Jan 12, 2024, 5:09 AM new- 187967redhat-RHSA-2024-0208.nasl • 1.0
- 187957gitlab_cve-2023-5356.nasl • 1.0
- 187963fedora_2024-1ef6197a49.nasl • 1.0
- 187959gitlab_cve-2023-2030.nasl • 1.0
- 187961freebsd_pkg_8337251bb07b11eeb0d784a93843eb75.nasl • 1.0
- 187958gitlab_cve-2023-7028.nasl • 1.0
- 187968oraclelinux_ELSA-2024-12069.nasl • 1.0
- 187966microsoft_edge_chromium_120_0_2336_0.nasl • 1.0
- 187965fedora_2024-c9dc0ac419.nasl • 1.0
- 187962fedora_2024-7e301327c2.nasl • 1.0
- 187964fedora_2024-e0841c83bb.nasl • 1.0
- 187960gitlab_cve-2023-4812.nasl • 1.0
|
Jan 12, 2024, 1:37 AM modified detection- 103054pulse_policy_secure_detect.nbin • 1.124
- 109921pulse_connect_secure_detect.nbin • 1.145
|
Jan 11, 2024, 11:12 PM modified detection- 164573nutanix_NXSA-AOS-5_16.nasl • 1.9
- 164572nutanix_NXSA-AOS-6_1_1.nasl • 1.17
- 177840globalscapeftp_detect.nbin • 1.5
- 144951smb_win_10_1809_unsupported.nasl • 1.7
- 118715smb_win_10_1607_unsupported.nasl • 1.11
- 187164ivanti_connect_secure_22_6_r2.nasl • 1.2
- 106718apache_poi_detect.nbin • 1.182
- 500750tenable_ot_siemens_CVE-2022-46142.nasl • 1.6
- 500749tenable_ot_siemens_CVE-2022-46140.nasl • 1.6
- 500789tenable_ot_siemens_CVE-2022-46143.nasl • 1.6
- 109345oracle_weblogic_unsupported.nasl • 1.27
new- 187951oraclelinux_ELSA-2024-0141.nasl • 1.0
- 187950nutanix_NXSA-AOS-6_5_5.nasl • 1.0
- 187948fortiproxy_FG-IR-23-315.nasl • 1.0
- 187953oraclelinux_ELSA-2024-0125.nasl • 1.0
- 187947fortios_FG-IR-23-315.nasl • 1.0
- 187945jira_service_desk_JSDSERVER-14753.nasl • 1.0
- 187954ubuntu_USN-6579-1.nasl • 1.0
- 187956ubuntu_USN-6578-1.nasl • 1.0
- 187952oraclelinux_ELSA-2024-0131.nasl • 1.0
- 187949jira_service_desk_JSDSERVER-14872.nasl • 1.0
- 187946jira_service_desk_JSDSERVER-14873.nasl • 1.0
- 187955ubuntu_USN-6560-2.nasl • 1.0
|
Jan 11, 2024, 5:03 PM modified detection- 178843apple_ios_1578_check.nbin • 1.10
- 164612nutanix_NXSA-AOS-5_17_1.nasl • 1.10
- 164695nutanix_NXSA-AOS-5_16_1.nasl • 1.26
- 65914mongodb_detect.nasl • 1.15
- 187908ivanti_connect_secure_CVE-2024-21887.nasl • 1.2
- 164572nutanix_NXSA-AOS-6_1_1.nasl • 1.16
- 164579nutanix_NXSA-AOS-5_17_1_5.nasl • 1.5
|
Jan 11, 2024, 3:00 PM new- 187944trellix_agent_SB10416.nasl • 1.0
|
Jan 11, 2024, 11:18 AM modified detection- 500749tenable_ot_siemens_CVE-2022-46140.nasl • 1.5
- 500750tenable_ot_siemens_CVE-2022-46142.nasl • 1.5
- 501870tenable_ot_siemens_CVE-2023-44321.nasl • 1.2
- 501866tenable_ot_siemens_CVE-2023-44322.nasl • 1.2
- 501865tenable_ot_siemens_CVE-2023-44374.nasl • 1.2
- 500789tenable_ot_siemens_CVE-2022-46143.nasl • 1.5
- 501869tenable_ot_siemens_CVE-2023-44319.nasl • 1.2
- 501868tenable_ot_siemens_CVE-2023-44320.nasl • 1.2
- 164695nutanix_NXSA-AOS-5_16_1.nasl • 1.25
- 501867tenable_ot_siemens_CVE-2023-44318.nasl • 1.2
- 501864tenable_ot_siemens_CVE-2023-44317.nasl • 1.2
- 501871tenable_ot_siemens_CVE-2023-44373.nasl • 1.2
new- 501875tenable_ot_siemens_CVE-2022-4203.nasl • 1.0
- 501879tenable_ot_siemens_CVE-2023-0216.nasl • 1.0
- 501878tenable_ot_siemens_CVE-2023-2650.nasl • 1.0
- 187941suse_SU-2024-0076-1.nasl • 1.0
- 187939suse_SU-2024-0075-1.nasl • 1.0
- 187938ubuntu_USN-6562-2.nasl • 1.0
- 501877tenable_ot_siemens_CVE-2023-49692.nasl • 1.0
- 187940suse_SU-2024-0071-1.nasl • 1.0
- 501874tenable_ot_siemens_CVE-2023-0217.nasl • 1.0
