUSE-2018-1276.nasl • 1.5
- 118445openSUSE-2018-1275.nasl • 1.5
- 118444openSUSE-2018-1268.nasl • 1.5
- 118439EulerOS_SA-2018-1351.nasl • 1.11
- 118436EulerOS_SA-2018-1348.nasl • 1.8
- 118434EulerOS_SA-2018-1346.nasl • 1.8
- 118430EulerOS_SA-2018-1342.nasl • 1.8
- 118428EulerOS_SA-2018-1340.nasl • 1.8
- 118425EulerOS_SA-2018-1337.nasl • 1.8
- 118421EulerOS_SA-2018-1333.nasl • 1.8
- 118417EulerOS_SA-2018-1329.nasl • 1.9
- 118412EulerOS_SA-2018-1324.nasl • 1.8
- 118410fedora_2018-a2c1453607.nasl • 1.6
- 118409fedora_2018-14526cbebe.nasl • 1.6
- 118408debian_DSA-4325.nasl • 1.5
- 118401al2_ALAS-2018-1094.nasl • 1.4
- 118400al2_ALAS-2018-1093.nasl • 1.5
- 118397mozilla_firefox_63_0.nasl • 1.6
- 118396macosx_firefox_63_0.nasl • 1.6
- 118395mozilla_firefox_60_3_esr.nasl • 1.7
- 118394macosx_firefox_60_3_esr.nasl • 1.7
- 118391suse_SU-2018-3391-1.nasl • 1.6
- 118390suse_SU-2018-3389-1.nasl • 1.5
- 118389suse_SU-2018-3387-1.nasl • 1.6
- 118388suse_SU-2018-3379-1.nasl • 1.5
- 118387suse_SU-2018-3377-1.nasl • 1.6
- 118386openSUSE-2018-1253.nasl • 1.8
- 118384openSUSE-2018-1249.nasl • 1.4
- 118383openSUSE-2018-1247.nasl • 1.5
- 118382openSUSE-2018-1246.nasl • 1.4
- 118381openSUSE-2018-1245.nasl • 1.5
- 118379openSUSE-2018-1243.nasl • 1.6
- 118378openSUSE-2018-1242.nasl • 1.4
- 118377redhat-RHSA-2018-3008.nasl • 1.6
- 118369redhat-RHSA-2018-3000.nasl • 1.6
- 118364debian_DLA-1553.nasl • 1.5
- 118361ala_ALAS-2018-1094.nasl • 1.4
- 118357suse_SU-2018-3356-1.nasl • 1.7
- 118356suse_SU-2018-3352-1.nasl • 1.7
- 118355suse_SU-2018-3351-1.nasl • 1.5
- 118354suse_SU-2018-3348-1.nasl • 1.8
- 118352suse_SU-2018-3342-1.nasl • 1.6
- 118350suse_SU-2018-3330-1.nasl • 1.8
- 118348suse_SU-2018-3319-1.nasl • 1.6
- 118346suse_SU-2018-0810-2.nasl • 1.7
- 118345openSUSE-2018-1238.nasl • 1.5
- 118344openSUSE-2018-1229.nasl • 1.5
- 118343openSUSE-2018-1228.nasl • 1.5
- 118342openSUSE-2018-1227.nasl • 1.4
- 118341openSUSE-2018-1226.nasl • 1.5
- 118340openSUSE-2018-1225.nasl • 1.5
- 118339openSUSE-2018-1224.nasl • 1.4
- 118338openSUSE-2018-1223.nasl • 1.4
- 118337openSUSE-2018-1222.nasl • 1.5
- 118336freebsd_pkg_7c3a02b932734426a0baf90fad2ff72e.nasl • 1.7
- 118334fedora_2018-25c6d1b417.nasl • 1.5
- 118325ubuntu_USN-3795-2.nasl • 1.10
- 118324ubuntu_USN-3792-3.nasl • 1.8
- 118323ubuntu_USN-3790-2.nasl • 1.9
|
Jul 28, 2024, 9:55 AM new- 204824openSUSE-2024-0225-1.nasl • 1.1
- 204823openSUSE-2024-0227-1.nasl • 1.1
|
Jul 28, 2024, 7:34 AM new- 204822PhotonOS_PHSA-2023-3_0-0632_postgresql13.nasl • 1.1
- 204821PhotonOS_PHSA-2023-3_0-0632_sqlite.nasl • 1.1
|
Jul 27, 2024, 9:43 PM new- 204818fedora_2024-0bd3b1212e.nasl • 1.1
- 204819fedora_2024-661bb6322d.nasl • 1.1
- 204820fedora_2024-d638b9a34c.nasl • 1.1
|
Jul 27, 2024, 7:20 PM new- 204817mariner_CVE-2024-5535.nasl • 1.1
- 204816mariner_CVE-2024-3651.nasl • 1.1
- 204815mariner_CVE-2024-40898.nasl • 1.1
- 204814mariner_CVE-2024-40725.nasl • 1.1
|
Jul 27, 2024, 9:27 AM modified detection- 202722oracle_weblogic_server_cpu_jul_2024.nasl • 1.4
new- 204802PhotonOS_PHSA-2023-3_0-0689_squid.nasl • 1.1
- 204804PhotonOS_PHSA-2024-3_0-0751_squid.nasl • 1.1
- 204798PhotonOS_PHSA-2022-3_0-0411_libxslt.nasl • 1.1
- 204799PhotonOS_PHSA-2022-3_0-0411_vim.nasl • 1.1
- 204803PhotonOS_PHSA-2024-3_0-0774_httpd.nasl • 1.1
