Jan 5, 2024, 11:33 AM modified detection- 187647freebsd_pkg_3ee577a9aad411ee86bba8a1599412c6.nasl • 1.1
- 187626ubuntu_USN-6566-1.nasl • 1.2
- 184253f5_bigip_SOL54823184.nasl • 1.1
- 187648fedora_2024-210776b8c7.nasl • 1.1
- 184249f5_bigip_SOL56551263.nasl • 1.1
- 167058f5_bigip_SOL21350967.nasl • 1.6
- 184331f5_bigip_SOL19634255.nasl • 1.1
- 151496f5_bigip_SOL57542514.nasl • 1.7
- 162729f5_bigip_SOL58003591.nasl • 1.6
new- 187651suse_SU-2024-0030-1.nasl • 1.0
|
Jan 5, 2024, 9:43 AM modified detection- 184253f5_bigip_SOL54823184.nasl • 1.0
- 162729f5_bigip_SOL58003591.nasl • 1.5
- 151496f5_bigip_SOL57542514.nasl • 1.6
- 167058f5_bigip_SOL21350967.nasl • 1.5
- 187648fedora_2024-210776b8c7.nasl • 1.0
- 187647freebsd_pkg_3ee577a9aad411ee86bba8a1599412c6.nasl • 1.0
- 184331f5_bigip_SOL19634255.nasl • 1.0
- 187626ubuntu_USN-6566-1.nasl • 1.1
- 184249f5_bigip_SOL56551263.nasl • 1.0
new- 187649openSUSE-2024-0008-1.nasl • 1.0
- 187650openSUSE-2024-0007-1.nasl • 1.0
|
Jan 5, 2024, 5:02 AM modified detection- 154684f5_bigip_SOL62532228.nasl • 1.5
new- 187648fedora_2024-210776b8c7.nasl • 1.0
|
Jan 5, 2024, 1:10 AM new- 501866tenable_ot_siemens_CVE-2023-44322.nasl • 1.0
|
Jan 4, 2024, 10:57 PM new- 187643alma_linux_ALSA-2024-0003.nasl • 1.0
- 187645freebsd_pkg_0cee4f9c5efb4770b917f4e4569e8bec.nasl • 1.0
- 187646freebsd_pkg_d1b20e09dbdf432b83c789f0af76324a.nasl • 1.0
- 187644alma_linux_ALSA-2024-0046.nasl • 1.0
- 187642alma_linux_ALSA-2024-0018.nasl • 1.0
- 187640oraclelinux_ELSA-2024-0046.nasl • 1.0
- 187647freebsd_pkg_3ee577a9aad411ee86bba8a1599412c6.nasl • 1.0
- 187641alma_linux_ALSA-2024-0012.nasl • 1.0
|
Jan 4, 2024, 9:06 PM modified detection- 500862tenable_ot_schneider_CVE-2017-6026.nasl • 1.5
- 500871tenable_ot_schneider_CVE-2017-6028.nasl • 1.6
- 500870tenable_ot_schneider_CVE-2018-7789.nasl • 1.6
- 500858tenable_ot_schneider_CVE-2018-7790.nasl • 1.6
- 500851tenable_ot_schneider_CVE-2020-7565.nasl • 1.5
- 500852tenable_ot_schneider_CVE-2020-28214.nasl • 1.5
- 500867tenable_ot_schneider_CVE-2017-6030.nasl • 1.5
- 500864tenable_ot_schneider_CVE-2020-7566.nasl • 1.5
- 500298tenable_ot_schneider_CVE-2017-7574.nasl • 1.8
new- 501865tenable_ot_siemens_CVE-2023-44374.nasl • 1.0
|
Jan 4, 2024, 7:20 PM modified detection- 187620google_chrome_120_0_6099_199.nasl • 1.1
- 187621macosx_google_chrome_120_0_6099_199.nasl • 1.1
- 187619google_chrome_120_0_6099_200.nasl • 1.1
new- 187639exim_4_97_1.nasl • 1.0
- 501864tenable_ot_siemens_CVE-2023-44317.nasl • 1.0
|
Jan 4, 2024, 5:32 PM modified detection- 186715jira_jsdserver_14746.nasl • 1.1
- 186231jira_jsdserver_14750.nasl • 1.1
