Feb 26, 2024, 11:01 PM new- 191007Slackware_SSA_2024-057-01.nasl • 1.0
|
Feb 26, 2024, 8:23 PM modified detection- 24260http_info.nasl • 1.15
new- 191006crowd_CWD-6139.nasl • 1.0
|
Feb 26, 2024, 6:06 PM new- 191004redhat-RHSA-2024-0977.nasl • 1.0
- 191003ubuntu_USN-6655-1.nasl • 1.0
- 191000gentoo_GLSA-202402-30.nasl • 1.0
- 190999gentoo_GLSA-202402-33.nasl • 1.0
- 190998debian_DLA-3740.nasl • 1.0
- 191001gentoo_GLSA-202402-31.nasl • 1.0
- 191005ibm_http_server_6963650.nasl • 1.0
- 191002gentoo_GLSA-202402-32.nasl • 1.0
|
Feb 26, 2024, 3:47 PM |
Feb 26, 2024, 1:21 PM modified detection- 190975redhat-RHSA-2024-0960.nasl • 1.1
- 190861Slackware_SSA_2024-052-01.nasl • 1.2
- 190803mozilla_thunderbird_115_8.nasl • 1.2
- 190976redhat-RHSA-2024-0959.nasl • 1.1
- 190979redhat-RHSA-2024-0961.nasl • 1.1
- 190974redhat-RHSA-2024-0964.nasl • 1.1
- 110709redhat-RHSA-2018-1967.nasl • 1.17
- 190935debian_DSA-5630.nasl • 1.1
- 190986redhat-RHSA-2024-0957.nasl • 1.1
- 190978redhat-RHSA-2024-0958.nasl • 1.1
- 190980redhat-RHSA-2024-0962.nasl • 1.1
- 126250redhat-RHSA-2019-1602.nasl • 1.8
- 190991fedora_2024-81863a1613.nasl • 1.1
- 190802macos_thunderbird_115_8.nasl • 1.2
- 190983redhat-RHSA-2024-0963.nasl • 1.1
- 190883connectwise_screenconnect_win_installed.nbin • 1.1
- 164581nutanix_NXSA-AOS-5_10_9.nasl • 1.12
new- 190994redhat-RHSA-2024-0974.nasl • 1.0
- 190997redhat-RHSA-2024-0976.nasl • 1.0
- 190995redhat-RHSA-2024-0973.nasl • 1.0
- 190996redhat-RHSA-2024-0975.nasl • 1.0
- 190993ubuntu_USN-6654-1.nasl • 1.0
|
Feb 26, 2024, 11:03 AM modified detection- 190935debian_DSA-5630.nasl • 1.0
- 190986redhat-RHSA-2024-0957.nasl • 1.0
- 190975redhat-RHSA-2024-0960.nasl • 1.0
- 190979redhat-RHSA-2024-0961.nasl • 1.0
- 190803mozilla_thunderbird_115_8.nasl • 1.1
- 190976redhat-RHSA-2024-0959.nasl • 1.0
- 190983redhat-RHSA-2024-0963.nasl • 1.0
- 190974redhat-RHSA-2024-0964.nasl • 1.0
- 190802macos_thunderbird_115_8.nasl • 1.1
- 190980redhat-RHSA-2024-0962.nasl • 1.0
- 190991fedora_2024-81863a1613.nasl • 1.0
- 190978redhat-RHSA-2024-0958.nasl • 1.0
- 190861Slackware_SSA_2024-052-01.nasl • 1.1
new- 190992centos_RHSA-2024-0976.nasl • 1.0
|
Feb 26, 2024, 7:16 AM new- 190990fedora_2024-c36c448396.nasl • 1.0
- 190988redhat-RHSA-2024-0966.nasl • 1.0
- 190983redhat-RHSA-2024-0963.nasl • 1.0
- 190973redhat-RHSA-2024-0969.nasl • 1.0
- 190986redhat-RHSA-2024-0957.nasl • 1.0
- 190978redhat-RHSA-2024-0958.nasl • 1.0
- 190975redhat-RHSA-2024-0960.nasl • 1.0
- 190979redhat-RHSA-2024-0961.nasl • 1.0
- 190987redhat-RHSA-2024-0971.nasl • 1.0
- 190977redhat-RHSA-2024-0956.nasl • 1.0
- 190976redhat-RHSA-2024-0959.nasl • 1.0
- 190989fedora_2024-499b9be35f.nasl • 1.0
- 190971redhat-RHSA-2024-0965.nasl • 1.0
- 190985redhat-RHSA-2024-0972.nasl • 1.0
- 190982redhat-RHSA-2024-0955.nasl • 1.0
- 190991fedora_2024-81863a1613.nasl • 1.0
- 190980redhat-RHSA-2024-0962.nasl • 1.0
- 190981redhat-RHSA-2024-0967.nasl • 1.0
- 190984redhat-RHSA-2024-0970.nasl • 1.0
- 190974redhat-RHSA-2024-0964.nasl • 1.0
- 190972redhat-RHSA-2024-0968.nasl • 1.0
|
Feb 26, 2024, 4:56 AM new- 190969centos8_RHSA-2024-0965.nasl • 1.0
- 190970centos8_RHSA-2024-0967.nasl • 1.0
|
Feb 25, 2024, 11:20 PM new- 190968freebsd_pkg_5ecfb588d2f411eead82dbdfaa8acfc2.nasl • 1.0
|
Feb 25, 2024, 4:56 PM new- 190967debian_DSA-5631.nasl • 1.0
|
Feb 25, 2024, 5:22 AM new- 190965fedora_2024-7fc5bae919.nasl • 1.0
- 190961fedora_2024-6a879cfa63.nasl • 1.0
- 190960fedora_2024-2bb2bb2467.nasl • 1.0
- 190966fedora_2024-b8656bc059.nasl • 1.0
- 190964fedora_2024-8df4ac93d7.nasl • 1.0
- 190962fedora_2024-94e0390e4e.nasl • 1.0
- 190959fedora_2024-f4d51715fe.nasl • 1.0
- 190963fedora_2024-fbe1f0c1aa.nasl • 1.0
|
Feb 24, 2024, 10:57 PM new- 190956freebsd_pkg_2a470712d35111ee86bba8a1599412c6.nasl • 1.0
- 190957freebsd_pkg_6a851dc0cfd211eeac096c3be5272acd.nasl • 1.0
- 190958freebsd_pkg_255bf44cd29811ee9c2740b034429ecf.nasl • 1.0
|
Feb 24, 2024, 12:59 PM modified detection- 190847suse_SU-2024-0552-1.nasl • 1.3
- 164572nutanix_NXSA-AOS-6_1_1.nasl • 1.25
new- 190954suse_SU-2024-0605-1.nasl • 1.0
- 190955suse_SU-2024-0604-1.nasl • 1.0
|
