Apr 10, 2024, 6:30 AM modified detection- 193081ubuntu_USN-6726-1.nasl • 1.1
new- 193132debian_DLA-3785.nasl • 1.0
- 193128ubuntu_USN-6721-2.nasl • 1.0
- 193131fedora_2024-6462d0aa27.nasl • 1.0
- 193130fedora_2024-1ef4b14811.nasl • 1.0
- 193129fedora_2024-53b69fdd40.nasl • 1.0
- 193136suse_SU-2024-1171-1.nasl • 1.0
- 193133suse_SU-2024-1172-1.nasl • 1.0
- 193138suse_SU-2024-1174-1.nasl • 1.0
- 193134suse_SU-2024-1170-1.nasl • 1.0
- 193135suse_SU-2024-1181-1.nasl • 1.0
- 193137suse_SU-2024-1169-1.nasl • 1.0
|
Apr 10, 2024, 12:54 AM modified detection- 192928redhat-RHSA-2024-1678.nasl • 1.2
- 192880redhat-RHSA-2024-1653.nasl • 1.2
- 193112redhat-RHSA-2024-1719.nasl • 1.1
new- 193117adobe_illustrator_apsb24-25.nasl • 1.0
- 193118macos_adobe_illustrator_apsb24-25.nasl • 1.0
- 193115adobe_indesign_apsb24-20.nasl • 1.0
- 193116macos_adobe_indesign_apsb24-20.nasl • 1.0
- 193127adobe_experience_manager_apsb24-21.nasl • 1.0
- 193122oraclelinux_ELSA-2024-1690.nasl • 1.0
- 193124oraclelinux_ELSA-2024-12275.nasl • 1.0
- 193120oraclelinux_ELSA-2024-12272.nasl • 1.0
- 193125oraclelinux_ELSA-2024-12274.nasl • 1.0
- 193126oraclelinux_ELSA-2024-12271.nasl • 1.0
- 193123oraclelinux_ELSA-2024-1691.nasl • 1.0
- 193121oraclelinux_ELSA-2024-12270.nasl • 1.0
- 193119redhat-RHSA-2024-1722.nasl • 1.0
|
Apr 9, 2024, 11:06 PM new- 193103adobe_after_effects_apsb24-09.nasl • 1.0
- 193104macos_adobe_after_effects_apsb24-09.nasl • 1.0
- 193105adobe_photoshop_apsb24-16.nasl • 1.0
- 193106macos_adobe_photoshop_apsb24-16.nasl • 1.0
- 193114adobe_media_encoder_apsb24-23.nasl • 1.0
- 193113macos_adobe_media_encoder_apsb24-23.nasl • 1.0
- 193111adobe_animate_apsb24-26.nasl • 1.0
- 193110macos_adobe_animate_apsb24-26.nasl • 1.0
- 193112redhat-RHSA-2024-1719.nasl • 1.0
- 193108adobe_bridge_apsb24-24.nasl • 1.0
- 193109macos_adobe_bridge_apsb24-24.nasl • 1.0
- 193107wordpress_6_5_2.nasl • 1.0
|
Apr 9, 2024, 9:12 PM modified detection- 500835tenable_ot_wago_CVE-2021-34566.nasl • 1.4
- 500832tenable_ot_wago_CVE-2021-34567.nasl • 1.4
- 500833tenable_ot_wago_CVE-2021-34568.nasl • 1.4
- 500834tenable_ot_wago_CVE-2021-34569.nasl • 1.4
- 193063suse_SU-2024-1138-1.nasl • 1.1
new- 193099smb_nt_ms24_apr_5036950.nasl • 1.0
- 193092smb_nt_ms24_apr_5036922.nasl • 1.0
- 193094smb_nt_ms24_apr_5036969.nasl • 1.0
- 193101smb_nt_ms24_apr_5036960.nasl • 1.0
- 193098smb_nt_ms24_apr_5036925.nasl • 1.0
- 193097smb_nt_ms24_apr_5036899.nasl • 1.0
- 193091smb_nt_ms24_apr_5036896.nasl • 1.0
- 193090smb_nt_ms24_apr_5036892.nasl • 1.0