- 187943siemens_jt2go_SSA-794653.nasl • 1.0
- 187942openSUSE-2024-0016-1.nasl • 1.0
- 501876tenable_ot_siemens_CVE-2023-0401.nasl • 1.0
- 187937ubuntu_USN-6574-1.nasl • 1.0
|
Jan 11, 2024, 9:30 AM modified detection- 164695nutanix_NXSA-AOS-5_16_1.nasl • 1.24
- 164573nutanix_NXSA-AOS-5_16.nasl • 1.8
|
Jan 11, 2024, 5:03 AM modified detection- 187859smb_nt_ms24_jan_dotnet_core.nasl • 1.1
- 167224nutanix_NXSA-AOS-5_20_5.nasl • 1.11
- 164612nutanix_NXSA-AOS-5_17_1.nasl • 1.9
- 164597nutanix_NXSA-AOS-6_0.nasl • 1.12
- 164572nutanix_NXSA-AOS-6_1_1.nasl • 1.15
- 164606nutanix_NXSA-AOS-5_16_1_1.nasl • 1.6
- 164603nutanix_NXSA-AOS-6_1.nasl • 1.13
new- 187928fedora_2024-c839e7294f.nasl • 1.0
- 187925fedora_2024-d946b9ad25.nasl • 1.0
- 187933ubuntu_USN-6577-1.nasl • 1.0
- 187931oraclelinux_ELSA-2024-0114.nasl • 1.0
- 187932oraclelinux_ELSA-2024-0145.nasl • 1.0
- 187930oraclelinux_ELSA-2024-0116.nasl • 1.0
- 187924fedora_2024-3ab90a5b01.nasl • 1.0
- 187923fedora_2024-06ff0a6def.nasl • 1.0
- 187936ubuntu_USN-6576-1.nasl • 1.0
- 187927fedora_2024-01607ac0ae.nasl • 1.0
- 187922fedora_2023-ec02e360af.nasl • 1.0
- 187929fedora_2024-39a8c72ea9.nasl • 1.0
- 187934ubuntu_USN-6548-5.nasl • 1.0
- 187935ubuntu_USN-6549-5.nasl • 1.0
- 187926fedora_2024-71c2c6526c.nasl • 1.0
- 187921fedora_2024-5c186175f2.nasl • 1.0
- 187920freebsd_pkg_ec8e4040afcd11ee86bba8a1599412c6.nasl • 1.0
|
Jan 11, 2024, 3:15 AM modified detection- 164597nutanix_NXSA-AOS-6_0.nasl • 1.11
- 164612nutanix_NXSA-AOS-5_17_1.nasl • 1.8
- 164572nutanix_NXSA-AOS-6_1_1.nasl • 1.14
- 164606nutanix_NXSA-AOS-5_16_1_1.nasl • 1.5
- 187859smb_nt_ms24_jan_dotnet_core.nasl • 1.0
- 164603nutanix_NXSA-AOS-6_1.nasl • 1.12
|
Jan 11, 2024, 12:51 AM new- 187919ubuntu_USN-6541-2.nasl • 1.0
- 187918ubuntu_USN-6575-1.nasl • 1.0
|
Jan 10, 2024, 11:02 PM new- 187913redhat-RHSA-2024-0157.nasl • 1.0
- 187915redhat-RHSA-2024-0156.nasl • 1.0
- 187914redhat-RHSA-2024-0151.nasl • 1.0
- 187909redhat-RHSA-2024-0152.nasl • 1.0
- 187910redhat-RHSA-2024-0158.nasl • 1.0
- 187916centos8_RHSA-2024-0155.nasl • 1.0
- 187912redhat-RHSA-2024-0155.nasl • 1.0
- 187908ivanti_connect_secure_CVE-2024-21887.nasl • 1.0
- 187907oraclelinux_ELSA-2024-0119.nasl • 1.0
- 187917centos_RHSA-2024-0145.nasl • 1.0
- 187911redhat-RHSA-2024-0150.nasl • 1.0
- 187906mariadb_11_2_3.nasl • 1.0
|
Jan 10, 2024, 9:09 PM modified detection- 187058microsoft_sharepoint_cve-2023-29357.nbin • 1.4
- 177243smb_nt_ms23_jun_office_sharepoint_2019.nasl • 1.6
|
Jan 10, 2024, 7:21 PM modified detection- 500856tenable_ot_schneider_CVE-2019-6820.nasl • 1.4
- 500863tenable_ot_schneider_CVE-2020-7489.nasl • 1.3
- 500604tenable_ot_schneider_CVE-2021-22800.nasl • 1.6
- 500713tenable_ot_schneider_CVE-2022-37301.nasl • 1.5
- 500793tenable_ot_schneider_CVE-2021-22786.nasl • 1.4
- 99364smb_check_dotnet_rollup.nasl • 1.48
- 500052tenable_ot_schneider_CVE-2019-6848.nasl • 1.5
- 500294tenable_ot_schneider_CVE-2019-6850.nasl • 1.6
- 500880tenable_ot_schneider_CVE-2022-45788.nasl • 1.5
- 500293tenable_ot_schneider_CVE-2019-6849.nasl • 1.6
- 500854tenable_ot_schneider_CVE-2020-7487.nasl • 1.3
- 500855tenable_ot_schneider_CVE-2020-7488.nasl • 1.3
- 500844tenable_ot_schneider_CVE-2020-7502.nasl • 1.3
- 500853tenable_ot_schneider_CVE-2020-7524.nasl • 1.3