Feb 24, 2024, 10:32 AM modified detection- 190847suse_SU-2024-0552-1.nasl • 1.2
|
Feb 24, 2024, 7:18 AM modified detection- 190027ala_ALAS-2024-1917.nasl • 1.3
- 190836suse_SU-2024-0550-1.nasl • 1.2
- 190848suse_SU-2024-0538-1.nasl • 1.1
- 190847suse_SU-2024-0552-1.nasl • 1.2
- 190028al2_ALAS-2024-2447.nasl • 1.3
- 190833suse_SU-2024-0553-1.nasl • 1.1
- 190921suse_SU-2024-0594-1.nasl • 1.1
- 190843suse_SU-2024-0557-1.nasl • 1.1
new- 190951oraclelinux_ELSA-2024-0952.nasl • 1.0
- 190949ala_ALAS-2024-1922.nasl • 1.0
- 190944suse_SU-2024-0601-1.nasl • 1.0
- 190943ubuntu_USN-6653-1.nasl • 1.0
- 190952fedora_2024-8a2c093df5.nasl • 1.0
- 190947suse_SU-2024-0589-1.nasl • 1.0
- 190945suse_SU-2024-0603-1.nasl • 1.0
- 190941ubuntu_USN-6652-1.nasl • 1.0
- 190953fedora_2024-a8cdce27ac.nasl • 1.0
- 190950al2_ALAS-2024-2473.nasl • 1.0
- 190946suse_SU-2024-0607-1.nasl • 1.0
- 190948suse_SU-2024-0608-1.nasl • 1.0
- 190940ubuntu_USN-6650-1.nasl • 1.0
- 190942ubuntu_USN-6651-1.nasl • 1.0
|
Feb 24, 2024, 4:47 AM modified detection- 190833suse_SU-2024-0553-1.nasl • 1.0
- 190848suse_SU-2024-0538-1.nasl • 1.0
- 190847suse_SU-2024-0552-1.nasl • 1.1
- 190028al2_ALAS-2024-2447.nasl • 1.2
- 190921suse_SU-2024-0594-1.nasl • 1.0
- 190836suse_SU-2024-0550-1.nasl • 1.1
- 190027ala_ALAS-2024-1917.nasl • 1.2
- 190843suse_SU-2024-0557-1.nasl • 1.0
new- 190939f5_bigip_SOL000138682.nasl • 1.0
|
Feb 24, 2024, 1:30 AM new- 190938oraclelinux_ELSA-2024-0951.nasl • 1.0
- 190937freebsd_pkg_80ad6d6cb398457fb88fbf6be0bbad44.nasl • 1.0
- 190936freebsd_pkg_979dc373d27d11ee8b84b42e991fc52e.nasl • 1.0
|
Feb 23, 2024, 10:57 PM modified detection- 500385tenable_ot_siemens_CVE-2020-15791.nasl • 1.8
- 500439tenable_ot_siemens_CVE-2020-10040.nasl • 1.7
- 500475tenable_ot_rockwell_CVE-2020-6087.nasl • 1.9
- 500437tenable_ot_rockwell_CVE-2020-6086.nasl • 1.9
- 500399tenable_ot_siemens_CVE-2020-10045.nasl • 1.7
- 500575tenable_ot_siemens_CVE-2021-37172.nasl • 1.7
- 500538tenable_ot_mitsubishi_CVE-2021-20596.nasl • 1.8
- 500601tenable_ot_siemens_CVE-2021-31344.nasl • 1.8
- 500566tenable_ot_abb_CVE-2021-27196.nasl • 1.12
- 500545tenable_ot_siemens_CVE-2021-31882.nasl • 1.8
- 500461tenable_ot_siemens_CVE-2020-10041.nasl • 1.8
- 500527tenable_ot_siemens_CVE-2021-31886.nasl • 1.9
- 500544tenable_ot_siemens_CVE-2021-31889.nasl • 1.8
- 500537tenable_ot_mitsubishi_CVE-2020-5656.nasl • 1.8
- 500571tenable_ot_siemens_CVE-2021-31890.nasl • 1.8
- 500485tenable_ot_siemens_CVE-2021-33720.nasl • 1.9
- 500500tenable_ot_mitsubishi_CVE-2020-5653.nasl • 1.8
- 500590tenable_ot_mitsubishi_CVE-2020-5665.nasl • 1.7
- 500487tenable_ot_mitsubishi_CVE-2020-13238.nasl • 1.7
- 500423tenable_ot_siemens_CVE-2020-15781.nasl • 1.8
- 500438tenable_ot_emerson_CVE-2018-14795.nasl • 1.8
- 500454tenable_ot_siemens_CVE-2020-15796.nasl • 1.7
- 500407tenable_ot_siemens_CVE-2019-13939.nasl • 1.7
- 500429tenable_ot_mitsubishi_CVE-2020-16226.nasl • 1.9
- 500415tenable_ot_siemens_CVE-2020-10043.nasl • 1.7
- 500563tenable_ot_siemens_CVE-2021-31883.nasl • 1.8
- 500588tenable_ot_mitsubishi_CVE-2020-16850.nasl • 1.7
- 500584tenable_ot_siemens_CVE-2021-31881.nasl • 1.8
- 500530tenable_ot_mitsubishi_CVE-2020-5658.nasl • 1.8
- 500593tenable_ot_siemens_CVE-2021-31345.nasl • 1.8
- 500585tenable_ot_mitsubishi_CVE-2021-20591.nasl • 1.7
- 500549tenable_ot_mitsubishi_CVE-2020-5668.nasl • 1.8
- 500552tenable_ot_schneider_CVE-2018-7795.nasl • 1.9
- 500533tenable_ot_siemens_CVE-2020-28400.nasl • 1.10
- 500541tenable_ot_sel_CVE-2017-7928.nasl • 1.7
- 500589tenable_ot_siemens_CVE-2021-31884.nasl • 1.8
- 500501tenable_ot_mitsubishi_CVE-2020-5594.nasl • 1.8
- 500546tenable_ot_schneider_CVE-2020-7564.nasl • 1.12
- 500519tenable_ot_mitsubishi_CVE-2021-20600.nasl • 1.8
- 164572nutanix_NXSA-AOS-6_1_1.nasl • 1.24
- 500482tenable_ot_siemens_CVE-2020-10044.nasl • 1.7
- 500412tenable_ot_ge_CVE-2019-13524.nasl • 1.7
- 500396tenable_ot_schneider_CVE-2020-7563.nasl • 1.11
- 500443tenable_ot_rockwell_CVE-2020-6111.nasl • 1.8
- 500453tenable_ot_rockwell_CVE-2020-6085.nasl • 1.9
- 500430tenable_ot_siemens_CVE-2020-10038.nasl • 1.7