- 193095smb_nt_ms24_apr_5036909.nasl • 1.0
- 193100smb_nt_ms24_apr_5036894.nasl • 1.0
- 193096smb_nt_ms24_apr_5036893.nasl • 1.0
- 193102smb_nt_ms24_apr_5036910.nasl • 1.0
- 193089smb_nt_ms24_apr_office_sharepoint_2016.nasl • 1.0
- 193087smb_nt_ms24_apr_office_sharepoint_2019.nasl • 1.0
- 193093smb_nt_ms24_apr_office_sharepoint_subscr.nasl • 1.0
- 193088smb_nt_ms24_apr_visual_studio.nasl • 1.0
- 66334patches_summary.nbin • 1.261
|
Apr 9, 2024, 6:15 PM modified detection- 192969redhat-RHSA-2024-1691.nasl • 1.1
- 192928redhat-RHSA-2024-1678.nasl • 1.1
- 192971redhat-RHSA-2024-1692.nasl • 1.1
- 192861redhat-RHSA-2024-1614.nasl • 1.3
- 192864redhat-RHSA-2024-1561.nasl • 1.1
- 192869redhat-RHSA-2024-1646.nasl • 1.1
- 192968redhat-RHSA-2024-1689.nasl • 1.1
- 192856redhat-RHSA-2024-1601.nasl • 1.3
- 192868redhat-RHSA-2024-1644.nasl • 1.1
- 192867redhat-RHSA-2024-1641.nasl • 1.1
- 192853redhat-RHSA-2024-1608.nasl • 1.1
- 192973redhat-RHSA-2024-1687.nasl • 1.1
- 192855redhat-RHSA-2024-1610.nasl • 1.1
- 192866redhat-RHSA-2024-1643.nasl • 1.1
- 192862redhat-RHSA-2024-1648.nasl • 1.1
- 192880redhat-RHSA-2024-1653.nasl • 1.1
- 192972redhat-RHSA-2024-1690.nasl • 1.1
- 192852redhat-RHSA-2024-1612.nasl • 1.2
- 192863redhat-RHSA-2024-1647.nasl • 1.1
- 192970redhat-RHSA-2024-1688.nasl • 1.1
- 192865redhat-RHSA-2024-1649.nasl • 1.1
- 192883redhat-RHSA-2024-1574.nasl • 1.1
- 192870redhat-RHSA-2024-1563.nasl • 1.1
- 192871redhat-RHSA-2024-1615.nasl • 1.2
- 192854redhat-RHSA-2024-1607.nasl • 1.4
new- 193082ubuntu_USN-6723-1.nasl • 1.0
- 193085ubuntu_USN-6724-1.nasl • 1.0
- 193083ubuntu_USN-6701-4.nasl • 1.0
- 193081ubuntu_USN-6726-1.nasl • 1.0
- 193084ubuntu_USN-6725-1.nasl • 1.0
- 193086redhat-RHSA-2024-1640.nasl • 1.0
|
Apr 9, 2024, 4:26 PM new- 193077macos_forticlient_FG-IR-23-345.nasl • 1.0
- 193078zoom_client_ZSB-24013.nasl • 1.0
- 193079zoom_client_ZSB-24011.nasl • 1.0
- 193080zoom_client_ZSB-24012.nasl • 1.0
|
Apr 9, 2024, 2:30 PM |
Apr 9, 2024, 10:47 AM modified detection- 67217cisco_ios_xe_version.nasl • 1.42
- 147731nnm_installed_win.nbin • 1.97
- 40770ws_ftp_server_detect.nasl • 1.21
new- 193039cisco-sa-cem-csrf-suCmNjFr.nasl • 1.0
- 193076debian_DLA-3783.nasl • 1.0
- 193064suse_SU-2024-1156-1.nasl • 1.0
- 193043suse_SU-2024-1153-1.nasl • 1.0
- 193042suse_SU-2024-1149-1.nasl • 1.0
- 193060suse_SU-2024-1150-1.nasl • 1.0
- 193056suse_SU-2024-1100-1.nasl • 1.0
- 193061suse_SU-2024-1166-1.nasl • 1.0
- 193068suse_SU-2024-1160-1.nasl • 1.0
- 193073suse_SU-2024-1129-1.nasl • 1.0