- 186229jira_jsdserver_14752.nasl • 1.1
- 186723jira_jsdserver_14754.nasl • 1.1
- 154696f5_bigip_SOL68251873.nasl • 1.4
- 186712jira_jsdserver_14751.nasl • 1.1
- 184247f5_bigip_SOL66544153.nasl • 1.2
- 157329f5_bigip_SOL67416037.nasl • 1.5
- 165258f5_bigip_SOL64119434.nasl • 1.5
- 186722jira_jsdserver_14748.nasl • 1.1
- 186822jira_jsdserver_14906.nasl • 1.1
- 133774f5_bigip_SOL64292204.nasl • 1.4
- 186230jira_jsdserver_14749.nasl • 1.2
- 185960jira_jsdserver_14755.nasl • 1.1
- 501862tenable_ot_cisco_CVE-2021-1389.nasl • 1.1
- 161197f5_bigip_SOL67090077.nasl • 1.6
new- 501863tenable_ot_cisco_CVE-2021-1587.nasl • 1.0
- 187638oraclelinux_ELSA-2024-0018.nasl • 1.0
|
Jan 4, 2024, 3:23 PM new- 501862tenable_ot_cisco_CVE-2021-1389.nasl • 1.0
- 187637alma_linux_ALSA-2024-0001.nasl • 1.0
- 187635alma_linux_ALSA-2024-0025.nasl • 1.0
- 187636alma_linux_ALSA-2024-0010.nasl • 1.0
|
Jan 4, 2024, 1:31 PM new- 501860tenable_ot_festo_CVE-2022-30308.nasl • 1.0
- 501859tenable_ot_festo_CVE-2014-0760.nasl • 1.0
- 501857tenable_ot_festo_CVE-2022-30309.nasl • 1.0
- 501861tenable_ot_festo_CVE-2022-30310.nasl • 1.0
- 501858tenable_ot_festo_CVE-2022-30311.nasl • 1.0
- 501856tenable_ot_festo_CVE-2014-0769.nasl • 1.0
|
Jan 4, 2024, 11:35 AM modified detection- 138819f5_bigip_SOL15320518.nasl • 1.8
- 167056f5_bigip_SOL12252011.nasl • 1.5
- 151498f5_bigip_SOL08503505.nasl • 1.6
- 161405f5_bigip_SOL08832573.nasl • 1.7
- 151462f5_bigip_SOL04337834.nasl • 1.8
- 500870tenable_ot_schneider_CVE-2018-7789.nasl • 1.4
- 500298tenable_ot_schneider_CVE-2017-7574.nasl • 1.6
- 160553f5_bigip_SOL68647001.nasl • 1.8
- 151495f5_bigip_SOL07944249.nasl • 1.8
- 162824f5_bigip_SOL06524534.nasl • 1.10
- 500864tenable_ot_schneider_CVE-2020-7566.nasl • 1.4
- 501755tenable_ot_festo_CVE-2022-3270.nasl • 1.1
- 154687f5_bigip_SOL72382141.nasl • 1.6
- 174336f5_bigip_SOL07143733.nasl • 1.4
- 184223f5_bigip_SOL12492858.nasl • 1.2
- 151461f5_bigip_SOL07020416.nasl • 1.6
- 184236f5_bigip_SOL04912972.nasl • 1.1
- 105333f5_bigip_SOL14363514.nasl • 3.5
- 500851tenable_ot_schneider_CVE-2020-7565.nasl • 1.4
- 500841tenable_ot_siemens_CVE-2019-6109.nasl • 1.4
- 165308f5_bigip_SOL11315080.nasl • 1.5
- 119668f5_bigip_SOL73008537.nasl • 1.9
- 176552f5_bigip_SOL68713584.nasl • 1.1
- 159509f5_bigip_SOL08827426.nasl • 1.5
new- 187634openSUSE-2024-0005-1.nasl • 1.0
|
Jan 4, 2024, 9:42 AM modified detection- 154687f5_bigip_SOL72382141.nasl • 1.5
- 162824f5_bigip_SOL06524534.nasl • 1.9
- 151498f5_bigip_SOL08503505.nasl • 1.5
- 159509f5_bigip_SOL08827426.nasl • 1.4
- 501092tenable_ot_siemens_CVE-2019-12815.nasl • 1.4