- 500558tenable_ot_schneider_CVE-2021-22779.nasl • 1.8
- 500597tenable_ot_siemens_CVE-2021-27391.nasl • 1.8
- 500550tenable_ot_mitsubishi_CVE-2021-20597.nasl • 1.7
- 500493tenable_ot_mitsubishi_CVE-2020-5657.nasl • 1.8
- 500494tenable_ot_mitsubishi_CVE-2021-20598.nasl • 1.7
- 500576tenable_ot_mitsubishi_CVE-2021-20594.nasl • 1.7
- 500542tenable_ot_rockwell_CVE-2021-33012.nasl • 1.8
- 500547tenable_ot_siemens_CVE-2021-31346.nasl • 1.8
- 500456tenable_ot_rockwell_CVE-2021-32926.nasl • 1.10
- 500409tenable_ot_siemens_CVE-2020-10042.nasl • 1.8
- 500451tenable_ot_rockwell_CVE-2021-22681.nasl • 1.11
- 500414tenable_ot_siemens_CVE-2020-10039.nasl • 1.7
- 500425tenable_ot_siemens_CVE-2020-10037.nasl • 1.7
- 500397tenable_ot_emerson_CVE-2018-14793.nasl • 1.8
- 500462tenable_ot_siemens_CVE-2020-15783.nasl • 1.9
- 500495tenable_ot_mitsubishi_CVE-2020-5666.nasl • 1.7
- 500554tenable_ot_mitsubishi_CVE-2020-5655.nasl • 1.8
- 500572tenable_ot_siemens_CVE-2021-31885.nasl • 1.8
- 500577tenable_ot_mitsubishi_CVE-2021-20599.nasl • 1.7
- 500586tenable_ot_mitsubishi_CVE-2020-5654.nasl • 1.8
- 500574tenable_ot_siemens_CVE-2021-33719.nasl • 1.8
- 500582tenable_ot_siemens_CVE-2021-37206.nasl • 1.7
- 500561tenable_ot_siemens_CVE-2021-31887.nasl • 1.9
- 500564tenable_ot_siemens_CVE-2021-31888.nasl • 1.8
new- 190935debian_DSA-5630.nasl • 1.0
|
Feb 23, 2024, 8:24 PM modified detection- 190238fortigate_FG-IR-24-015.nasl • 1.6
- 109345oracle_weblogic_unsupported.nasl • 1.28
new- 190934sonicwall_SNWLID-2022-0003.nasl • 1.0
- 190931liferay_7_4_3_14.nasl • 1.0
- 190933liferay_7_4_3_5.nasl • 1.0
- 143151wmi_INTEL-SA-00391.nbin • 1.154
- 190929liferay_7_4_3_101.nasl • 1.0
- 133216scada_siemens_tia_step7_ssa-629512.nbin • 1.187
- 127057scada_siemens_tia_wincc_ssa-121293.nbin • 1.202
- 164085wmi_INTEL-SA-00709.nbin • 1.78
- 90546hp_support_assistant_installed.nbin • 1.287
- 125392scada_siemens_tia_wincc_ssa-233109.nbin • 1.211
- 190930liferay_7_4_3_4.nasl • 1.0
- 190932liferay_7_4_3_98.nasl • 1.0
|
Feb 23, 2024, 5:51 PM new- 190928redhat-RHSA-2024-0937.nasl • 1.0
|
Feb 23, 2024, 3:16 PM |
Feb 23, 2024, 12:38 PM new- 190927debian_DSA-5629.nasl • 1.0
- 190926oraclelinux_ELSA-2024-0887.nasl • 1.0
|
Feb 23, 2024, 10:02 AM new- 500397tenable_ot_emerson_CVE-2018-14793.nasl • 1.7
- 500487tenable_ot_mitsubishi_CVE-2020-13238.nasl • 1.6
- 500588tenable_ot_mitsubishi_CVE-2020-16850.nasl • 1.6
- 500501tenable_ot_mitsubishi_CVE-2020-5594.nasl • 1.7
- 500554tenable_ot_mitsubishi_CVE-2020-5655.nasl • 1.7
- 500530tenable_ot_mitsubishi_CVE-2020-5658.nasl • 1.7
- 500590tenable_ot_mitsubishi_CVE-2020-5665.nasl • 1.6
- 500495tenable_ot_mitsubishi_CVE-2020-5666.nasl • 1.6
- 500430tenable_ot_siemens_CVE-2020-10038.nasl • 1.6
- 500414tenable_ot_siemens_CVE-2020-10039.nasl • 1.6
- 500415tenable_ot_siemens_CVE-2020-10043.nasl • 1.6
- 500482tenable_ot_siemens_CVE-2020-10044.nasl • 1.6
- 500423tenable_ot_siemens_CVE-2020-15781.nasl • 1.7
- 500462tenable_ot_siemens_CVE-2020-15783.nasl • 1.8
- 500538tenable_ot_mitsubishi_CVE-2021-20596.nasl • 1.7
- 500550tenable_ot_mitsubishi_CVE-2021-20597.nasl • 1.6
- 500451tenable_ot_rockwell_CVE-2021-22681.nasl • 1.10
- 500533tenable_ot_siemens_CVE-2020-28400.nasl • 1.9
- 500547tenable_ot_siemens_CVE-2021-31346.nasl • 1.7
- 500563tenable_ot_siemens_CVE-2021-31883.nasl • 1.7
- 500572tenable_ot_siemens_CVE-2021-31885.nasl • 1.7
- 500541tenable_ot_sel_CVE-2017-7928.nasl • 1.6
- 500429tenable_ot_mitsubishi_CVE-2020-16226.nasl • 1.8
- 500500tenable_ot_mitsubishi_CVE-2020-5653.nasl • 1.7
- 500586tenable_ot_mitsubishi_CVE-2020-5654.nasl • 1.7
- 500537tenable_ot_mitsubishi_CVE-2020-5656.nasl • 1.7
- 500493tenable_ot_mitsubishi_CVE-2020-5657.nasl • 1.7
- 500437tenable_ot_rockwell_CVE-2020-6086.nasl • 1.8
- 500475tenable_ot_rockwell_CVE-2020-6087.nasl • 1.8
- 500443tenable_ot_rockwell_CVE-2020-6111.nasl • 1.7
- 500396tenable_ot_schneider_CVE-2020-7563.nasl • 1.10
- 500546tenable_ot_schneider_CVE-2020-7564.nasl • 1.11
- 500439tenable_ot_siemens_CVE-2020-10040.nasl • 1.6
- 500461tenable_ot_siemens_CVE-2020-10041.nasl • 1.7
- 500566tenable_ot_abb_CVE-2021-27196.nasl • 1.11