- 193055suse_SU-2024-1146-1.nasl • 1.0
- 193041suse_SU-2024-1157-1.nasl • 1.0
- 193040suse_SU-2024-1139-1.nasl • 1.0
- 193047suse_SU-2024-1132-1.nasl • 1.0
- 193058suse_SU-2024-1148-1.nasl • 1.0
- 193059suse_SU-2024-1133-1.nasl • 1.0
- 193063suse_SU-2024-1138-1.nasl • 1.0
- 193046suse_SU-2024-1145-1.nasl • 1.0
- 193045suse_SU-2024-1158-1.nasl • 1.0
- 193062suse_SU-2024-1102-1.nasl • 1.0
- 193054suse_SU-2024-1137-1.nasl • 1.0
- 193072suse_SU-2024-1136-1.nasl • 1.0
- 193071suse_SU-2024-1142-1.nasl • 1.0
- 193052suse_SU-2024-1134-1.nasl • 1.0
- 193075suse_SU-2024-1103-1.nasl • 1.0
- 193070suse_SU-2024-1154-1.nasl • 1.0
- 193074suse_SU-2024-1099-1.nasl • 1.0
- 193050suse_SU-2024-1135-1.nasl • 1.0
- 193057suse_SU-2024-1164-1.nasl • 1.0
- 193065suse_SU-2024-1151-1.nasl • 1.0
- 193049suse_SU-2024-1162-1.nasl • 1.0
- 193048suse_SU-2024-1165-1.nasl • 1.0
- 193069suse_SU-2024-1167-1.nasl • 1.0
- 193044suse_SU-2024-1144-1.nasl • 1.0
- 193051suse_SU-2024-1143-1.nasl • 1.0
- 193053suse_SU-2024-1163-1.nasl • 1.0
- 193067suse_SU-2024-1161-1.nasl • 1.0
- 193066suse_SU-2024-1147-1.nasl • 1.0
|
Apr 9, 2024, 9:00 AM modified detection- 175441smb_nt_ms23_apr_sqlserver_odbc_driver.nasl • 1.4
- 175440smb_nt_ms23_apr_sqlserver_ole_driver.nasl • 1.5
- 11213xst_http_trace.nasl • 1.75
|
Apr 9, 2024, 7:16 AM new- 193038ivanti_endpoint_manager_csa_web_detect.nbin • 1.0
|
Apr 9, 2024, 4:58 AM new- 193017EulerOS_SA-2024-1485.nasl • 1.0
- 193020EulerOS_SA-2024-1520.nasl • 1.0
- 193021EulerOS_SA-2024-1496.nasl • 1.0
- 192994EulerOS_SA-2024-1495.nasl • 1.0
- 193002EulerOS_SA-2024-1504.nasl • 1.0
- 193006EulerOS_SA-2024-1516.nasl • 1.0
- 192997EulerOS_SA-2024-1502.nasl • 1.0
- 193012EulerOS_SA-2024-1518.nasl • 1.0
- 192999EulerOS_SA-2024-1499.nasl • 1.0
- 192998EulerOS_SA-2024-1508.nasl • 1.0
- 193005EulerOS_SA-2024-1505.nasl • 1.0
- 193022EulerOS_SA-2024-1519.nasl • 1.0
- 193009EulerOS_SA-2024-1486.nasl • 1.0
- 193011EulerOS_SA-2024-1509.nasl • 1.0
- 193025EulerOS_SA-2024-1515.nasl • 1.0
- 193000EulerOS_SA-2024-1517.nasl • 1.0
- 193019EulerOS_SA-2024-1521.nasl • 1.0
- 193016EulerOS_SA-2024-1503.nasl • 1.0
- 193013EulerOS_SA-2024-1483.nasl • 1.0
- 193008EulerOS_SA-2024-1512.nasl • 1.0
- 193024EulerOS_SA-2024-1510.nasl • 1.0
- 192995EulerOS_SA-2024-1501.nasl • 1.0
- 193004EulerOS_SA-2024-1490.nasl • 1.0
- 193026EulerOS_SA-2024-1511.nasl • 1.0
- 193014EulerOS_SA-2024-1488.nasl • 1.0
- 193023EulerOS_SA-2024-1514.nasl • 1.0
- 193001EulerOS_SA-2024-1522.nasl • 1.0
- 192993EulerOS_SA-2024-1482.nasl • 1.0