new- 187903sap_netweaver_as_abap_jan_2024_rapid_reset.nasl • 1.0
- 187901smb_nt_ms24_jan_dotnet.nasl • 1.0
- 187904adobe_substance_3d_stager_macos_installed.nbin • 1.0
- 187902sap_netweaver_as_abap_jan_2024.nasl • 1.0
- 187900smb_nt_ms24_jan_dotnet_core_sdk.nasl • 1.0
- 187899smb_nt_ms24_jan_dotnet_core_sdk_CVE-2024-0057.nasl • 1.0
- 187905macos_adobe_substance_3d_sampler_apsb24-06.nasl • 1.0
|
Jan 10, 2024, 5:28 PM modified detection- 186474cisco-sa-accsc-dos-9SLzkZ8_cve-2023-20240.nasl • 1.3
- 186473cisco-sa-accsc-dos-9SLzkZ8_cve-2023-20241.nasl • 1.3
- 500052tenable_ot_schneider_CVE-2019-6848.nasl • 1.4
- 500844tenable_ot_schneider_CVE-2020-7502.nasl • 1.2
- 500853tenable_ot_schneider_CVE-2020-7524.nasl • 1.2
- 500604tenable_ot_schneider_CVE-2021-22800.nasl • 1.5
- 500793tenable_ot_schneider_CVE-2021-22786.nasl • 1.3
- 167224nutanix_NXSA-AOS-5_20_5.nasl • 1.10
- 500293tenable_ot_schneider_CVE-2019-6849.nasl • 1.5
- 500294tenable_ot_schneider_CVE-2019-6850.nasl • 1.5
- 178843apple_ios_1578_check.nbin • 1.9
- 500856tenable_ot_schneider_CVE-2019-6820.nasl • 1.3
- 500854tenable_ot_schneider_CVE-2020-7487.nasl • 1.2
- 500855tenable_ot_schneider_CVE-2020-7488.nasl • 1.2
- 500713tenable_ot_schneider_CVE-2022-37301.nasl • 1.4
- 500880tenable_ot_schneider_CVE-2022-45788.nasl • 1.4
- 164572nutanix_NXSA-AOS-6_1_1.nasl • 1.14
- 500863tenable_ot_schneider_CVE-2020-7489.nasl • 1.2
- 187783openssl_3_2_1.nasl • 1.1
new- 187893redhat-RHSA-2024-0114.nasl • 1.0
- 187889redhat-RHSA-2024-0131.nasl • 1.0
- 187886redhat-RHSA-2024-0140.nasl • 1.0
- 187888redhat-RHSA-2024-0133.nasl • 1.0
- 187897redhat-RHSA-2024-0135.nasl • 1.0
- 187882redhat-RHSA-2024-0108.nasl • 1.0
- 187885redhat-RHSA-2024-0141.nasl • 1.0
- 187879redhat-RHSA-2024-0142.nasl • 1.0
- 187898redhat-RHSA-2024-0113.nasl • 1.0
- 187876centos8_RHSA-2024-0143.nasl • 1.0
- 187875centos8_RHSA-2024-0125.nasl • 1.0
- 187867centos8_RHSA-2024-0121.nasl • 1.0
- 187860macosx_netbios_info.nbin • 1.0
- 187891redhat-RHSA-2024-0138.nasl • 1.0
- 187895redhat-RHSA-2024-0145.nasl • 1.0
- 187887redhat-RHSA-2024-0121.nasl • 1.0
- 187870centos8_RHSA-2024-0113.nasl • 1.0
- 187871centos8_RHSA-2024-0114.nasl • 1.0
- 187872centos8_RHSA-2024-0133.nasl • 1.0
- 187873centos8_RHSA-2024-0119.nasl • 1.0
- 187896redhat-RHSA-2024-0146.nasl • 1.0
- 187884redhat-RHSA-2024-0143.nasl • 1.0
- 187892redhat-RHSA-2024-0130.nasl • 1.0
- 187894redhat-RHSA-2024-0119.nasl • 1.0
- 187868centos8_RHSA-2024-0130.nasl • 1.0
- 187864centos8_RHSA-2024-0116.nasl • 1.0
- 187861gentoo_GLSA-202401-14.nasl • 1.0
- 187862gentoo_GLSA-202401-13.nasl • 1.0
- 187883redhat-RHSA-2024-0128.nasl • 1.0
- 187890redhat-RHSA-2024-0144.nasl • 1.0
- 187878redhat-RHSA-2024-0134.nasl • 1.0
- 187881redhat-RHSA-2024-0116.nasl • 1.0
- 187877redhat-RHSA-2024-0125.nasl • 1.0
- 187880redhat-RHSA-2024-0139.nasl • 1.0
- 187866centos8_RHSA-2024-0135.nasl • 1.0
- 187869centos8_RHSA-2024-0134.nasl • 1.0
- 187865centos8_RHSA-2024-0128.nasl • 1.0
- 187874centos8_RHSA-2024-0131.nasl • 1.0
- 187863oraclelinux_ELSA-2024-0071.nasl • 1.0
|
Jan 10, 2024, 3:27 PM new- 187859smb_nt_ms24_jan_dotnet_core.nasl • 1.0
|
Jan 10, 2024, 1:39 PM modified detection- 71216manageengine_desktop_central_detect.nbin • 1.130
- 148037manageengine_desktop_central_installed.nbin • 1.84