- 500585tenable_ot_mitsubishi_CVE-2021-20591.nasl • 1.6
- 500601tenable_ot_siemens_CVE-2021-31344.nasl • 1.7
- 500584tenable_ot_siemens_CVE-2021-31881.nasl • 1.7
- 500544tenable_ot_siemens_CVE-2021-31889.nasl • 1.7
- 500485tenable_ot_siemens_CVE-2021-33720.nasl • 1.8
- 500712tenable_ot_mitsubishi_CVE-2022-40265.nasl • 1.7
- 500438tenable_ot_emerson_CVE-2018-14795.nasl • 1.7
- 500412tenable_ot_ge_CVE-2019-13524.nasl • 1.6
- 500549tenable_ot_mitsubishi_CVE-2020-5668.nasl • 1.7
- 500385tenable_ot_siemens_CVE-2020-15791.nasl • 1.7
- 500454tenable_ot_siemens_CVE-2020-15796.nasl • 1.6
- 500576tenable_ot_mitsubishi_CVE-2021-20594.nasl • 1.6
- 500456tenable_ot_rockwell_CVE-2021-32926.nasl • 1.9
- 500542tenable_ot_rockwell_CVE-2021-33012.nasl • 1.7
- 500558tenable_ot_schneider_CVE-2021-22779.nasl • 1.7
- 500597tenable_ot_siemens_CVE-2021-27391.nasl • 1.7
- 500593tenable_ot_siemens_CVE-2021-31345.nasl • 1.7
- 500545tenable_ot_siemens_CVE-2021-31882.nasl • 1.7
- 500527tenable_ot_siemens_CVE-2021-31886.nasl • 1.8
- 500561tenable_ot_siemens_CVE-2021-31887.nasl • 1.8
- 500582tenable_ot_siemens_CVE-2021-37206.nasl • 1.6
- 500575tenable_ot_siemens_CVE-2021-37172.nasl • 1.6
- 500552tenable_ot_schneider_CVE-2018-7795.nasl • 1.8
- 500453tenable_ot_rockwell_CVE-2020-6085.nasl • 1.8
- 500407tenable_ot_siemens_CVE-2019-13939.nasl • 1.6
- 500425tenable_ot_siemens_CVE-2020-10037.nasl • 1.6
- 500409tenable_ot_siemens_CVE-2020-10042.nasl • 1.7
- 500399tenable_ot_siemens_CVE-2020-10045.nasl • 1.6
- 500494tenable_ot_mitsubishi_CVE-2021-20598.nasl • 1.6
- 500577tenable_ot_mitsubishi_CVE-2021-20599.nasl • 1.6
- 500519tenable_ot_mitsubishi_CVE-2021-20600.nasl • 1.7
- 500589tenable_ot_siemens_CVE-2021-31884.nasl • 1.7
- 500564tenable_ot_siemens_CVE-2021-31888.nasl • 1.7
- 500571tenable_ot_siemens_CVE-2021-31890.nasl • 1.7
- 500574tenable_ot_siemens_CVE-2021-33719.nasl • 1.7
|
Feb 23, 2024, 7:27 AM new- 190925suse_SU-2024-0587-1.nasl • 1.0
- 190920suse_SU-2024-0596-1.nasl • 1.0
- 190917suse_SU-2024-0595-1.nasl • 1.0
- 190921suse_SU-2024-0594-1.nasl • 1.0
- 190915suse_SU-2024-0590-1.nasl • 1.0
- 190918suse_SU-2024-0586-1.nasl • 1.0
- 190916suse_SU-2024-0593-1.nasl • 1.0
- 190924suse_SU-2024-0591-1.nasl • 1.0
- 190922suse_SU-2024-0597-1.nasl • 1.0
- 190923suse_SU-2024-0592-1.nasl • 1.0
- 190914oraclelinux_ELSA-2024-12169.nasl • 1.0
- 190919suse_SU-2024-0585-1.nasl • 1.0
|
Feb 23, 2024, 4:47 AM new- 190910fedora_2024-4e36df9dfd.nasl • 1.0
- 190912fedora_2024-bc8ea2c2cb.nasl • 1.0
- 190913fedora_2024-4adf990562.nasl • 1.0
- 190911fedora_2024-b0f9656a76.nasl • 1.0
|
Feb 23, 2024, 12:07 AM modified detection- 164595nutanix_NXSA-AOS-5_18.nasl • 1.19
- 190531f5_bigip_SOL000137595.nasl • 1.1
- 164593nutanix_NXSA-AOS-5_16_0_1.nasl • 1.17
- 164584nutanix_NXSA-AOS-5_19_1.nasl • 1.18
- 164612nutanix_NXSA-AOS-5_17_1.nasl • 1.14
- 190874ubuntu_USN-6648-1.nasl • 1.1
- 164557nutanix_NXSA-AOS-5_20.nasl • 1.9
- 165276nutanix_NXSA-AOS-5_20_3_5.nasl • 1.13
- 164556nutanix_NXSA-AOS-5_19_0_5.nasl • 1.13
- 164574nutanix_NXSA-AOS-5_19.nasl • 1.7
new- 190906redhat-RHSA-2024-0952.nasl • 1.0
- 190900alma_linux_ALSA-2024-0893.nasl • 1.0
- 190899alma_linux_ALSA-2024-0888.nasl • 1.0
- 190904alma_linux_ALSA-2024-0897.nasl • 1.0
- 190901alma_linux_ALSA-2024-0894.nasl • 1.0
- 190896debian_DSA-5628.nasl • 1.0
- 190902alma_linux_ALSA-2024-0876.nasl • 1.0
- 190909freebsd_pkg_03bf5157d14511eeacee001b217b3468.nasl • 1.0
- 190908redhat-RHSA-2024-0950.nasl • 1.0
- 190903alma_linux_ALSA-2024-0889.nasl • 1.0
- 190905alma_linux_ALSA-2024-0887.nasl • 1.0
- 190907redhat-RHSA-2024-0951.nasl • 1.0
- 190898alma_linux_ALSA-2024-0861.nasl • 1.0
- 190897debian_DLA-3738.nasl • 1.0
|
Feb 22, 2024, 9:26 PM modified detection- 190881suse_SU-2024-0573-1.nasl • 1.2
|
Feb 22, 2024, 6:43 PM modified detection- 189899dell_ism_dsa-2024-018.nasl • 1.2
- 183167cisco-sa-iosxe-webui-privesc-j22SaA4z.nasl • 1.11
- 133723cisco_enum_smu.nasl • 1.12
new- 190895debian_DLA-3737.nasl • 1.0
- 190890jira_service_desk_JSDSERVER-15067.nasl • 1.0
- 190887vmware_aria_operations_for_networks_VMSA-2024-0004.nasl • 1.0