- 192996EulerOS_SA-2024-1507.nasl • 1.0
- 193018EulerOS_SA-2024-1493.nasl • 1.0
- 193007EulerOS_SA-2024-1492.nasl • 1.0
- 193003EulerOS_SA-2024-1513.nasl • 1.0
- 193027EulerOS_SA-2024-1484.nasl • 1.0
- 193015EulerOS_SA-2024-1506.nasl • 1.0
- 193010EulerOS_SA-2024-1489.nasl • 1.0
- 193029oraclelinux_ELSA-2024-1692.nasl • 1.0
- 193028oraclelinux_ELSA-2024-1687.nasl • 1.0
- 193030oraclelinux_ELSA-2024-1688.nasl • 1.0
- 193034EulerOS_SA-2024-1494.nasl • 1.0
- 193036EulerOS_SA-2024-1487.nasl • 1.0
- 193032EulerOS_SA-2024-1491.nasl • 1.0
- 193035EulerOS_SA-2024-1497.nasl • 1.0
- 193037EulerOS_SA-2024-1498.nasl • 1.0
- 193031EulerOS_SA-2024-1481.nasl • 1.0
- 193033EulerOS_SA-2024-1500.nasl • 1.0
|
Apr 8, 2024, 10:39 PM modified detection- 192945nodejs_2024_apr.nasl • 1.2
- 164599nutanix_NXSA-AOS-5_15_5.nasl • 1.30
- 178041debian_DLA-3484.nasl • 1.3
new- 192979centos8_RHSA-2024-1610.nasl • 1.0
- 192981centos8_RHSA-2024-1494.nasl • 1.0
- 192980centos8_RHSA-2024-1484.nasl • 1.0
- 192978nutanix_NXSA-AOS-6_7_1_7.nasl • 1.0
- 192982Slackware_SSA_2024-099-01.nasl • 1.0
- 192990suse_SU-2024-1122-1.nasl • 1.0
- 192986suse_SU-2024-1106-1.nasl • 1.0
- 192989suse_SU-2024-1121-1.nasl • 1.0
- 192983suse_SU-2024-1114-1.nasl • 1.0
- 192987suse_SU-2024-1119-1.nasl • 1.0
- 192991suse_SU-2024-1115-1.nasl • 1.0
- 192992suse_SU-2024-1113-1.nasl • 1.0
- 192984suse_SU-2024-0586-2.nasl • 1.0
- 192988suse_SU-2024-1105-1.nasl • 1.0
- 192985suse_SU-2024-1097-1.nasl • 1.0
|
Apr 8, 2024, 8:47 PM new- 192976debian_DLA-3739.nasl • 1.0
- 192977debian_DLA-3770.nasl • 1.0
|
Apr 8, 2024, 6:01 PM modified detection- 11933dont_scan_printers.nasl • 1.150
- 44920dont_scan_printers2.nasl • 1.10
- 60035mdm_reporting.nbin • 1.102
new- 192975ubuntu_USN-6722-1.nasl • 1.0
|
Apr 8, 2024, 4:14 PM new- 192964ruby_win_installed.nbin • 1.0
- 152357unmanaged_software_windows.nbin • 1.112
- 192963redhat-RHSA-2024-1249.nasl • 1.0
- 192969redhat-RHSA-2024-1691.nasl • 1.0
- 192971redhat-RHSA-2024-1692.nasl • 1.0
- 192972redhat-RHSA-2024-1690.nasl • 1.0
- 192968redhat-RHSA-2024-1689.nasl • 1.0
- 192970redhat-RHSA-2024-1688.nasl • 1.0
- 192973redhat-RHSA-2024-1687.nasl • 1.0
- 192966openssl_3_0_14.nasl • 1.0
- 192967openssl_3_2_2.nasl • 1.0
- 192965openssl_1_1_1y.nasl • 1.0
- 192974openssl_3_1_6.nasl • 1.0
|
Apr 8, 2024, 2:16 PM |
Apr 8, 2024, 9:47 AM modified detection- 164599nutanix_NXSA-AOS-5_15_5.nasl • 1.29
|
Apr 7, 2024, 3:10 PM new- 192962debian_DLA-3782.nasl • 1.0
|
Apr 7, 2024, 3:47 AM new- 192961debian_DLA-3780.nasl • 1.0