new- 187858n_able_n_central_agent_win_installed.nbin • 1.0
|
Jan 10, 2024, 11:48 AM new- 187855openSUSE-2024-0013-1.nasl • 1.0
- 187856centos8_RHSA-2024-0105.nasl • 1.0
- 187857n_able_n_central_detect.nbin • 1.0
- 187854suse_SU-2024-0070-1.nasl • 1.0
- 187853freebsd_pkg_e2f981f1ad9e11ee8b554ccc6adda413.nasl • 1.0
- 187851redhat-RHSA-2024-0105.nasl • 1.0
- 187850redhat-RHSA-2024-0106.nasl • 1.0
- 187852freebsd_pkg_1f0d0024ac9c11ee8e911c697a013f4b.nasl • 1.0
- 187849redhat-RHSA-2024-0107.nasl • 1.0
|
Jan 10, 2024, 8:45 AM new- 187847fedora_2023-55800423a8.nasl • 1.0
- 187832al2_ALAS-2024-2391.nasl • 1.0
- 187838al2_ALAS-2024-2406.nasl • 1.0
- 187846al2_ALAS-2024-2388.nasl • 1.0
- 187830al2_ALAS-2024-2401.nasl • 1.0
- 187814al2_ALAS-2024-2407.nasl • 1.0
- 187834al2_ALAS-2024-2405.nasl • 1.0
- 187824al2_ALAS-2024-2412.nasl • 1.0
- 187829al2_ALAS-2024-2392.nasl • 1.0
- 187845al2_ALAS-2024-2410.nasl • 1.0
- 187807ubuntu_USN-6573-1.nasl • 1.0
- 187790smb_nt_ms24_jan_5034129.nasl • 1.0
- 187796smb_nt_ms24_jan_office_sharepoint_2016.nasl • 1.0
- 187787ubuntu_USN-6548-4.nasl • 1.0
- 187775al2_ALASPOSTGRESQL12-2024-006.nasl • 1.0
- 187774al2_ALASECS-2024-031.nasl • 1.0
- 187848fedora_2024-5661c87b25.nasl • 1.0
- 187820al2_ALAS-2024-2382.nasl • 1.0
- 187833al2_ALAS-2024-2396.nasl • 1.0
- 187821al2_ALAS-2024-2402.nasl • 1.0
- 187841al2_ALAS-2024-2399.nasl • 1.0
- 187837al2_ALAS-2024-2404.nasl • 1.0
- 187831al2_ALAS-2024-2377.nasl • 1.0
- 187840al2_ALAS-2024-2400.nasl • 1.0
- 187817al2_ALAS-2024-2384.nasl • 1.0
- 187827al2_ALAS-2024-2398.nasl • 1.0
- 187843al2_ALAS-2024-2408.nasl • 1.0
- 187812al2_ALAS-2024-2393.nasl • 1.0
- 187816al2_ALAS-2024-2411.nasl • 1.0
- 66334patches_summary.nbin • 1.252
- 187798smb_nt_ms24_jan_5034121.nasl • 1.0
- 187797smb_nt_ms24_jan_5034123.nasl • 1.0
- 187789smb_nt_ms24_jan_5034130.nasl • 1.0
- 187799smb_nt_ms24_jan_5034171.nasl • 1.0
- 187792smb_nt_ms24_jan_mssql.nasl • 1.0
- 187806smb_nt_ms24_jan_visual_studio.nasl • 1.0
- 187788ubuntu_USN-6571-1.nasl • 1.0
- 187786redhat-RHSA-2024-0096.nasl • 1.0
- 187785redhat-RHSA-2024-0095.nasl • 1.0
- 187783openssl_3_2_1.nasl • 1.0
- 187782mariner_sqlite_CVE-2022-35737.nasl • 1.0
- 187772al2_ALASMATE-DESKTOP1_X-2024-005.nasl • 1.0
- 187823al2_ALAS-2024-2387.nasl • 1.0
- 187819al2_ALAS-2024-2383.nasl • 1.0
- 187844al2_ALAS-2024-2385.nasl • 1.0
- 187822al2_ALAS-2024-2409.nasl • 1.0
- 187835al2_ALAS-2024-2390.nasl • 1.0
- 187810al2_ALAS-2024-2380.nasl • 1.0
- 187803smb_nt_ms24_jan_5034127.nasl • 1.0
- 187801smb_nt_ms24_jan_5034176.nasl • 1.0
- 187791smb_nt_ms24_jan_office_sharepoint_2019.nasl • 1.0
- 187804smb_nt_ms24_jan_office_sharepoint_subscr.nasl • 1.0
- 187779al2_ALASKERNEL-5_10-2024-045.nasl • 1.0
- 187776al2_ALASKERNEL-5_4-2024-057.nasl • 1.0
- 187778al2_ALASFIREFOX-2024-019.nasl • 1.0
- 187781al2_ALASHAPROXY2-2024-008.nasl • 1.0
- 187769macosx_google_chrome_120_0_6099_216.nasl • 1.0
- 187768google_chrome_120_0_6099_217.nasl • 1.0
- 187813al2_ALAS-2024-2395.nasl • 1.0
- 187826al2_ALAS-2024-2379.nasl • 1.0
- 187811al2_ALAS-2024-2378.nasl • 1.0
- 187815al2_ALAS-2024-2386.nasl • 1.0
- 187836al2_ALAS-2024-2397.nasl • 1.0
- 187825al2_ALAS-2024-2394.nasl • 1.0
- 187818al2_ALAS-2024-2389.nasl • 1.0
- 187828al2_ALAS-2024-2413.nasl • 1.0
- 187839al2_ALAS-2024-2403.nasl • 1.0