- 190893connectwise_screenconnect_23_9_8_dc.nbin • 1.0
- 190892saltstack_3006_6.nasl • 1.0
- 190888solarwinds_arm_win_installed.nbin • 1.0
- 190889solarwinds_arm_2023-2-3.nasl • 1.0
- 190886connectwise_screenconnect_23_9_8.nasl • 1.1
- 190891confluence_confserver-94513.nasl • 1.0
- 190894screenconnect_http_detect.nbin • 1.0
|
Feb 22, 2024, 3:51 PM |
Feb 22, 2024, 1:14 PM modified detection- 190786joomla_503.nasl • 1.1
- 190880suse_SU-2024-0576-1.nasl • 1.1
- 190881suse_SU-2024-0573-1.nasl • 1.1
new- 190885oraclelinux_ELSA-2024-0894.nasl • 1.0
- 190884ubuntu_USN-6649-1.nasl • 1.0
|
Feb 22, 2024, 10:36 AM new- 190882suse_SU-2024-0574-1.nasl • 1.0
- 190880suse_SU-2024-0576-1.nasl • 1.0
- 190874ubuntu_USN-6648-1.nasl • 1.0
- 190883connectwise_screenconnect_win_installed.nbin • 1.0
- 190878suse_SU-2024-0578-1.nasl • 1.0
- 190877suse_SU-2024-0580-1.nasl • 1.0
- 190875suse_SU-2024-0581-1.nasl • 1.0
- 190876suse_SU-2024-0579-1.nasl • 1.0
- 190879suse_SU-2024-0577-1.nasl • 1.0
- 190881suse_SU-2024-0573-1.nasl • 1.0
|
Feb 22, 2024, 5:23 AM new- 190873fedora_2024-c7f1c839ac.nasl • 1.0
- 190872fedora_2024-987089eca2.nasl • 1.0
- 190870fedora_2024-993d3a78dd.nasl • 1.0
- 190871fedora_2024-88847bc77a.nasl • 1.0
|
Feb 22, 2024, 12:52 AM modified detection- 164581nutanix_NXSA-AOS-5_10_9.nasl • 1.11
- 170557nutanix_NXSA-AOS-6_6.nasl • 1.12
- 164596nutanix_NXSA-AOS-5_15_3.nasl • 1.75
new- 190869redhat-RHSA-2024-0934.nasl • 1.0
- 190867gitlab_cve-2024-0410.nasl • 1.0
- 190861Slackware_SSA_2024-052-01.nasl • 1.0
- 190864gitlab_cve-2023-6477.nasl • 1.0
- 190858oraclelinux_ELSA-2024-0861.nasl • 1.0
- 190863gitlab_cve-2023-4895.nasl • 1.0
- 190862gitlab_cve-2023-3509.nasl • 1.0
- 190868gitlab_cve-2024-0861.nasl • 1.0
- 190857debian_DSA-5627.nasl • 1.0
- 190865gitlab_cve-2024-1451.nasl • 1.0
- 190866gitlab_cve-2023-6736.nasl • 1.0
- 190860gentoo_GLSA-202402-29.nasl • 1.0
- 190859nutanix_NXSA-AOS-6_7_1_6.nasl • 1.0
|
Feb 21, 2024, 10:10 PM modified detection- 501160tenable_ot_rockwell_CVE-2023-29024.nasl • 1.6
- 501162tenable_ot_rockwell_CVE-2023-29025.nasl • 1.6
- 501161tenable_ot_rockwell_CVE-2023-29026.nasl • 1.6
- 501156tenable_ot_rockwell_CVE-2023-29031.nasl • 1.6
- 500895tenable_ot_generic_CVE-2017-16748.nasl • 1.7
- 500888tenable_ot_generic_CVE-2019-13528.nasl • 1.7
- 500893tenable_ot_generic_CVE-2020-14483.nasl • 1.7
- 501740tenable_ot_trane_CVE-2021-38448.nasl • 1.5
- 501155tenable_ot_rockwell_CVE-2023-29023.nasl • 1.6
- 501158tenable_ot_rockwell_CVE-2023-29027.nasl • 1.6
- 500891tenable_ot_generic_CVE-2017-16744.nasl • 1.7
- 500742tenable_ot_siemens_CVE-2022-36323.nasl • 1.10
- 500386tenable_ot_yokogawa_CVE-2020-5609.nasl • 1.7
- 501758tenable_ot_trane_CVE-2021-38450.nasl • 1.5
- 500323tenable_ot_abb_CVE-2017-14025.nasl • 1.7
- 501163tenable_ot_rockwell_CVE-2023-29022.nasl • 1.6
- 501164tenable_ot_rockwell_CVE-2023-29028.nasl • 1.6
- 501159tenable_ot_rockwell_CVE-2023-29029.nasl • 1.6
- 501157tenable_ot_rockwell_CVE-2023-29030.nasl • 1.6
- 500773tenable_ot_siemens_CVE-2022-36324.nasl • 1.9
- 500768tenable_ot_siemens_CVE-2022-36325.nasl • 1.9
- 500470tenable_ot_yokogawa_CVE-2020-5608.nasl • 1.7
|
Feb 21, 2024, 7:25 PM new- 190853oraclelinux_ELSA-2024-0827.nasl • 1.0
- 190850centos8_RHSA-2024-0811.nasl • 1.0
- 190856nodejs_2024_feb.nasl • 1.0
- 190854ubuntu_USN-6584-2.nasl • 1.0
- 190851nutanix_NXSA-AHV-20230302_2010.nasl • 1.0
- 190855ubuntu_USN-6647-1.nasl • 1.0
- 190852debian_DLA-3736.nasl • 1.0
|
Feb 21, 2024, 4:36 PM |
Feb 21, 2024, 1:42 PM modified detection- 500888tenable_ot_generic_CVE-2019-13528.nasl • 1.5
- 500893tenable_ot_generic_CVE-2020-14483.nasl • 1.5
- 500470tenable_ot_yokogawa_CVE-2020-5608.nasl • 1.5
- 501568tenable_ot_moxa_CVE-2020-27150.nasl • 1.2
- 500535tenable_ot_schneider_CVE-2021-22763.nasl • 1.5
- 501623tenable_ot_siemens_CVE-2021-25217.nasl • 1.3
- 501758tenable_ot_trane_CVE-2021-38450.nasl • 1.3
- 500768tenable_ot_siemens_CVE-2022-36325.nasl • 1.7
- 501836tenable_ot_abb_CVE-2023-5767.nasl • 1.1
- 501852tenable_ot_abb_CVE-2023-6711.nasl • 1.1
- 501831tenable_ot_mitsubishi_CVE-2023-29155.nasl • 1.1