|
Apr 6, 2024, 10:10 PM modified detection- 192854redhat-RHSA-2024-1607.nasl • 1.3
|
Apr 6, 2024, 8:20 PM modified detection- 192956rocky_linux_RLSA-2024-1601.nasl • 1.1
|
Apr 6, 2024, 4:51 PM new- 192960freebsd_pkg_8e6f684bf33311eea57384a93843eb75.nasl • 1.0
|
Apr 6, 2024, 9:03 AM new- 192959debian_DLA-3779.nasl • 1.0
|
Apr 6, 2024, 5:05 AM new- 192958fedora_2024-fb0dbe3373.nasl • 1.0
|
Apr 6, 2024, 3:06 AM new- 192957fedora_2024-39b249a59c.nasl • 1.0
|
Apr 5, 2024, 11:11 PM new- 192947Slackware_SSA_2024-096-01.nasl • 1.0
- 192951rocky_linux_RLSA-2024-1610.nasl • 1.0
- 192948rocky_linux_RLSA-2024-1608.nasl • 1.0
- 192949rocky_linux_RLSA-2024-1576.nasl • 1.0
- 192955rocky_linux_RLSA-2024-1615.nasl • 1.0
- 192953rocky_linux_RLSA-2024-1607.nasl • 1.0
- 192952rocky_linux_RLSA-2024-1646.nasl • 1.0
- 192954rocky_linux_RLSA-2024-1644.nasl • 1.0
- 192950rocky_linux_RLSA-2024-1614.nasl • 1.0
- 192956rocky_linux_RLSA-2024-1601.nasl • 1.0
|
Apr 5, 2024, 9:14 PM modified detection- 192932microsoft_edge_chromium_123_0_2420_81.nasl • 1.1
|
Apr 5, 2024, 4:02 PM modified detection- 33815database_settings.nasl • 1.76
- 10870logins.nasl • 1.104
- 14273ssh_settings.nasl • 1.133
new- 192946dell_bios_dsa-2024-035.nasl • 1.0
- 192945nodejs_2024_apr.nasl • 1.0
|
Apr 5, 2024, 1:58 PM new- 192940winrar_700.nasl • 1.0
- 192943cisco-sa-ise-csrf-NfAKXrp5.nasl • 1.0
- 192944cisco-sa-tms-xss-kGw4DX9Y.nasl • 1.0
- 192942flexnet_publisher_11_19_6_0.nasl • 1.0
- 192941dnspython_CVE-2023-29483.nasl • 1.0
|
Apr 5, 2024, 10:46 AM modified detection- 190856nodejs_2024_feb.nasl • 1.2
- 191471freebsd_pkg_77a6f1c9d7d211eebb12001b217b3468.nasl • 1.1
- 187971cisco-sa-tms-portal-xss-AXNeVg3s.nasl • 1.1
- 191709golang_1_22_1.nasl • 1.2
- 191672freebsd_pkg_b1b039ecdbfc11ee9165901b0e9408dc.nasl • 1.2
- 192599oraclelinux_ELSA-2024-1530.nasl • 1.2
- 192871redhat-RHSA-2024-1615.nasl • 1.1
- 192857centos8_RHSA-2024-1615.nasl • 1.1
- 192582redhat-RHSA-2024-1530.nasl • 1.1
- 192909oraclelinux_ELSA-2024-1615.nasl • 1.1
- 190106Slackware_SSA_2024-038-01.nasl • 1.3
- 192895alma_linux_ALSA-2024-1615.nasl • 1.1
- 192118ubuntu_USN-6694-1.nasl • 1.1
- 187986cisco-sa-ISE-XSS-bL4VTML.nasl • 1.2
- 191554websphere_liberty_7125527.nasl • 1.3
- 160316cisco-sa-ucm-dos-zHS9X9kD.nasl • 1.8
- 160239cisco-sa-cucm-xss-6MCe4kPF.nasl • 1.5
- 160302cisco-sa-ucm-csrf-jrKP4eNT.nasl • 1.8
- 160336cisco-sa-cucm-arb-write-74QzruUU.nasl • 1.6
- 191649gitlab_cve-2024-0199.nasl • 1.2
- 191741freebsd_pkg_b2caae55dc3811ee96dc001b217b3468.nasl • 1.2