- 204801PhotonOS_PHSA-2023-3_0-0697_ImageMagick.nasl • 1.1
- 204805PhotonOS_PHSA-2023-3_0-0697_squid.nasl • 1.1
- 204800PhotonOS_PHSA-2024-3_0-0741_bluez.nasl • 1.1
- 204812fedora_2024-cb8acbf644.nasl • 1.1
- 204813fedora_2024-c27b82d702.nasl • 1.1
- 204811fedora_2024-25f8e34407.nasl • 1.1
- 204809openSUSE-2024-0222-1.nasl • 1.1
- 204810openSUSE-2024-0223-1.nasl • 1.1
- 204806PhotonOS_PHSA-2024-5_0-0331_wget.nasl • 1.1
- 204808PhotonOS_PHSA-2024-5_0-0332_python3.nasl • 1.1
- 204807PhotonOS_PHSA-2024-4_0-0659_wget.nasl • 1.1
|
Jul 27, 2024, 6:54 AM modified detection- 147820PhotonOS_PHSA-2021-3_0-0207_bindutils.nasl • 1.5
- 147821PhotonOS_PHSA-2021-3_0-0207_git.nasl • 1.6
- 155310PhotonOS_PHSA-2021-3_0-0324_kafka.nasl • 1.5
- 155309PhotonOS_PHSA-2021-3_0-0324_rust.nasl • 1.7
|
Jul 27, 2024, 3:47 AM modified detection- 162942f5_bigip_SOL40582331.nasl • 1.7
|
Jul 27, 2024, 1:15 AM new- 204797freebsd_pkg_3e9174074b3f11ef8e49001999f8d30b.nasl • 1.1
|
Jul 26, 2024, 9:11 PM new- 204791alma_linux_ALSA-2024-4861.nasl • 1.1
- 204792suse_SU-2024-2607-1.nasl • 1.1
- 204796ubuntu_USN-6200-2.nasl • 1.1
- 204793ubuntu_USN-6917-1.nasl • 1.1
- 204795ubuntu_USN-6918-1.nasl • 1.1
- 204794ubuntu_USN-6919-1.nasl • 1.1
|
Jul 26, 2024, 6:35 PM modified detection- 105111macos_teamviewer_installed.nbin • 1.98
- 52715teamviewer_detect.nasl • 1.11
- 194919splunk_905_svd-2023-0613.nasl • 1.3
- 194928splunk_911_svd-2023-0808.nasl • 1.4
new- 204790python_cetrifi_2024_07_04.nasl • 1.1
- 204787teamviewer_tv-2024-1002.nasl • 1.1
- 204788teamviewer_tv-2024-1004.nasl • 1.1
- 204789teamviewer_tv-2024-1004_macos.nasl • 1.1
- 204778bamboo_9_6_4.nasl • 1.1
- 204782macos_samsung_magician_installed.nbin • 1.1
- 204783samsung_magician_CVE-2024-31952.nasl • 1.1
- 204785progress_telerick_CVE-2024-6327.nasl • 1.1
- 204786progress_telerik_reporting_18_1_24_709.nasl • 1.1
- 204779mattermost_desktop_MMSA-2024-00335_win_unix.nasl • 1.1
- 204784docker_cve-2024-41110.nasl • 1.1
- 204780apache_cxf_4_0_5.nasl • 1.1
- 204781apache_cxf_cve-2024-41172.nasl • 1.1
|
Jul 26, 2024, 2:14 PM modified detection- 180179vmware_vcenter_auto_discovery.nbin • 1.41
- 63062vmware_vcenter_collect.nbin • 1.306
- 57396vmware_vsphere_detect.nbin • 1.234
- 204717spring_CVE-2024-22243.nasl • 1.3
- 204718spring_CVE-2024-22259.nasl • 1.3
- 204694nvidia_win_2024_7.nasl • 1.3
- 204716labview_2024_Q3.nasl • 1.3
- 204695teamcity_2024_7.nasl • 1.3
- 204674gitlab_cve-2024-0231.nasl • 1.2
- 204673gitlab_cve-2024-5067.nasl • 1.2
- 204676gitlab_cve-2024-7047.nasl • 1.2
- 204675gitlab_cve-2024-7057.nasl • 1.2
- 204672gitlab_cve-2024-7060.nasl • 1.2
- 204671gitlab_cve-2024-7091.nasl • 1.2
- 203498google_chrome_127_0_6533_72.nasl • 1.3
- 203499macosx_google_chrome_127_0_6533_72.nasl • 1.3
new- 201107confluence_confserver-95942.nasl • 1.3
- 201108confluence_confserver-95943.nasl • 1.3
- 201102confluence_confserver-95973.nasl • 1.3
- 202597mysql_enterprise_monitor_8_0_39.nasl • 1.2
- 202623oracle_primavera_gateway_cpu_jul_2024.nasl • 1.3
- 193435oracle_primavera_unifier_cpu_apr_2024_CVE-2024-22243.nasl • 1.4
- 202594oracle_primavera_unifier_cpu_jul_2024.nasl • 1.4
- 202455fedora_2024-599bb2cb73.nasl • 1.2
- 204749freebsd_pkg_24c88add4a3e11ef86d7001b217b3468.nasl • 1.2
- 200354adobe_experience_manager_apsb24-28.nasl • 1.7