- 501751tenable_ot_moxa_CVE-2023-4929.nasl • 1.1
- 501163tenable_ot_rockwell_CVE-2023-29022.nasl • 1.4
- 501161tenable_ot_rockwell_CVE-2023-29026.nasl • 1.4
- 501158tenable_ot_rockwell_CVE-2023-29027.nasl • 1.4
- 501753tenable_ot_siemens_CVE-2023-36380.nasl • 1.1
- 501760tenable_ot_wago_CVE-2023-4089.nasl • 1.1
- 167224nutanix_NXSA-AOS-5_20_5.nasl • 1.18
- 500323tenable_ot_abb_CVE-2017-14025.nasl • 1.5
- 500895tenable_ot_generic_CVE-2017-16748.nasl • 1.5
- 501436tenable_ot_moxa_CVE-2020-27185.nasl • 1.2
- 500559tenable_ot_schneider_CVE-2021-22764.nasl • 1.5
- 501761tenable_ot_eaton_CVE-2023-43776.nasl • 1.1
- 501764tenable_ot_moxa_CVE-2023-4452.nasl • 1.3
- 501155tenable_ot_rockwell_CVE-2023-29023.nasl • 1.4
- 501164tenable_ot_rockwell_CVE-2023-29028.nasl • 1.4
- 500473tenable_ot_siemens_CVE-2014-0224.nasl • 1.8
- 500386tenable_ot_yokogawa_CVE-2020-5609.nasl • 1.5
- 501444tenable_ot_moxa_CVE-2020-27149.nasl • 1.2
- 501740tenable_ot_trane_CVE-2021-38448.nasl • 1.3
- 500742tenable_ot_siemens_CVE-2022-36323.nasl • 1.8
- 500773tenable_ot_siemens_CVE-2022-36324.nasl • 1.7
- 501832tenable_ot_mitsubishi_CVE-2023-35762.nasl • 1.7
- 501765tenable_ot_moxa_CVE-2023-4217.nasl • 1.3
- 501160tenable_ot_rockwell_CVE-2023-29024.nasl • 1.4
- 501162tenable_ot_rockwell_CVE-2023-29025.nasl • 1.4
- 501156tenable_ot_rockwell_CVE-2023-29031.nasl • 1.4
- 501752tenable_ot_siemens_CVE-2023-42796.nasl • 1.1
- 501837tenable_ot_siemens_CVE-2023-46156.nasl • 1.1
- 501888tenable_ot_siemens_CVE-2023-42797.nasl • 1.1
- 164601nutanix_NXSA-AOS-5_20_4.nasl • 1.18
- 189957suse_SU-2024-0319-1.nasl • 1.1
- 500891tenable_ot_generic_CVE-2017-16744.nasl • 1.5
- 501479tenable_ot_moxa_CVE-2020-27184.nasl • 1.2
- 501766tenable_ot_moxa_CVE-2023-5035.nasl • 1.1
- 501763tenable_ot_moxa_CVE-2023-5627.nasl • 1.1
- 501851tenable_ot_moxa_CVE-2023-5961.nasl • 1.1
- 501853tenable_ot_moxa_CVE-2023-5962.nasl • 1.1
- 501159tenable_ot_rockwell_CVE-2023-29029.nasl • 1.4
- 501157tenable_ot_rockwell_CVE-2023-29030.nasl • 1.4
- 500917tenable_ot_wago_CVE-2022-3738.nasl • 1.4
new- 190848suse_SU-2024-0538-1.nasl • 1.0
- 190829f5_bigip_SOL000138650.nasl • 1.0
- 190838suse_SU-2024-0542-1.nasl • 1.0
- 190836suse_SU-2024-0550-1.nasl • 1.0
- 190844suse_SU-2024-0549-1.nasl • 1.0
- 190845suse_SU-2024-0540-1.nasl • 1.0
- 190835suse_SU-2024-0539-1.nasl • 1.0
- 190834suse_SU-2024-0548-1.nasl • 1.0
- 190833suse_SU-2024-0553-1.nasl • 1.0
- 190847suse_SU-2024-0552-1.nasl • 1.0
- 190830suse_SU-2024-0556-1.nasl • 1.0
- 190846suse_SU-2024-0543-1.nasl • 1.0
- 190837suse_SU-2024-0544-1.nasl • 1.0
- 190831suse_SU-2024-0554-1.nasl • 1.0
- 190832suse_SU-2024-0545-1.nasl • 1.0
- 190839suse_SU-2024-0541-1.nasl • 1.0
- 190849suse_SU-2024-0555-1.nasl • 1.0
- 190842suse_SU-2024-0546-1.nasl • 1.0
- 190843suse_SU-2024-0557-1.nasl • 1.0
- 190841suse_SU-2024-0551-1.nasl • 1.0
- 190840suse_SU-2024-0558-1.nasl • 1.0
|
Feb 21, 2024, 10:43 AM modified detection- 99170enumerate_google_compute_engine_win.nbin • 1.187
- 159543pci_ssl_recommended_ciphers.nasl • 1.6
|
Feb 21, 2024, 8:55 AM modified detection- 501135tenable_ot_siemens_CVE-2022-47522.nasl • 1.3
|
Feb 21, 2024, 6:41 AM new- 190826fedora_2024-c46536abe6.nasl • 1.0
- 190825fedora_2024-0356803680.nasl • 1.0
- 190828redhat-RHSA-2024-0930.nasl • 1.0
- 190824fedora_2024-a2f6e5ddb8.nasl • 1.0
- 190827fedora_2024-b93312a597.nasl • 1.0
- 190822oraclelinux_ELSA-2024-0889.nasl • 1.0
- 190821oraclelinux_ELSA-2024-0150.nasl • 1.0
- 190823fedora_2024-49ddbf447d.nasl • 1.0
|
Feb 21, 2024, 4:45 AM new- 190820f5_bigip_SOL000138649.nasl • 1.0
|
Feb 21, 2024, 1:18 AM modified detection- 187269nutanix_NXSA-AHV-20230302_1011.nasl • 1.3
- 183341nutanix_NXSA-AHV-20220304_10055.nasl • 1.2
- 181785nutanix_NXSA-AHV-20230302_216.nasl • 1.3
- 167224nutanix_NXSA-AOS-5_20_5.nasl • 1.17
- 170654nutanix_NXSA-AHV-20220304_10013.nasl • 1.10
- 180469nutanix_NXSA-AHV-20230302_207.nasl • 1.3
- 183325nutanix_NXSA-AHV-20220304_10057.nasl • 1.1
- 164601nutanix_NXSA-AOS-5_20_4.nasl • 1.17
- 173373nutanix_NXSA-AHV-20220304_10019.nasl • 1.11
- 164603nutanix_NXSA-AOS-6_1.nasl • 1.18
new- 190814macosx_google_chrome_122_0_6261_57.nasl • 1.0