- 191648gitlab_cve-2024-1299.nasl • 1.3
- 192578google_chrome_123_0_6312_86.nasl • 1.2
- 192646freebsd_pkg_814af1beec6311ee8e76a8a1599412c6.nasl • 1.2
- 192670fedora_2024-b4dab205d7.nasl • 1.2
- 192686debian_DSA-5648.nasl • 1.3
- 192674fedora_2024-0bb0e8f2a0.nasl • 1.2
- 189331al2_ALAS-2024-2416.nasl • 1.2
- 190384fedora_2024-b72131479b.nasl • 1.2
- 187722suse_SU-2024-0058-1.nasl • 1.4
- 187630wireshark_4_2_1.nasl • 1.4
- 187631macosx_wireshark_4_2_1.nasl • 1.4
- 190036al2_ALAS-2024-2441.nasl • 1.2
- 187624macosx_wireshark_4_0_12.nasl • 1.4
- 191458debian_DLA-3746.nasl • 1.2
- 187622macosx_wireshark_3_6_20.nasl • 1.4
- 190389fedora_2024-fdc7dfb959.nasl • 1.2
- 187625wireshark_4_0_12.nasl • 1.4
- 187623wireshark_3_6_20.nasl • 1.4
- 180174winrar_623.nasl • 1.5
- 180267debian_DLA-3543.nasl • 1.2
- 192763google_chrome_123_0_6312_105.nasl • 1.1
- 192764macosx_google_chrome_123_0_6312_105.nasl • 1.1
- 192224fedora_2024-40b98c9ced.nasl • 1.1
- 192226fedora_2024-4e6e660fae.nasl • 1.1
- 192919cisco-sa-ap-dos-h9TGGX6W.nasl • 1.1
- 192920cisco-sa-ap-dos-h9TGGX6W_catalyst.nasl • 1.1
- 192892elasticsearch_esa_2024_05.nasl • 1.2
- 192618websphere_liberty_7145231.nasl • 1.1
- 192639websphere_liberty_7145365.nasl • 1.3
- 192628gitlab_cve-2023-6371.nasl • 1.1
- 192627gitlab_cve-2024-2818.nasl • 1.1
- 192635macosx_wireshark_4_2_4.nasl • 1.1
- 192636wireshark_4_2_4.nasl • 1.1
- 192655cisco-sa-dmi-acl-bypass-Xv8FO8Vz-iosxe.nasl • 1.1
- 192881cisco-sa-ios-dos-Hq4d3tZG-ios.nasl • 1.1
- 192622cisco-sa-ios-xe-sda-edge-dos-qZWuWXWG-iosxe.nasl • 1.1
- 192623cisco-sa-iosxe-utd-cmd-JbL8KvHT-iosxe.nasl • 1.1
- 132017vmware_VMSA-2019-0022.nasl • 1.8
new- 192939oraclevm_OVMSA-2024-0004.nasl • 1.0
- 192938ubuntu_USN-6721-1.nasl • 1.0
- 192937cisco-sa-cucm-imps-xss-quWkd9yF.nasl • 1.0
|
Apr 5, 2024, 8:44 AM modified detection- 93736cisco-sa-20160916-ikev1-ios.nasl • 1.11
- 131187cisco-sa-20170726-anidos-ios.nasl • 1.16
- 96802cisco_ikev1_info_disclosure.nasl • 1.7
|
Apr 5, 2024, 5:26 AM new- 192936websphere_7145942.nasl • 1.0
- 192935Slackware_SSA_2024-095-01.nasl • 1.0
- 192934Slackware_SSA_2024-095-02.nasl • 1.0
- 192933fedora_2024-5e32ce95a3.nasl • 1.0
|
Apr 5, 2024, 3:24 AM new- 192932microsoft_edge_chromium_123_0_2420_81.nasl • 1.0
|
Apr 5, 2024, 12:23 AM modified detection- 168692smb_nt_ms22_dec_sysmon.nasl • 1.5
|
Apr 4, 2024, 10:21 PM modified detection- 192923apache_2_4_59.nasl • 1.1
new- 192928redhat-RHSA-2024-1678.nasl • 1.0
- 192930redhat-RHSA-2024-1676.nasl • 1.0