- 202595oracle_identity_management_cpu_jul_2024.nasl • 1.2
- 202722oracle_weblogic_server_cpu_jul_2024.nasl • 1.3
- 204655PhotonOS_PHSA-2024-4_0-0657_bindutils.nasl • 1.2
- 204659PhotonOS_PHSA-2024-4_0-0658_curl.nasl • 1.2
- 204661PhotonOS_PHSA-2024-5_0-0328_curl.nasl • 1.2
- 204653PhotonOS_PHSA-2024-5_0-0330_bindutils.nasl • 1.2
- 198686redhat_unpatched_springframework-rhel6.nasl • 1.2
- 203670Slackware_SSA_2024-205-01.nasl • 1.2
- 203144ubuntu_USN-6909-1.nasl • 1.2
- 204772rocky_linux_RLSA-2024-4617.nasl • 1.1
- 204767rocky_linux_RLSA-2024-4620.nasl • 1.1
- 204777rocky_linux_RLSA-2024-4861.nasl • 1.1
- 204768rocky_linux_RLSA-2024-4635.nasl • 1.1
- 204770rocky_linux_RLSA-2024-4624.nasl • 1.1
- 204774rocky_linux_RLSA-2024-4623.nasl • 1.1
- 204775rocky_linux_RLSA-2024-4636.nasl • 1.1
- 204776rocky_linux_RLSA-2024-4573.nasl • 1.1
- 204773rocky_linux_RLSA-2024-4502.nasl • 1.1
- 204771rocky_linux_RLSA-2024-4726.nasl • 1.1
- 204769rocky_linux_RLSA-2024-4583.nasl • 1.1
|
Jul 26, 2024, 11:33 AM modified detection- 202589debian_DSA-5732.nasl • 1.3
- 202490google_chrome_124_0_6367_182.nasl • 1.4
- 202491macosx_google_chrome_126_0_6478_182.nasl • 1.4
- 202492google_chrome_126_0_6478_182.nasl • 1.4
- 203143google_chrome_126_0_6367_182.nasl • 1.2
- 197298progress_telerik_reporting_18_1_24_514.nasl • 1.2
- 200109telerik_report_server_cve-2024-4358.nbin • 1.10
- 192473apache_cxf_4_0_4.nasl • 1.2
- 192110labview_2024_Q1_Patch_1.nasl • 1.3
- 202212teamcity_2024_03_3.nasl • 1.2
- 198089EulerOS_SA-2024-1723.nasl • 1.2
- 191615al2023_ALAS2023-2024-550.nasl • 1.1
- 193261oraclelinux_ELSA-2024-1789.nasl • 1.1
- 198079oraclelinux_ELSA-2024-3271.nasl • 1.2
- 190443bind9_91824_s1_cve-2023-5680.nasl • 1.2
- 190448bind9_91921_cve-2023-5679.nasl • 1.2
- 201676mariner_CVE-2023-4408.nasl • 1.2
- 193280alma_linux_ALSA-2024-1789.nasl • 1.1
- 200308oraclelinux_ELSA-2024-3741.nasl • 1.2
- 200689suse_SU-2024-2033-1.nasl • 1.2
- 201700mariner_CVE-2023-6516.nasl • 1.2
- 196962rocky_linux_RLSA-2024-2551.nasl • 1.1
- 202676EulerOS_SA-2024-1998.nasl • 1.2
- 200404suse_SU-2024-1982-1.nasl • 1.2
- 197488debian_DLA-3816.nasl • 1.1
- 198305EulerOS_SA-2024-1783.nasl • 1.2
- 201615mariner_CVE-2023-5679.nasl • 1.2
- 195140oraclelinux_ELSA-2024-2551.nasl • 1.1
- 190715ubuntu_USN-6642-1.nasl • 1.1
- 193258oraclelinux_ELSA-2024-1782.nasl • 1.1
- 190463bind9_91921_cve-2023-4408.nasl • 1.2
- 193277alma_linux_ALSA-2024-1782.nasl • 1.1
- 193082ubuntu_USN-6723-1.nasl • 1.1
- 190447bind9_91648_s1_cve-2023-6516.nasl • 1.2
- 190882suse_SU-2024-0574-1.nasl • 1.1
- 198318EulerOS_SA-2024-1795.nasl • 1.2
- 190442Slackware_SSA_2024-044-01.nasl • 1.3
- 190678fedora_2024-21310568fa.nasl • 1.1
- 190462bind9_91921_cve-2023-50868.nasl • 1.3
- 200608rocky_linux_RLSA-2024-3271.nasl • 1.2
- 195008rocky_linux_RLSA-2024-1782.nasl • 1.1
- 190915suse_SU-2024-0590-1.nasl • 1.2
- 198102EulerOS_SA-2024-1712.nasl • 1.2
- 190450ubuntu_USN-6633-1.nasl • 1.3
- 195255EulerOS_SA-2024-1583.nasl • 1.1
- 190511debian_DSA-5621.nasl • 1.6
- 202682EulerOS_SA-2024-1980.nasl • 1.2
- 191487fedora_2024-fae88b73eb.nasl • 1.1
- 201840mariner_CVE-2023-5517.nasl • 1.2
- 200727centos_RHSA-2024-3741.nasl • 1.3
- 195260EulerOS_SA-2024-1561.nasl • 1.1
- 190451bind9_91921_cve-2023-5517.nasl • 1.2