- 187842al2_ALAS-2024-2381.nasl • 1.0
- 187809fortigate_FG-IR-23-315.nasl • 1.0
- 187808ubuntu_USN-6572-1.nasl • 1.0
- 187800smb_nt_ms24_jan_5034119.nasl • 1.0
- 187795smb_nt_ms24_jan_5034122.nasl • 1.0
- 187794smb_nt_ms24_jan_5034134.nasl • 1.0
- 187805smb_nt_ms24_jan_5034167.nasl • 1.0
- 187802smb_nt_ms24_jan_5034184.nasl • 1.0
- 187793smb_nt_ms24_jan_mssql_remote.nasl • 1.0
- 187784redhat-RHSA-2024-0094.nasl • 1.0
- 187773al2_ALASMATE-DESKTOP1_X-2024-004.nasl • 1.0
- 187771al2_ALASJAVA-OPENJDK11-2024-006.nasl • 1.0
- 187777al2_ALASKERNEL-5_15-2024-033.nasl • 1.0
- 187780al2_ALASFIREFOX-2024-018.nasl • 1.0
- 187770al2_ALASECS-2024-032.nasl • 1.0
- 187767google_chrome_120_0_6099_216.nasl • 1.0
|
Jan 9, 2024, 6:56 PM |
Jan 9, 2024, 5:03 PM modified detection- 187059rockwell_factorytalk_win_enum_installs.nbin • 1.4
- 178229coldfusion_win_apsb23-40.nasl • 1.7
new- 187757centos_RHSA-2023-1593.nasl • 1.0
- 187756centos_RHSA-2023-5621.nasl • 1.0
- 187762centos_RHSA-2023-7424.nasl • 1.0
- 187754centos_RHSA-2023-5616.nasl • 1.0
- 187751centos_RHSA-2023-4495.nasl • 1.0
- 171956windows_enum_accounts.nbin • 1.23
- 187742ubuntu_USN-6570-1.nasl • 1.0
- 187738centos8_RHSA-2023-7841.nasl • 1.0
- 187732centos8_RHSA-2023-7836.nasl • 1.0
- 187734centos8_RHSA-2023-7716.nasl • 1.0
- 187736centos8_RHSA-2024-0018.nasl • 1.0
- 187748rockwell_factorytalk_diagnostics_manager_6_20.nasl • 1.0
- 187763centos_RHSA-2024-0009.nasl • 1.0
- 187760centos_RHSA-2024-0013.nasl • 1.0
- 187765centos_RHSA-2023-6886.nasl • 1.0
- 187759centos_RHSA-2023-4461.nasl • 1.0
- 187743ubuntu_USN-6038-2.nasl • 1.0
- 187731centos8_RHSA-2023-7714.nasl • 1.0
- 187746rockwell_factorytalk_services_platform_6_20.nasl • 1.0
- 187750centos_RHSA-2023-1092.nasl • 1.0
- 187764centos_RHSA-2023-4821.nasl • 1.0
- 187766centos_RHSA-2023-0400.nasl • 1.0
- 187747rockwell_factorytalk_services_platform_win_installed.nbin • 1.0
- 187761centos_RHSA-2023-1988.nasl • 1.0
- 187755centos_RHSA-2023-5461.nasl • 1.0
- 187749rockwell_factorytalk_services_platform_3_00.nasl • 1.0
- 187745oracle_timesten_jan2023_cpu.nasl • 1.0
- 187744redhat-RHSA-2024-0089.nasl • 1.0
- 187739centos8_RHSA-2023-7876.nasl • 1.0
- 187735centos8_RHSA-2023-7877.nasl • 1.0
- 187740centos8_RHSA-2023-7884.nasl • 1.0
- 187752centos_RHSA-2024-0006.nasl • 1.0
- 187753centos_RHSA-2023-4150.nasl • 1.0
- 187758centos_RHSA-2023-7428.nasl • 1.0
- 171957windows_registry_enum_cached_accounts.nbin • 1.17
- 187741centos8_RHSA-2023-7790.nasl • 1.0
- 187733centos8_RHSA-2023-7732.nasl • 1.0
- 187737centos8_RHSA-2024-0046.nasl • 1.0
|
Jan 9, 2024, 3:00 PM new- 187729gentoo_GLSA-202401-09.nasl • 1.0
- 171957windows_registry_enum_cached_accounts.nbin • 1.16
- 187728gentoo_GLSA-202401-12.nasl • 1.0
- 187730gentoo_GLSA-202401-11.nasl • 1.0
- 171956windows_enum_accounts.nbin • 1.22
- 187727gentoo_GLSA-202401-10.nasl • 1.0
|
Jan 9, 2024, 1:08 PM modified detection- 175810db2_6985669_win.nasl • 1.3
- 175136db2_6985687_win.nasl • 1.4
- 179339db2_7010571_win.nasl • 1.2
- 501073tenable_ot_siemens_CVE-2022-43439.nasl • 1.5
- 175064db2_6985683_win.nasl • 1.9
- 501425tenable_ot_siemens_CVE-2023-30901.nasl • 1.6
- 501069tenable_ot_siemens_CVE-2022-43398.nasl • 1.5
- 164017nodejs_cve-2021-21315.nbin • 1.18
- 181291google_chrome_117_0_5938_62.nasl • 1.6