- 192929redhat-RHSA-2024-1675.nasl • 1.0
- 192931redhat-RHSA-2024-1674.nasl • 1.0
- 192926ivanti_connect_secure_CVE-2024-21894.nasl • 1.0
- 192927ivanti_policy_secure_CVE-2024-21894.nasl • 1.0
- 192925golang_1_22_2.nasl • 1.0
|
Apr 4, 2024, 8:19 PM modified detection- 192907oraclelinux_ELSA-2024-1601.nasl • 1.2
|
Apr 4, 2024, 5:52 PM modified detection- 500315tenable_ot_schneider_CVE-2018-7855.nasl • 1.7
new- 192924freebsd_pkg_57561cfcf24b11ee9730001fc69cd6dc.nasl • 1.0
- 192923apache_2_4_59.nasl • 1.0
|
Apr 4, 2024, 3:47 PM new- 192921mariner_CVE-2019-3816.nasl • 1.0
- 192922mariner_CVE-2019-3833.nasl • 1.0
- 192919cisco-sa-ap-dos-h9TGGX6W.nasl • 1.0
- 192920cisco-sa-ap-dos-h9TGGX6W_catalyst.nasl • 1.0
|
Apr 4, 2024, 1:41 PM |
Apr 4, 2024, 11:38 AM new- 192918ubuntu_USN-6710-2.nasl • 1.0
|
Apr 4, 2024, 9:33 AM modified detection- 189871fedora_2024-05db4bcbec.nasl • 1.1
- 189221fedora_2024-da3d410b53.nasl • 1.3
- 164596nutanix_NXSA-AOS-5_15_3.nasl • 1.82
|
Apr 4, 2024, 5:18 AM modified detection- 192729debian_DSA-5651.nasl • 1.2
- 192900debian_DSA-5653.nasl • 1.1
new- 192917Slackware_SSA_2024-094-01.nasl • 1.0
- 192916debian_DSA-5654.nasl • 1.0
- 192915websphere_liberty_7145809.nasl • 1.0
- 192914alma_linux_ALSA-2024-1608.nasl • 1.0
- 192913alma_linux_ALSA-2024-1644.nasl • 1.0
- 192912alma_linux_ALSA-2024-1646.nasl • 1.0
- 192908oraclelinux_ELSA-2024-1644.nasl • 1.0
- 192910oraclelinux_ELSA-2024-1646.nasl • 1.0
- 192909oraclelinux_ELSA-2024-1615.nasl • 1.0
- 192906oraclelinux_ELSA-2024-12266.nasl • 1.0
- 192904oraclelinux_ELSA-2024-1608.nasl • 1.0
- 192905oraclelinux_ELSA-2024-1610.nasl • 1.0
- 192907oraclelinux_ELSA-2024-1601.nasl • 1.0
- 192911oraclelinux_ELSA-2024-12265.nasl • 1.0
- 192903fedora_2024-34aa24af35.nasl • 1.0
- 192902fedora_2024-51e55a7065.nasl • 1.0
|
Apr 4, 2024, 3:12 AM modified detection- 191909adobe_experience_manager_apsb24-05.nasl • 1.4
|
Apr 3, 2024, 10:34 PM modified detection- 192729debian_DSA-5651.nasl • 1.1
new- 192901nutanix_NXSA-AOS-6_5_5_6.nasl • 1.0
- 192900debian_DSA-5653.nasl • 1.0
- 192898redhat-RHSA-2024-1566.nasl • 1.0
- 192897rhcos-RHSA-2024-1567.nasl • 1.0
- 192899redhat-RHSA-2024-1567.nasl • 1.0
|
Apr 3, 2024, 8:26 PM modified detection- 502182tenable_ot_westermo_CVE-2016-5816.nasl • 1.2
- 502181tenable_ot_westermo_CVE-2017-12703.nasl • 1.2
- 502174tenable_ot_westermo_CVE-2017-12709.nasl • 1.2
- 192896alma_linux_ALSA-2024-1601.nasl • 1.1
- 192757centos8_RHSA-2024-1601.nasl • 1.2
- 192856redhat-RHSA-2024-1601.nasl • 1.2
|