- 190444bind9_91921_cve-2023-50387.nasl • 1.4
- 194863al2_ALAS-2024-2530.nasl • 1.1
- 200079suse_SU-2024-1894-1.nasl • 1.2
- 192706curl_CVE-2024-2466.nasl • 1.3
- 203568PhotonOS_PHSA-2024-4_0-0585_curl.nasl • 1.2
- 194866al2_ALAS-2024-2526.nasl • 1.2
- 202448EulerOS_SA-2024-1878.nasl • 1.2
- 194732ubuntu_USN-6718-3.nasl • 1.2
- 192621ubuntu_USN-6718-1.nasl • 1.4
- 200953EulerOS_SA-2024-1808.nasl • 1.3
- 202532EulerOS_SA-2024-1953.nasl • 1.2
- 203640PhotonOS_PHSA-2024-5_0-0233_curl.nasl • 1.2
- 193860fedora_2024-6dab59bd47.nasl • 1.2
- 202510EulerOS_SA-2024-1926.nasl • 1.2
- 192705curl_CVE-2024-2379.nasl • 1.3
- 192699curl_CVE-2024-2004.nasl • 1.4
- 194487al2023_ALAS2023-2024-596.nasl • 1.2
- 202949EulerOS_SA-2024-2022.nasl • 1.2
- 192630ubuntu_USN-6718-2.nasl • 1.3
- 192632Slackware_SSA_2024-087-01.nasl • 1.3
- 200959EulerOS_SA-2024-1829.nasl • 1.3
- 195091suse_SU-2024-1151-2.nasl • 1.2
- 202414EulerOS_SA-2024-1902.nasl • 1.2
- 192704curl_CVE-2024-2398.nasl • 1.4
- 193065suse_SU-2024-1151-1.nasl • 1.2
- 193060suse_SU-2024-1150-1.nasl • 1.2
- 194511fedora_2024-a09456b7a9.nasl • 1.2
- 202242al2_ALAS-2024-2583.nasl • 1.2
- 197334gitlab_cve-2024-4539.nasl • 1.2
- 201078gitlab_cve-2024-6323.nasl • 1.3
- 195233freebsd_pkg_fbc2c6290dc511ef9850001b217b3468.nasl • 1.3
- 201073gitlab_cve-2024-1816.nasl • 1.4
- 202207freebsd_pkg_acb4eab63f6d11ef8657001b217b3468.nasl • 1.5
- 202183gitlab_cve-2024-5257.nasl • 1.4
- 201079gitlab_cve-2024-4011.nasl • 1.4
- 201077gitlab_cve-2024-1493.nasl • 1.3
- 201072gitlab_cve-2024-4901.nasl • 1.4
- 201080gitlab_cve-2024-3959.nasl • 1.3
- 202180gitlab_cve-2024-2880.nasl • 1.3
- 201074gitlab_cve-2024-3115.nasl • 1.3
- 201096freebsd_pkg_589de937343f11ef8a7b001b217b3468.nasl • 1.4
- 201075gitlab_cve-2024-5430.nasl • 1.4
- 195302gitlab_cve-2024-4597.nasl • 1.3
- 202182gitlab_cve-2024-6385.nasl • 1.4
- 202059gitlab_cve-2024-2177.nasl • 1.3
- 201071gitlab_cve-2024-4557.nasl • 1.3
- 201070gitlab_cve-2024-2191.nasl • 1.3
- 202181gitlab_cve-2024-5470.nasl • 1.4
|
Jul 26, 2024, 8:52 AM new- 204764osgeo_geoserver_nix_installed.nbin • 1.1
- 204765osgeo_geotools_nix_installed.nbin • 1.1
- 204766nodejs_module_undici_CVE-2024-38372.nasl • 1.1
- 204756PhotonOS_PHSA-2022-3_0-0408_nxtgn.nasl • 1.1
- 204755PhotonOS_PHSA-2022-3_0-0408_openssl.nasl • 1.1
- 204757openSUSE-2024-0218-1.nasl • 1.1
- 204762fedora_2024-aa3631a416.nasl • 1.1
- 204761fedora_2024-30f39c25ae.nasl • 1.1
- 204759fedora_2024-661a8bb3b0.nasl • 1.1
- 204760fedora_2024-0639ad0299.nasl • 1.1
- 204758suse_SU-2024-2605-1.nasl • 1.1
- 204763PhotonOS_PHSA-2024-4_0-0659_httpd.nasl • 1.1
|
Jul 26, 2024, 6:10 AM new- 204750EulerOS_SA-2024-2066.nasl • 1.1
- 204751EulerOS_SA-2024-2067.nasl • 1.1
- 204754EulerOS_SA-2024-2065.nasl • 1.1
- 204753EulerOS_SA-2024-2068.nasl • 1.1
- 204752EulerOS_SA-2024-2064.nasl • 1.1
|
Jul 26, 2024, 3:28 AM modified detection- 197084nutanix_NXSA-AOS-6_8.nasl • 1.11
new- 204746ala_ALAS-2024-1944.nasl • 1.1
- 204745debian_DSA-5734.nasl • 1.1
- 204747microsoft_edge_chromium_127_0_2651_74.nasl • 1.1
- 204749freebsd_pkg_24c88add4a3e11ef86d7001b217b3468.nasl • 1.1
- 204748oraclelinux_ELSA-2024-4861.nasl • 1.1
|
Jul 26, 2024, 12:45 AM new- 204744redhat-RHSA-2024-4874.nasl • 1.1
- 204743redhat-RHSA-2024-4702.nasl • 1.1
|