- 501070tenable_ot_siemens_CVE-2022-43545.nasl • 1.5
- 501424tenable_ot_siemens_CVE-2023-31238.nasl • 1.8
- 501072tenable_ot_siemens_CVE-2022-43546.nasl • 1.5
|
Jan 9, 2024, 11:15 AM modified detection- 501425tenable_ot_siemens_CVE-2023-30901.nasl • 1.5
- 501069tenable_ot_siemens_CVE-2022-43398.nasl • 1.4
- 154235nodejs_2021_oct_12.nasl • 1.9
- 157354nodejs_2022_jan.nasl • 1.10
- 165634nodejs_2022_jul.nasl • 1.7
- 183390nodejs_2023_oct.nasl • 1.5
- 118937nodejs_2018_aug.nasl • 1.6
- 144949nodejs_2021_jan.nasl • 1.9
- 184324f5_bigip_SOL21317311.nasl • 1.1
- 501424tenable_ot_siemens_CVE-2023-31238.nasl • 1.7
- 501073tenable_ot_siemens_CVE-2022-43439.nasl • 1.4
- 72042oracle_identity_management_installed.nbin • 1.443
- 154231nodejs_2021_aug.nasl • 1.5
- 147145nodejs_2021_feb.nasl • 1.8
- 151975nodejs_2021_jul.nasl • 1.8
- 167024nodejs_2022_nov.nasl • 1.10
- 179692nodejs_2023_aug.nasl • 1.10
- 171595nodejs_2023_feb.nasl • 1.8
- 177518nodejs_2023_jun.nasl • 1.9
- 118933nodejs_2018_mar.nasl • 1.6
- 119938nodejs_2018_nov.nasl • 1.8
- 501072tenable_ot_siemens_CVE-2022-43546.nasl • 1.4
- 501070tenable_ot_siemens_CVE-2022-43545.nasl • 1.4
- 178771nodejs_installed_nix.nbin • 1.34
- 154232nodejs_2021_aug_31.nasl • 1.5
- 165633nodejs_2022_sep.nasl • 1.9
- 118957nodejs_2018_jul.nasl • 1.6
- 143423nodejs_2020_nov.nasl • 1.9
new- 187720rocky_linux_RLSA-2023-7841.nasl • 1.0
- 187719rocky_linux_RLSA-2023-7714.nasl • 1.0
- 187712ala_ALAS-2024-1901.nasl • 1.0
- 187711ala_ALAS-2024-1903.nasl • 1.0
- 187725curl_CVE-2023-46218.nasl • 1.0
- 187721suse_SU-2024-0063-1.nasl • 1.0
- 187724suse_SU-2024-0057-1.nasl • 1.0
- 187716rocky_linux_RLSA-2023-7732.nasl • 1.0
- 187713rocky_linux_RLSA-2024-0003.nasl • 1.0
- 187710ala_ALAS-2024-1900.nasl • 1.0
- 187722suse_SU-2024-0058-1.nasl • 1.0
- 187715rocky_linux_RLSA-2024-0046.nasl • 1.0
- 187718rocky_linux_RLSA-2023-7790.nasl • 1.0
- 187726curl_CVE-2023-46219.nasl • 1.0
- 187723suse_SU-2024-0044-1.nasl • 1.0
- 187717rocky_linux_RLSA-2023-7836.nasl • 1.0
- 187714rocky_linux_RLSA-2024-0012.nasl • 1.0
|
Jan 9, 2024, 9:27 AM new- 187707ala_ALAS-2024-1904.nasl • 1.0
- 187706rocky_linux_RLSA-2023-7785.nasl • 1.0
- 187705rocky_linux_RLSA-2023-7716.nasl • 1.0
- 187709ala_ALAS-2024-1902.nasl • 1.0
- 187708ala_ALAS-2024-1899.nasl • 1.0
|
Jan 9, 2024, 5:22 AM modified detection- 187684ubuntu_USN-6569-1.nasl • 1.1
- 187682ubuntu_USN-6568-1.nasl • 1.1
- 187683ubuntu_USN-6567-1.nasl • 1.1
new- 187704fedora_2024-3bb23c77f3.nasl • 1.0
|
Jan 9, 2024, 3:33 AM modified detection- 160332ala_ALAS-2022-1583.nasl • 1.4
- 180566al2_ALASKERNEL-5_10-2023-039.nasl • 1.7
- 183206al2_ALAS-2023-2313.nasl • 1.6
- 187683ubuntu_USN-6567-1.nasl • 1.0
- 182458al2023_ALAS2023-2023-356.nasl • 1.8
- 180130al2023_ALAS2023-2023-299.nasl • 1.4
- 149867al2_ALAS-2021-1645.nasl • 1.5
- 185719al2023_ALAS2023-2023-430.nasl • 1.1
- 175020al2_ALAS-2023-2028.nasl • 1.3
- 186974al2023_ALAS2023-2023-461.nasl • 1.1
- 182699ala_ALAS-2023-1848.nasl • 1.3
- 176925al2023_ALAS2023-2023-184.nasl • 1.4
- 187682ubuntu_USN-6568-1.nasl • 1.0
- 187684ubuntu_USN-6569-1.nasl • 1.0
new- 187699al2023_ALAS2023-2024-468.nasl • 1.0
- 187695al2023_ALAS2023-2024-472.nasl • 1.0
- 187687al2023_ALAS2023-2024-464.nasl • 1.0
- 187696al2023_ALAS2023-2024-480.nasl • 1.0