- 190812Slackware_SSA_2024-051-02.nasl • 1.0
- 190811Slackware_SSA_2024-051-01.nasl • 1.0
- 190818ubuntu_USN-6645-1.nasl • 1.0
- 190815oraclelinux_ELSA-2024-0888.nasl • 1.0
- 190817ubuntu_USN-6646-1.nasl • 1.0
- 190819nutanix_NXSA-AHV-20220304_480.nasl • 1.0
- 190816oraclelinux_ELSA-2024-0893.nasl • 1.0
- 190813google_chrome_122_0_6261_57.nasl • 1.0
|
Feb 20, 2024, 11:27 PM modified detection- 183341nutanix_NXSA-AHV-20220304_10055.nasl • 1.1
- 180469nutanix_NXSA-AHV-20230302_207.nasl • 1.2
- 187269nutanix_NXSA-AHV-20230302_1011.nasl • 1.2
- 167224nutanix_NXSA-AOS-5_20_5.nasl • 1.16
- 170654nutanix_NXSA-AHV-20220304_10013.nasl • 1.9
- 164603nutanix_NXSA-AOS-6_1.nasl • 1.17
- 183325nutanix_NXSA-AHV-20220304_10057.nasl • 1.0
- 164601nutanix_NXSA-AOS-5_20_4.nasl • 1.16
- 181785nutanix_NXSA-AHV-20230302_216.nasl • 1.2
- 173373nutanix_NXSA-AHV-20220304_10019.nasl • 1.10
- 184221f5_bigip_SOL000137315.nasl • 1.4
new- 190808al2_ALASMATE-DESKTOP1_X-2024-006.nasl • 1.0
- 190809al2_ALASKERNEL-5_15-2024-038.nasl • 1.0
- 190810al2_ALASDOCKER-2024-038.nasl • 1.0
- 190802macos_thunderbird_115_8.nasl • 1.0
- 190806al2_ALASKERNEL-5_4-2024-060.nasl • 1.0
- 190803mozilla_thunderbird_115_8.nasl • 1.0
- 190804al2_ALASMATE-DESKTOP1_X-2024-007.nasl • 1.0
- 190805al2_ALASKERNEL-5_10-2024-050.nasl • 1.0
- 190807al2_ALASNITRO-ENCLAVES-2024-038.nasl • 1.0
|
Feb 20, 2024, 9:32 PM modified detection- 502002tenable_ot_siemens_CVE-2018-13808.nasl • 1.1
- 500302tenable_ot_rockwell_CVE-2016-2279.nasl • 1.7
- 500277tenable_ot_siemens_CVE-2017-2680.nasl • 1.14
- 190510debian_DSA-5620.nasl • 1.4
- 500218tenable_ot_siemens_CVE-2017-2681.nasl • 1.14
- 502000tenable_ot_siemens_CVE-2018-13809.nasl • 1.1
- 501999tenable_ot_siemens_CVE-2018-13810.nasl • 1.1
new- 190800zoom_client_ZSB-23062.nasl • 1.0
- 190801zoom_client_ZSB-23062_2.nasl • 1.0
- 190798zoom_client_ZSB-23059_2.nasl • 1.0
- 190799zoom_client_ZSB-23059.nasl • 1.0
|
Feb 20, 2024, 7:41 PM modified detection- 118513redhat-RHSA-2018-2948.nasl • 1.15
- 190510debian_DSA-5620.nasl • 1.3
new- 190796nutanix_NXSA-AOS-6_5_5_5.nasl • 1.0
- 190786joomla_503.nasl • 1.0
- 190771redhat-RHSA-2024-0881.nasl • 1.0
- 190768redhat-RHSA-2024-0889.nasl • 1.0
- 190773redhat-RHSA-2024-0887.nasl • 1.0
- 190791zoom_client_ZSB-24003_2.nasl • 1.0
- 190788zoom_client_ZSB-24008_2.nasl • 1.0
- 190784zoom_client_ZSB-24004.nasl • 1.0
- 190782zoom_client_ZSB-24007_2.nasl • 1.0
- 190781zoom_client_ZSB-24006_2.nasl • 1.0
- 190777qemu_win_8_2_1.nasl • 1.0
- 190776centos_RHSA-2024-0879.nasl • 1.0
- 190766mozilla_firefox_115_8_esr.nasl • 1.0
- 190770redhat-RHSA-2024-0893.nasl • 1.0
- 190795ubuntu_USN-6625-3.nasl • 1.0
- 190787zoom_client_ZSB-24008.nasl • 1.0
- 190779mozilla_firefox_123_0.nasl • 1.0
- 190778macos_firefox_123_0.nasl • 1.0
- 190775centos8_RHSA-2024-0893.nasl • 1.0
- 190767redhat-RHSA-2024-0894.nasl • 1.0
- 190769redhat-RHSA-2024-0897.nasl • 1.0
- 190772redhat-RHSA-2024-0888.nasl • 1.0
- 190797zoom_client_ZSB-24001.nasl • 1.0
- 190793zoom_client_ZSB-24005.nasl • 1.0
- 190794zoom_client_ZSB-24005_2.nasl • 1.0
- 190792zoom_client_ZSB-24003.nasl • 1.0
- 190789zoom_client_ZSB-24002.nasl • 1.0
- 190790zoom_client_ZSB-24002_2.nasl • 1.0
- 190785zoom_client_ZSB-24004_2.nasl • 1.0
- 190783zoom_client_ZSB-24007.nasl • 1.0
- 190780zoom_client_ZSB-24006.nasl • 1.0
- 190774centos8_RHSA-2024-0888.nasl • 1.0
- 190765macos_firefox_115_8_esr.nasl • 1.0
|
Feb 20, 2024, 3:54 PM new- 190758gentoo_GLSA-202402-24.nasl • 1.0
- 190763gentoo_GLSA-202402-23.nasl • 1.0
- 190761gentoo_GLSA-202402-28.nasl • 1.0
- 190762gentoo_GLSA-202402-26.nasl • 1.0
- 190764gentoo_GLSA-202402-22.nasl • 1.0
- 190759gentoo_GLSA-202402-25.nasl • 1.0
- 190760gentoo_GLSA-202402-27.nasl • 1.0
- 190757adobe_fmps_detect.nbin • 1.0
- 190756adobe_fmps_cve-2024-20738.nbin • 1.0
|
Feb 20, 2024, 12:14 PM modified detection- 190748suse_SU-2024-0529-1.nasl • 1.1
- 500137tenable_ot_siemens_CVE-2014-2246.nasl • 1.6
- 501010tenable_ot_siemens_CVE-2018-11448.nasl • 1.3
- 500277tenable_ot_siemens_CVE-2017-2680.nasl • 1.13
- 500218tenable_ot_siemens_CVE-2017-2681.nasl • 1.13