Jul 25, 2024, 9:11 PM modified detection- 202689ubuntu_USN-6898-3.nasl • 1.4
- 203004suse_SU-2024-2585-1.nasl • 1.2
- 203005suse_SU-2024-2579-1.nasl • 1.2
- 203001suse_SU-2024-2576-1.nasl • 1.2
- 203013suse_SU-2024-2578-1.nasl • 1.2
- 203003suse_SU-2024-2575-1.nasl • 1.2
- 203006suse_SU-2024-2584-1.nasl • 1.2
- 203007suse_SU-2024-2568-1.nasl • 1.2
- 202759suse_SU-2024-2567-1.nasl • 1.2
- 202999suse_SU-2024-2571-1.nasl • 1.2
new- 204728alma_linux_ALSA-2024-4757.nasl • 1.1
- 204727alma_linux_ALSA-2024-4761.nasl • 1.1
- 204720alma_linux_ALSA-2024-4774.nasl • 1.1
- 204725alma_linux_ALSA-2024-4776.nasl • 1.1
- 204730alma_linux_ALSA-2024-4749.nasl • 1.1
- 204722alma_linux_ALSA-2024-4779.nasl • 1.1
- 204726alma_linux_ALSA-2024-4756.nasl • 1.1
- 204729alma_linux_ALSA-2024-4766.nasl • 1.1
- 204721alma_linux_ALSA-2024-4762.nasl • 1.1
- 204724alma_linux_ALSA-2024-4755.nasl • 1.1
- 204723alma_linux_ALSA-2024-4726.nasl • 1.1
- 204731redhat-RHSA-2024-4861.nasl • 1.1
- 204732redhat-RHSA-2024-4867.nasl • 1.1
- 204733redhat-RHSA-2024-4863.nasl • 1.1
- 204734redhat-RHSA-2024-4862.nasl • 1.1
- 204735oraclevm_OVMSA-2024-0009.nasl • 1.1
- 204736openSUSE-2024-0214-1.nasl • 1.1
- 204740suse_SU-2024-2598-1.nasl • 1.1
- 204737suse_SU-2024-2603-1.nasl • 1.1
- 204738suse_SU-2024-2262-2.nasl • 1.1
- 204742suse_SU-2024-2599-1.nasl • 1.1
- 204739suse_SU-2024-2597-1.nasl • 1.1
- 204741suse_SU-2024-2600-1.nasl • 1.1
|
Jul 25, 2024, 6:20 PM modified detection- 47864cisco_ios_version.nasl • 1.37
- 57396vmware_vsphere_detect.nbin • 1.233
- 166338oracle_bi_publisher_cpu_oct_2022.nasl • 1.7
- 174745oracle_bi_publisher_cpu_apr_2023.nasl • 1.2
- 174744oracle_bi_publisher_cpu_apr_2023_oas.nasl • 1.2
- 170495oracle_bi_publisher_cpu_jan_2023.nasl • 1.2
- 178712oracle_bi_publisher_cpu_jul_2023.nasl • 1.2
- 183413oracle_bi_publisher_cpu_oct_2023.nasl • 1.4
- 193459oracle_bi_publisher_cpu_apr_2024.nasl • 1.2
- 189737oracle_bi_publisher_cpu_jan_2024.nasl • 1.3
- 192941dnspython_CVE-2023-29483.nasl • 1.3
- 202689ubuntu_USN-6898-3.nasl • 1.3
|
Jul 25, 2024, 3:30 PM modified detection- 80963ibm_storwize_detect.nbin • 1.214
- 154671f5_bigip_SOL67830124.nasl • 1.7
- 154685f5_bigip_SOL08641512.nasl • 1.6
- 177568f5_bigip_SOL000132943.nasl • 1.5
new- 204709mysql_cluster_7_5_35.nasl • 1.1
- 204714mysql_cluster_7_6_31.nasl • 1.1
- 204715oracle_mysql_connectors_cpu_jul_2024.nasl • 1.1
- 204704fedora_2024-523badd730.nasl • 1.1
- 204706fedora_2024-93b1d814a0.nasl • 1.1
- 204700fedora_2024-93575091aa.nasl • 1.1
- 204703fedora_2024-e7e73befad.nasl • 1.1
- 204699fedora_2024-82547e3e16.nasl • 1.1
- 204701fedora_2024-7dac82a14e.nasl • 1.1
- 204697fedora_2024-a3c1b2629e.nasl • 1.1
- 204698fedora_2024-fb1e912d0e.nasl • 1.1
- 204702fedora_2024-d05d37ead7.nasl • 1.1
- 204696fedora_2024-a7eef0ca7b.nasl • 1.1
- 204705fedora_2024-903b88b49e.nasl • 1.1
- 204708oraclelinux_ELSA-2024-4620.nasl • 1.1
- 204707oraclelinux_ELSA-2024-4635.nasl • 1.1
- 204719zoom_workspace_ZSB-24023.nasl • 1.1
- 204716labview_2024_Q3.nasl • 1.1
- 204717spring_CVE-2024-22243.nasl • 1.1
- 204718spring_CVE-2024-22259.nasl • 1.1
- 204710centos_RHSA-2024-0857.nasl • 1.1
- 204711centos_RHSA-2024-3669.nasl • 1.1
- 204713centos_RHSA-2024-3980.nasl • 1.1
- 204712centos_RHSA-2024-3939.nasl • 1.1
|
Jul 25, 2024, 12:38 PM new- 204695teamcity_2024_7.nasl • 1.1