- 187700al2023_ALAS2023-2024-466.nasl • 1.0
- 187690al2023_ALAS2023-2024-470.nasl • 1.0
- 187703al2023_ALAS2023-2024-471.nasl • 1.0
- 187694al2023_ALAS2023-2024-478.nasl • 1.0
- 187691al2023_ALAS2023-2024-467.nasl • 1.0
- 187688al2023_ALAS2023-2024-463.nasl • 1.0
- 187697al2023_ALAS2023-2024-481.nasl • 1.0
- 187698al2023_ALAS2023-2024-479.nasl • 1.0
- 187685al2023_ALAS2023-2024-465.nasl • 1.0
- 187701al2023_ALAS2023-2024-474.nasl • 1.0
- 187692al2023_ALAS2023-2024-469.nasl • 1.0
- 187686al2023_ALAS2023-2024-477.nasl • 1.0
- 187693al2023_ALAS2023-2024-473.nasl • 1.0
- 187689al2023_ALAS2023-2024-476.nasl • 1.0
- 187702al2023_ALAS2023-2024-475.nasl • 1.0
|
Jan 8, 2024, 11:20 PM modified detection- 171551joomla_428.nasl • 1.5
- 178416coldfusion_win_apsb23-41.nasl • 1.4
- 178772nodejs_modules_linux_installed.nbin • 1.34
- 174898nutanix_NXSA-AOS-6_6_2.nasl • 1.6
- 186510apache_superset_CVE-2023-27524.nasl • 1.6
- 179133adobe_coldfusion_cve-2023-38203.nbin • 1.6
- 178229coldfusion_win_apsb23-40.nasl • 1.6
new- 187684ubuntu_USN-6569-1.nasl • 1.0
- 187683ubuntu_USN-6567-1.nasl • 1.0
- 187682ubuntu_USN-6568-1.nasl • 1.0
|
Jan 8, 2024, 9:29 PM modified detection- 171551joomla_428.nasl • 1.4
- 178416coldfusion_win_apsb23-41.nasl • 1.3
- 174898nutanix_NXSA-AOS-6_6_2.nasl • 1.5
- 178772nodejs_modules_linux_installed.nbin • 1.33
- 186510apache_superset_CVE-2023-27524.nasl • 1.5
- 187644alma_linux_ALSA-2024-0046.nasl • 1.1
- 179133adobe_coldfusion_cve-2023-38203.nbin • 1.5
- 178229coldfusion_win_apsb23-40.nasl • 1.5
new- 187681alma_linux_ALSA-2024-0071.nasl • 1.0
|
Jan 8, 2024, 6:41 PM |
Jan 8, 2024, 4:55 PM new- 501872tenable_ot_phoenixcontact_CVE-2023-46142.nasl • 1.0
- 501873tenable_ot_phoenixcontact_CVE-2023-46144.nasl • 1.0
- 187680ubuntu_USN-6499-2.nasl • 1.0
|
Jan 8, 2024, 2:53 PM |
Jan 8, 2024, 1:04 PM modified detection- 501626tenable_ot_siemens_CVE-2018-18508.nasl • 1.3
- 501619tenable_ot_siemens_CVE-2019-11745.nasl • 1.3
- 501634tenable_ot_siemens_CVE-2019-17007.nasl • 1.3
- 501631tenable_ot_siemens_CVE-2019-17006.nasl • 1.3
new- 187678qnap_qts_quts_hero_QSA-23-64.nasl • 1.0
- 187679qnap_qts_quts_hero_QSA-23-22.nasl • 1.0
- 187677qnap_qts_quts_hero_QSA-23-27.nasl • 1.0
- 187676qnap_qts_quts_hero_QSA-23-54.nasl • 1.0
|
Jan 8, 2024, 11:12 AM modified detection- 160391f5_bigip_SOL24207649.nasl • 1.8
- 127078f5_bigip_SOL24578092.nasl • 1.5
- 150462f5_bigip_SOL38481791.nasl • 1.8
- 161503f5_bigip_SOL32760744.nasl • 1.6
- 160395f5_bigip_SOL23231802.nasl • 1.5
- 162942f5_bigip_SOL40582331.nasl • 1.6
- 184265f5_bigip_SOL41142448.nasl • 1.1
- 154703f5_bigip_SOL27238230.nasl • 1.4
- 501634tenable_ot_siemens_CVE-2019-17007.nasl • 1.2
- 184269f5_bigip_SOL44305703.nasl • 1.1
- 159379f5_bigip_SOL44994972.nasl • 1.4
- 154690f5_bigip_SOL24624116.nasl • 1.4
- 151499f5_bigip_SOL33757590.nasl • 1.8
- 501626tenable_ot_siemens_CVE-2018-18508.nasl • 1.2
- 501619tenable_ot_siemens_CVE-2019-11745.nasl • 1.2
- 163779f5_bigip_SOL23465404.nasl • 1.8
- 154689f5_bigip_SOL41043270.nasl • 1.6
- 154699f5_bigip_SOL32380005.nasl • 1.4
- 166747f5_bigip_SOL44454157.nasl • 1.9
- 152777f5_bigip_SOL42910051.nasl • 1.9
- 501631tenable_ot_siemens_CVE-2019-17006.nasl • 1.2
new- 187674redhat-RHSA-2024-0071.nasl • 1.0
- 187675redhat-RHSA-2024-0072.nasl • 1.0
|