Apr 3, 2024, 6:05 PM modified detection- 118607f5_bigip_SOL42644206.nasl • 1.6
- 184273f5_bigip_SOL50543013.nasl • 1.1
- 135591oracle_java_cpu_apr_2020_unix.nasl • 1.8
- 33447dns_non_random_source_ports.nasl • 1.35
- 168007openssl_nix_installed.nbin • 1.96
- 191648gitlab_cve-2024-1299.nasl • 1.2
- 142032macrium_reflect_7_3_5281.nasl • 1.6
new- 192888al2023_ALAS2023-2024-578.nasl • 1.0
- 192891al2023_ALAS2023-2024-580.nasl • 1.0
- 192889al2023_ALAS2023-2024-577.nasl • 1.0
- 192890al2023_ALAS2023-2024-576.nasl • 1.0
- 192893alma_linux_ALSA-2024-1610.nasl • 1.0
- 192895alma_linux_ALSA-2024-1615.nasl • 1.0
- 192894alma_linux_ALSA-2024-1576.nasl • 1.0
- 192896alma_linux_ALSA-2024-1601.nasl • 1.0
- 192892elasticsearch_esa_2024_05.nasl • 1.0
- 192886al2023_ALAS2023-2024-582.nasl • 1.0
- 192885al2023_ALAS2023-2024-581.nasl • 1.0
- 192887al2023_ALAS2023-2024-579.nasl • 1.0
|
Apr 3, 2024, 3:57 PM modified detection- 14255owa-version.nasl • 1.25
- 33850unsupported_operating_system.nasl • 1.292
- 33447dns_non_random_source_ports.nasl • 1.34
- 45590cpe.nbin • 1.152
- 171956windows_enum_accounts.nbin • 1.36
new- 192884freebsd_pkg_2e3bea0cf11011eebc5700e081b7aa2d.nasl • 1.0
- 192882rhcos-RHSA-2024-1574.nasl • 1.0
- 192883redhat-RHSA-2024-1574.nasl • 1.0
- 192881cisco-sa-ios-dos-Hq4d3tZG-ios.nasl • 1.0
|
Apr 3, 2024, 1:48 PM |
Apr 3, 2024, 11:40 AM new- 192880redhat-RHSA-2024-1653.nasl • 1.0
- 192877suse_SU-2024-1086-1.nasl • 1.0
- 192878suse_SU-2024-1083-1.nasl • 1.0
- 192879suse_SU-2024-1079-1.nasl • 1.0
|
Apr 3, 2024, 9:31 AM new- 502180tenable_ot_westermo_CVE-2015-7547.nasl • 1.0
- 502176tenable_ot_westermo_CVE-2015-7923.nasl • 1.0
- 502182tenable_ot_westermo_CVE-2016-5816.nasl • 1.0
- 502181tenable_ot_westermo_CVE-2017-12703.nasl • 1.0
- 502174tenable_ot_westermo_CVE-2017-12709.nasl • 1.0
- 502173tenable_ot_westermo_CVE-2018-10933.nasl • 1.0
- 502189tenable_ot_westermo_CVE-2018-19612.nasl • 1.0
- 502178tenable_ot_westermo_CVE-2018-19613.nasl • 1.0
- 502185tenable_ot_westermo_CVE-2018-19614.nasl • 1.0
- 502172tenable_ot_westermo_CVE-2020-7227.nasl • 1.0
- 502186tenable_ot_westermo_CVE-2023-38579.nasl • 1.0
- 502177tenable_ot_westermo_CVE-2023-40143.nasl • 1.0
- 502175tenable_ot_westermo_CVE-2023-40544.nasl • 1.0
- 502188tenable_ot_westermo_CVE-2023-42765.nasl • 1.0
- 502179tenable_ot_westermo_CVE-2023-45213.nasl • 1.0
- 502184tenable_ot_westermo_CVE-2023-45222.nasl • 1.0
- 502187tenable_ot_westermo_CVE-2023-45227.nasl • 1.0
- 502183tenable_ot_westermo_CVE-2023-45735.nasl • 1.0
|