- 204694nvidia_win_2024_7.nasl • 1.1
|
Jul 25, 2024, 9:47 AM new- 204678fedora_2024-87a7b3f47a.nasl • 1.1
- 204679Slackware_SSA_2024-206-01.nasl • 1.1
- 204691PhotonOS_PHSA-2022-3_0-0456_expat.nasl • 1.1
- 204686PhotonOS_PHSA-2022-3_0-0456_systemd.nasl • 1.1
- 204687PhotonOS_PHSA-2023-3_0-0627_sudo.nasl • 1.1
- 204690PhotonOS_PHSA-2023-3_0-0569_libxml2.nasl • 1.1
- 204693PhotonOS_PHSA-2022-3_0-0372_nxtgn.nasl • 1.1
- 204692PhotonOS_PHSA-2022-3_0-0372_vim.nasl • 1.1
- 204689PhotonOS_PHSA-2022-3_0-0431_libtirpc.nasl • 1.1
- 204688PhotonOS_PHSA-2022-3_0-0431_zstd.nasl • 1.1
- 204685f5_bigip_SOL000140297.nasl • 1.1
- 204682fedora_2024-61c5b8951b.nasl • 1.1
- 204683fedora_2024-f69e3c5255.nasl • 1.1
- 204684fedora_2024-55603127f3.nasl • 1.1
- 204681fedora_2024-c678f46845.nasl • 1.1
- 204680Slackware_SSA_2024-206-02.nasl • 1.1
|
Jul 25, 2024, 6:50 AM modified detection- 138812PhotonOS_PHSA-2020-3_0-0114_apache.nasl • 1.5
- 138813PhotonOS_PHSA-2020-3_0-0114_net.nasl • 1.8
- 142655PhotonOS_PHSA-2020-3_0-0161_apache.nasl • 1.5
- 142654PhotonOS_PHSA-2020-3_0-0161_python3.nasl • 1.5
new- 204677PhotonOS_PHSA-2021-3_0-0334_go.nasl • 1.1
|
Jul 25, 2024, 3:39 AM modified detection- 141866PhotonOS_PHSA-2020-3_0-0155_apache.nasl • 1.6
- 141867PhotonOS_PHSA-2020-3_0-0155_containerd.nasl • 1.7
- 141864PhotonOS_PHSA-2020-3_0-0155_oniguruma.nasl • 1.5
- 141865PhotonOS_PHSA-2020-3_0-0155_python3.nasl • 1.6
- 149944PhotonOS_PHSA-2021-3_0-0241_gnutls.nasl • 1.4
- 149945PhotonOS_PHSA-2021-3_0-0241_rpm.nasl • 1.4
- 144900PhotonOS_PHSA-2021-3_0-0181_consul.nasl • 1.5
- 144899PhotonOS_PHSA-2021-3_0-0181_glib.nasl • 1.6
- 144516PhotonOS_PHSA-2020-3_0-0180_apache.nasl • 1.8
- 144515PhotonOS_PHSA-2020-3_0-0180_openldap.nasl • 1.5
- 138817PhotonOS_PHSA-2020-3_0-0115_bindutils.nasl • 1.4
- 140457PhotonOS_PHSA-2020-3_0-0138_net.nasl • 1.6
- 144064PhotonOS_PHSA-2020-3_0-0173_go.nasl • 1.5
- 138816PhotonOS_PHSA-2020-3_0-0116_apache.nasl • 1.5
- 153041PhotonOS_PHSA-2021-3_0-0295_cpio.nasl • 1.6
- 153040PhotonOS_PHSA-2021-3_0-0295_glibc.nasl • 1.6
- 148341PhotonOS_PHSA-2021-3_0-0215_curl.nasl • 1.5
- 148342PhotonOS_PHSA-2021-3_0-0215_openvswitch.nasl • 1.5
- 147953PhotonOS_PHSA-2021-3_0-0208_apache.nasl • 1.4
- 137777PhotonOS_PHSA-2020-3_0-0105_gettext.nasl • 1.5
- 137778PhotonOS_PHSA-2020-3_0-0105_nghttp2.nasl • 1.5
- 131762PhotonOS_PHSA-2019-3_0-0044_dhcp.nasl • 1.4
- 153945PhotonOS_PHSA-2021-3_0-0311_containerd.nasl • 1.6
- 153946PhotonOS_PHSA-2021-3_0-0311_docker.nasl • 1.5
- 133209PhotonOS_PHSA-2020-3_0-0051_apache.nasl • 1.6
- 203037PhotonOS_PHSA-2020-3_0-0051_dnsmasq.nasl • 1.2
- 203040PhotonOS_PHSA-2020-3_0-0051_sudo.nasl • 1.2
- 156583PhotonOS_PHSA-2021-3_0-0342_krb5.nasl • 1.9
- 203117PhotonOS_PHSA-2020-3_0-0067_PyYAML.nasl • 1.2
- 203132PhotonOS_PHSA-2020-3_0-0067_libxml2.nasl • 1.2
- 194816gitlab_cve-2024-1347.nasl • 1.4
- 203498google_chrome_127_0_6533_72.nasl • 1.2
- 203499macosx_google_chrome_127_0_6533_72.nasl • 1.2
new- 204613PhotonOS_PHSA-2021-3_0-0292_libgd.nasl • 1.1
- 204614PhotonOS_PHSA-2021-3_0-0292_openvswitch.nasl • 1.1
- 204615redhat-RHSA-2024-4616.nasl • 1.1
- 204626PhotonOS_PHSA-2022-3_0-0447_libarchive.nasl • 1.1
- 204642PhotonOS_PHSA-2022-3_0-0447_ruby.nasl • 1.1
- 204629PhotonOS_PHSA-2022-3_0-0368_cyrus.nasl • 1.1