- 501962tenable_ot_janitza_CVE-2015-3967.nasl • 1.2
- 500302tenable_ot_rockwell_CVE-2016-2279.nasl • 1.6
- 501513tenable_ot_moxa_CVE-2016-8719.nasl • 1.2
- 501369tenable_ot_cisco_CVE-2019-1733.nasl • 1.2
- 501060tenable_ot_siemens_CVE-2021-25161.nasl • 1.3
- 501018tenable_ot_siemens_CVE-2021-37725.nasl • 1.3
- 500356tenable_ot_siemens_CVE-2019-13946.nasl • 1.11
- 163588metabase_detect.nbin • 1.25
- 500555tenable_ot_mitsubishi_CVE-2019-14928.nasl • 1.6
- 501014tenable_ot_siemens_CVE-2019-5318.nasl • 1.3
- 501020tenable_ot_siemens_CVE-2022-37892.nasl • 1.3
- 501029tenable_ot_siemens_CVE-2022-37896.nasl • 1.3
- 500675tenable_ot_wago_CVE-2022-22511.nasl • 1.7
- 500049tenable_ot_siemens_CVE-2019-10929.nasl • 1.7
- 501952tenable_ot_mobotix_CVE-2019-12502.nasl • 1.2
- 501033tenable_ot_siemens_CVE-2018-7064.nasl • 1.3
- 500674tenable_ot_schneider_CVE-2021-22701.nasl • 1.6
new- 190751suse_SU-2024-0524-1.nasl • 1.0
- 190755suse_SU-2024-0530-1.nasl • 1.0
- 190750redhat-RHSA-2024-0876.nasl • 1.0
- 190753suse_SU-2024-0526-1.nasl • 1.0
- 190752suse_SU-2024-0531-1.nasl • 1.0
- 501999tenable_ot_siemens_CVE-2018-13810.nasl • 1.0
- 502001tenable_ot_siemens_CVE-2023-37194.nasl • 1.0
- 190754suse_SU-2024-0525-1.nasl • 1.0
- 502003tenable_ot_siemens_CVE-2013-0659.nasl • 1.0
- 502002tenable_ot_siemens_CVE-2018-13808.nasl • 1.0
- 502000tenable_ot_siemens_CVE-2018-13809.nasl • 1.0
- 501998tenable_ot_siemens_CVE-2023-37195.nasl • 1.0
|
Feb 20, 2024, 10:24 AM modified detection- 500049tenable_ot_siemens_CVE-2019-10929.nasl • 1.6
- 501513tenable_ot_moxa_CVE-2016-8719.nasl • 1.1
- 500555tenable_ot_mitsubishi_CVE-2019-14928.nasl • 1.5
- 501952tenable_ot_mobotix_CVE-2019-12502.nasl • 1.1
- 500674tenable_ot_schneider_CVE-2021-22701.nasl • 1.5
- 501014tenable_ot_siemens_CVE-2019-5318.nasl • 1.2
- 501060tenable_ot_siemens_CVE-2021-25161.nasl • 1.2
- 501018tenable_ot_siemens_CVE-2021-37725.nasl • 1.2
- 500675tenable_ot_wago_CVE-2022-22511.nasl • 1.6
- 500356tenable_ot_siemens_CVE-2019-13946.nasl • 1.10
- 190509cisco-sa-clamav-dos-FTkhqMWZ.nasl • 1.1
- 500137tenable_ot_siemens_CVE-2014-2246.nasl • 1.5
- 500302tenable_ot_rockwell_CVE-2016-2279.nasl • 1.5
- 501010tenable_ot_siemens_CVE-2018-11448.nasl • 1.2
- 501369tenable_ot_cisco_CVE-2019-1733.nasl • 1.1
- 501033tenable_ot_siemens_CVE-2018-7064.nasl • 1.2
- 501962tenable_ot_janitza_CVE-2015-3967.nasl • 1.1
- 501020tenable_ot_siemens_CVE-2022-37892.nasl • 1.2
- 501029tenable_ot_siemens_CVE-2022-37896.nasl • 1.2
- 500277tenable_ot_siemens_CVE-2017-2680.nasl • 1.12
- 500218tenable_ot_siemens_CVE-2017-2681.nasl • 1.12
|
Feb 20, 2024, 8:32 AM new- 190749openSUSE-2024-0053-1.nasl • 1.0
- 190748suse_SU-2024-0529-1.nasl • 1.0
- 190741al2023_ALAS2023-2024-535.nasl • 1.0
- 190742al2023_ALAS2023-2024-520.nasl • 1.0
- 190736al2023_ALAS2023-2024-522.nasl • 1.0
- 190726al2023_ALAS2023-2024-537.nasl • 1.0
- 190747al2023_ALAS2023-2024-521.nasl • 1.0
- 190730al2023_ALAS2023-2024-538.nasl • 1.0
- 190745al2023_ALAS2023-2024-530.nasl • 1.0
- 190743al2023_ALAS2023-2024-517.nasl • 1.0
- 190725fedora_2024-4645d0fdef.nasl • 1.0
- 190724fedora_2024-b69a4d75a1.nasl • 1.0
- 190722fedora_2024-60cefb07e8.nasl • 1.0
- 190732al2023_ALAS2023-2024-532.nasl • 1.0
- 190740al2023_ALAS2023-2024-525.nasl • 1.0
- 190744al2023_ALAS2023-2024-526.nasl • 1.0
- 190735al2023_ALAS2023-2024-533.nasl • 1.0
- 190733al2023_ALAS2023-2024-523.nasl • 1.0
- 190727al2023_ALAS2023-2024-529.nasl • 1.0
- 190746al2023_ALAS2023-2024-528.nasl • 1.0
- 190720fedora_2024-8ba389815f.nasl • 1.0
- 190731al2023_ALAS2023-2024-534.nasl • 1.0
- 190737al2023_ALAS2023-2024-531.nasl • 1.0
- 190734al2023_ALAS2023-2024-518.nasl • 1.0
- 190738al2023_ALAS2023-2024-527.nasl • 1.0
- 190728al2023_ALAS2023-2024-519.nasl • 1.0
- 190739al2023_ALAS2023-2024-524.nasl • 1.0
- 190729al2023_ALAS2023-2024-536.nasl • 1.0
- 190723fedora_2024-698e541c52.nasl • 1.0
- 190721fedora_2024-c601293124.nasl • 1.0
|
Feb 20, 2024, 4:52 AM modified detection- 190574debian_DSA-5624.nasl • 1.2
- 190511debian_DSA-5621.nasl • 1.5
- 190661debian_DSA-5625.nasl • 1.2
- 190510debian_DSA-5620.nasl • 1.2
|