Jan 8, 2024, 9:27 AM new- 501871tenable_ot_siemens_CVE-2023-44373.nasl • 1.0
- 501870tenable_ot_siemens_CVE-2023-44321.nasl • 1.0
- 501869tenable_ot_siemens_CVE-2023-44319.nasl • 1.0
|
Jan 8, 2024, 7:31 AM new- 501867tenable_ot_siemens_CVE-2023-44318.nasl • 1.0
- 501868tenable_ot_siemens_CVE-2023-44320.nasl • 1.0
|
Jan 8, 2024, 5:37 AM new- 187672fedora_2023-a04cc349e1.nasl • 1.0
- 187673fedora_2024-80e6578a01.nasl • 1.0
- 187671fedora_2023-921f6975c2.nasl • 1.0
- 187669fedora_2023-84d3cc47b1.nasl • 1.0
- 187670fedora_2023-1f06098c71.nasl • 1.0
|
Jan 8, 2024, 3:43 AM modified detection- 160397f5_bigip_SOL23421535.nasl • 1.7
- 160392f5_bigip_SOL19473898.nasl • 1.10
- 166238f5_bigip_SOL22505850.nasl • 1.8
|
Jan 7, 2024, 11:10 AM new- 187668gentoo_GLSA-202401-08.nasl • 1.0
|
Jan 7, 2024, 9:19 AM new- 187667adobe_experience_manager_apsb23-77.nasl • 1.0
|
Jan 7, 2024, 3:17 AM new- 187666fedora_2024-a6c2300bca.nasl • 1.0
|
Jan 6, 2024, 8:22 PM modified detection- 501772tenable_ot_rockwell_CVE-2018-0172.nasl • 1.5
- 501768tenable_ot_rockwell_CVE-2018-0173.nasl • 1.5
- 501769tenable_ot_rockwell_CVE-2018-0167.nasl • 1.5
- 501770tenable_ot_rockwell_CVE-2018-0175.nasl • 1.5
- 501773tenable_ot_rockwell_CVE-2018-0174.nasl • 1.5
- 500101tenable_ot_siemens_CVE-2016-7114.nasl • 1.9
- 500947tenable_ot_abb_CVE-2019-7225.nasl • 1.6
|
Jan 6, 2024, 3:49 PM new- 187665gentoo_GLSA-202401-07.nasl • 1.0
|
Jan 6, 2024, 9:51 AM new- 187662suse_SU-2024-0035-1.nasl • 1.0
- 187661suse_SU-2024-0037-1.nasl • 1.0
- 187664suse_SU-2024-0034-1.nasl • 1.0
- 187663suse_SU-2024-0033-1.nasl • 1.0
|
Jan 6, 2024, 5:07 AM modified detection- 167059f5_bigip_SOL42531048.nasl • 1.6
- 135940f5_bigip_SOL47105354.nasl • 1.11
- 125481f5_bigip_SOL49711130.nasl • 1.5
|
Jan 6, 2024, 3:18 AM modified detection- 167059f5_bigip_SOL42531048.nasl • 1.5
- 135940f5_bigip_SOL47105354.nasl • 1.10
- 164564nutanix_NXSA-AOS-6_0_2_5.nasl • 1.8
- 125481f5_bigip_SOL49711130.nasl • 1.4
new- 187660microsoft_edge_chromium_120_0_2210_121.nasl • 1.0
|
Jan 5, 2024, 10:52 PM modified detection- 136207f5_bigip_SOL53620021.nasl • 1.7
- 125482f5_bigip_SOL54252492.nasl • 1.5
- 151465f5_bigip_SOL83102920.nasl • 1.5
- 161504f5_bigip_SOL54724312.nasl • 1.9
|
Jan 5, 2024, 9:00 PM modified detection- 501772tenable_ot_rockwell_CVE-2018-0172.nasl • 1.4
- 501769tenable_ot_rockwell_CVE-2018-0167.nasl • 1.4
- 501770tenable_ot_rockwell_CVE-2018-0175.nasl • 1.4
- 177559f5_bigip_SOL000130541.nasl • 1.3
- 187059rockwell_factorytalk_win_enum_installs.nbin • 1.3
- 501768tenable_ot_rockwell_CVE-2018-0173.nasl • 1.4
- 501773tenable_ot_rockwell_CVE-2018-0174.nasl • 1.4
- 500947tenable_ot_abb_CVE-2019-7225.nasl • 1.5
- 500101tenable_ot_siemens_CVE-2016-7114.nasl • 1.8
|
Jan 5, 2024, 7:11 PM new- 187659openoffice_4115.nasl • 1.0
- 173740macos_openoffice_4114.nasl • 1.3
- 187658macos_openoffice_4115.nasl • 1.0
|
Jan 5, 2024, 5:19 PM modified detection- 132935os_fingerprint_ml_sinfp.nbin • 1.32
- 501053tenable_ot_siemens_CVE-2021-22924.nasl • 1.6
new- 173740macos_openoffice_4114.nasl • 1.2
- 187652gentoo_GLSA-202401-06.nasl • 1.0
- 187656gentoo_GLSA-202401-05.nasl • 1.0
- 187657ubuntu_USN-6549-4.nasl • 1.0
- 187654gentoo_GLSA-202401-02.nasl • 1.0
- 187653gentoo_GLSA-202401-04.nasl • 1.0
- 187655gentoo_GLSA-202401-03.nasl • 1.0
|
Jan 5, 2024, 3:16 PM |