- 204621PhotonOS_PHSA-2022-3_0-0368_openssl.nasl • 1.1
- 204644PhotonOS_PHSA-2022-3_0-0476_device.nasl • 1.1
- 204622PhotonOS_PHSA-2019-3_0-0044_libtiff.nasl • 1.1
- 204641PhotonOS_PHSA-2023-3_0-0675_open.nasl • 1.1
- 204620PhotonOS_PHSA-2022-3_0-0382_gzip.nasl • 1.1
- 204619PhotonOS_PHSA-2022-3_0-0382_nginx.nasl • 1.1
- 204640PhotonOS_PHSA-2022-3_0-0382_sendmail.nasl • 1.1
- 204617PhotonOS_PHSA-2022-3_0-0382_xz.nasl • 1.1
- 204624PhotonOS_PHSA-2023-3_0-0683_librdkafka.nasl • 1.1
- 204645PhotonOS_PHSA-2023-3_0-0683_zchunk.nasl • 1.1
- 204639PhotonOS_PHSA-2022-3_0-0394_freetype2.nasl • 1.1
- 204627PhotonOS_PHSA-2022-3_0-0481_nginx.nasl • 1.1
- 204635PhotonOS_PHSA-2022-3_0-0455_ImageMagick.nasl • 1.1
- 204634PhotonOS_PHSA-2022-3_0-0455_go.nasl • 1.1
- 204637PhotonOS_PHSA-2023-3_0-0570_bluez.nasl • 1.1
- 204623PhotonOS_PHSA-2023-3_0-0570_redis.nasl • 1.1
- 204616PhotonOS_PHSA-2023-3_0-0694_samba.nasl • 1.1
- 204630PhotonOS_PHSA-2023-3_0-0694_strongswan.nasl • 1.1
- 204643PhotonOS_PHSA-2024-3_0-0772_uriparser.nasl • 1.1
- 204633PhotonOS_PHSA-2024-3_0-0707_grub2.nasl • 1.1
- 204636PhotonOS_PHSA-2024-3_0-0707_squid.nasl • 1.1
- 204618PhotonOS_PHSA-2023-3_0-0541_ImageMagick.nasl • 1.1
- 204628PhotonOS_PHSA-2023-3_0-0671_libxml2.nasl • 1.1
- 204632PhotonOS_PHSA-2023-3_0-0671_vim.nasl • 1.1
- 204631PhotonOS_PHSA-2024-5_0-0326_go.nasl • 1.1
- 204638PhotonOS_PHSA-2024-5_0-0326_suricata.nasl • 1.1
- 204625PhotonOS_PHSA-2022-3_0-0453_bluez.nasl • 1.1
- 204646redhat-RHSA-2024-4744.nasl • 1.1
- 204648redhat-RHSA-2024-4730.nasl • 1.1
- 204647redhat-RHSA-2024-4746.nasl • 1.1
- 204653PhotonOS_PHSA-2024-5_0-0330_bindutils.nasl • 1.1
- 204660PhotonOS_PHSA-2024-5_0-0330_httpd.nasl • 1.1
- 204651PhotonOS_PHSA-2024-3_0-0708_bluez.nasl • 1.1
- 204652PhotonOS_PHSA-2024-3_0-0708_libtiff.nasl • 1.1
- 204659PhotonOS_PHSA-2024-4_0-0658_curl.nasl • 1.1
- 204655PhotonOS_PHSA-2024-4_0-0657_bindutils.nasl • 1.1
- 204656PhotonOS_PHSA-2024-5_0-0329_nano.nasl • 1.1
- 204661PhotonOS_PHSA-2024-5_0-0328_curl.nasl • 1.1
- 204657PhotonOS_PHSA-2023-3_0-0643_binutils.nasl • 1.1
- 204650PhotonOS_PHSA-2023-3_0-0643_elfutils.nasl • 1.1
- 204649PhotonOS_PHSA-2023-3_0-0643_grub2.nasl • 1.1
- 204658PhotonOS_PHSA-2023-3_0-0665_go.nasl • 1.1
- 204654PhotonOS_PHSA-2023-3_0-0665_netkit.nasl • 1.1
- 204673gitlab_cve-2024-5067.nasl • 1.1
- 204671gitlab_cve-2024-7091.nasl • 1.1
- 204672gitlab_cve-2024-7060.nasl • 1.1
- 204674gitlab_cve-2024-0231.nasl • 1.1
- 204675gitlab_cve-2024-7057.nasl • 1.1
- 204676gitlab_cve-2024-7047.nasl • 1.1
- 204666oraclelinux_ELSA-2024-12552.nasl • 1.1
- 204670oraclelinux_ELSA-2024-12549.nasl • 1.1
- 204669oraclelinux_ELSA-2024-12551.nasl • 1.1
- 204665oraclelinux_ELSA-2024-12548.nasl • 1.1
- 204668oraclelinux_ELSA-2024-4749.nasl • 1.1
- 204667oraclelinux_ELSA-2024-12547.nasl • 1.1
- 204663ubuntu_USN-6913-1.nasl • 1.1
- 204664ubuntu_USN-6914-1.nasl • 1.1
- 204662ubuntu_USN-6915-1.nasl • 1.1
|
Jul 25, 2024, 12:38 AM modified detection- 180178vmware_vcenter_collect_legacy.nbin • 1.20
|
Jul 24, 2024, 9:44 PM modified detection- 200179solarwinds_solarwinds_serv-u_15_4_2_hf_2.nasl • 1.8
- 194986fedora_2024-fae33e6e9f.nasl • 1.1
- 194984fedora_2024-11821b16ac.nasl • 1.1
- 194987fedora_2024-7a57842ec3.nasl • 1.1
- 203781PhotonOS_PHSA-2022-3_0-0364_freetype2.nasl • 1.2
- 203950PhotonOS_PHSA-2022-3_0-0406_curl.nasl • 1.2
- 204043PhotonOS_PHSA-2022-3_0-0437_open.nasl • 1.2
- 204050PhotonOS_PHSA-2023-3_0-0545_nodejs.nasl • 1.2
- 203872PhotonOS_PHSA-2023-3_0-0564_go.nasl • 1.2
- 203993PhotonOS_PHSA-2023-3_0-0578_open.nasl • 1.2
- 204114PhotonOS_PHSA-2023-3_0-0602_nodejs.nasl • 1.2
- 203839PhotonOS_PHSA-2023-3_0-0603_cmake.nasl • 1.2
- 203988PhotonOS_PHSA-2023-3_0-0606_nodejs.nasl • 1.2
- 204118PhotonOS_PHSA-2023-3_0-0649_mozjs60.nasl • 1.2
- 204092PhotonOS_PHSA-2023-3_0-0672_nginx.nasl • 1.2
- 204004PhotonOS_PHSA-2023-3_0-0673_nghttp2.nasl • 1.2
- 204135PhotonOS_PHSA-2023-4_0-0496_nghttp2.nasl • 1.2
- 204458PhotonOS_PHSA-2023-5_0-0035_cmake.nasl • 1.2
- 204388PhotonOS_PHSA-2023-5_0-0041_telegraf.nasl • 1.2
- 204378PhotonOS_PHSA-2023-5_0-0113_curl.nasl • 1.2
- 204391PhotonOS_PHSA-2023-5_0-0123_nginx.nasl • 1.2
- 204358PhotonOS_PHSA-2024-4_0-0539_openresty.nasl • 1.2
- 204430PhotonOS_PHSA-2024-5_0-0185_openresty.nasl • 1.2
- 204483PhotonOS_PHSA-2023-4_0-0362_go.nasl • 1.2
- 204588PhotonOS_PHSA-2023-4_0-0420_cmake.nasl • 1.2
- 204553PhotonOS_PHSA-2023-4_0-0495_nginx.nasl • 1.2
- 203182PhotonOS_PHSA-2021-4_0-0139_krb5.nasl • 1.2
- 203221PhotonOS_PHSA-2022-4_0-0205_curl.nasl • 1.2
- 203263PhotonOS_PHSA-2022-4_0-0248_linux.nasl • 1.2
- 203215PhotonOS_PHSA-2022-4_0-0272_openssl.nasl • 1.2
- 203266PhotonOS_PHSA-2022-4_0-0298_nodejs.nasl • 1.2
- 203145ubuntu_USN-6908-1.nasl • 1.3
- 203468PhotonOS_PHSA-2021-4_0-0018_mysql.nasl • 1.2
- 203476PhotonOS_PHSA-2021-4_0-0118_httpd.nasl • 1.3
- 203459PhotonOS_PHSA-2022-4_0-0156_freetype2.nasl • 1.3
- 203420PhotonOS_PHSA-2022-4_0-0216_sqlite.nasl • 1.2
- 203418PhotonOS_PHSA-2023-4_0-0342_nginx.nasl • 1.2
- 203481PhotonOS_PHSA-2023-4_0-0379_nghttp2.nasl • 1.2
- 203588PhotonOS_PHSA-2023-4_0-0413_openjdk8.nasl • 1.3
- 203609PhotonOS_PHSA-2023-4_0-0415_nodejs.nasl • 1.2
- 203545PhotonOS_PHSA-2023-4_0-0487_curl.nasl • 1.3
- 203616PhotonOS_PHSA-2023-5_0-0011_nodejs.nasl • 1.2
- 203589PhotonOS_PHSA-2023-5_0-0126_nghttp2.nasl • 1.2
- 202873PhotonOS_PHSA-2019-3_0-0021_linux.nasl • 1.4
- 500711tenable_ot_abb_CVE-2022-2513.nasl • 1.8
- 500605tenable_ot_siemens_CVE-2016-8562.nasl • 1.8
- 146777PhotonOS_PHSA-2021-3_0-0197_mysql.nasl • 1.7
- 142656PhotonOS_PHSA-2020-3_0-0160_linux.nasl • 1.8
new- 204597redhat-RHSA-2024-4825.nasl • 1.1
- 204598redhat-RHSA-2024-4828.nasl • 1.1
- 204601redhat-RHSA-2024-4829.nasl • 1.1
- 204594redhat-RHSA-2024-4820.nasl • 1.1
- 204595redhat-RHSA-2024-4826.nasl • 1.1
- 204596redhat-RHSA-2024-4715.nasl • 1.1
- 204593redhat-RHSA-2024-4824.nasl • 1.1
- 204600redhat-RHSA-2024-4830.nasl • 1.1
- 204599redhat-RHSA-2024-4827.nasl • 1.1
- 204602redhat-RHSA-2024-4823.nasl • 1.1
- 204592redhat-RHSA-2024-4831.nasl • 1.1
- 204591alma_linux_ALSA-2024-4720.nasl • 1.1
- 204603fedora_2024-f02d23b92b.nasl • 1.1
- 204605mariner_CVE-2017-15370.nasl • 1.1
- 204604mariner_CVE-2017-15371.nasl • 1.1
- 204606mariner_CVE-2021-43565.nasl • 1.1
- 204607oraclelinux_ELSA-2024-4761.nasl • 1.1
- 204610oraclelinux_ELSA-2024-12546.nasl • 1.1
- 204611oraclelinux_ELSA-2024-4762.nasl • 1.1
- 204608oraclelinux_ELSA-2024-4755.nasl • 1.1
- 204612oraclelinux_ELSA-2024-4756.nasl • 1.1
- 204609oraclelinux_ELSA-2024-4757.nasl • 1.1
|
Jul 24, 2024, 6:31 PM |