- 500898tenable_ot_siemens_CVE-2019-6111.nasl • 1.5
- 160553f5_bigip_SOL68647001.nasl • 1.7
- 165308f5_bigip_SOL11315080.nasl • 1.4
- 119668f5_bigip_SOL73008537.nasl • 1.8
- 161405f5_bigip_SOL08832573.nasl • 1.6
- 167056f5_bigip_SOL12252011.nasl • 1.4
- 184223f5_bigip_SOL12492858.nasl • 1.1
- 151461f5_bigip_SOL07020416.nasl • 1.5
- 184236f5_bigip_SOL04912972.nasl • 1.0
- 151462f5_bigip_SOL04337834.nasl • 1.7
- 138819f5_bigip_SOL15320518.nasl • 1.7
- 174336f5_bigip_SOL07143733.nasl • 1.3
- 151495f5_bigip_SOL07944249.nasl • 1.7
- 176552f5_bigip_SOL68713584.nasl • 1.0
- 105333f5_bigip_SOL14363514.nasl • 3.4
- 501019tenable_ot_siemens_CVE-2018-25032.nasl • 1.7
new- 501855tenable_ot_siemens_CVE-2022-47374.nasl • 1.0
|
Jan 4, 2024, 7:45 AM new- 501854tenable_ot_siemens_CVE-2022-47375.nasl • 1.0
|
Jan 4, 2024, 5:36 AM modified detection- 164481f5_bigip_SOL00994461.nasl • 1.6
- 187626ubuntu_USN-6566-1.nasl • 1.1
- 187627ubuntu_USN-6565-1.nasl • 1.1
- 184302f5_bigip_SOL78131906.nasl • 1.1
- 154673f5_bigip_SOL78284681.nasl • 1.6
new- 187633fedora_2023-0583eedde7.nasl • 1.0
|
Jan 4, 2024, 3:43 AM modified detection- 164481f5_bigip_SOL00994461.nasl • 1.5
- 187626ubuntu_USN-6566-1.nasl • 1.0
- 187627ubuntu_USN-6565-1.nasl • 1.0
- 184302f5_bigip_SOL78131906.nasl • 1.0
- 154673f5_bigip_SOL78284681.nasl • 1.5
new- 187632redhat-RHSA-2024-0046.nasl • 1.0
|
Jan 3, 2024, 10:31 PM modified detection- 167252ldap_enum_computer.nbin • 1.38
- 177450ldap_enum_domaindns.nbin • 1.10
- 168912ldap_enum_trusteddomain.nbin • 1.34
- 165066ldap_enum.nbin • 1.17
- 176549ldap_enum_crossref.nbin • 1.13
- 167251ldap_enum_group.nbin • 1.39
- 167250ldap_enum_person.nbin • 1.39
new- 187622macosx_wireshark_3_6_20.nasl • 1.0
- 187630wireshark_4_2_1.nasl • 1.0
- 187629oraclelinux_ELSA-2024-0003.nasl • 1.0
- 187626ubuntu_USN-6566-1.nasl • 1.0
- 187625wireshark_4_0_12.nasl • 1.0
- 501853tenable_ot_moxa_CVE-2023-5962.nasl • 1.0
- 187623wireshark_3_6_20.nasl • 1.0
- 187631macosx_wireshark_4_2_1.nasl • 1.0
- 187628oraclelinux_ELSA-2024-0012.nasl • 1.0
- 187627ubuntu_USN-6565-1.nasl • 1.0
- 187624macosx_wireshark_4_0_12.nasl • 1.0
|
Jan 3, 2024, 8:32 PM new- 187620google_chrome_120_0_6099_199.nasl • 1.0
- 187621macosx_google_chrome_120_0_6099_199.nasl • 1.0
- 187619google_chrome_120_0_6099_200.nasl • 1.0
|
Jan 3, 2024, 6:38 PM modified detection- 187484oraclelinux_ELSA-2024-0013.nasl • 1.1
- 182423f5_bigip_SOL000137093.nasl • 1.2
- 183047f5_bigip_SOL000133467.nasl • 1.2
- 186194redhat-RHSA-2023-7467.nasl • 1.3
- 187483oraclelinux_ELSA-2024-0009.nasl • 1.1
new- 187617oraclelinux_ELSA-2024-0001.nasl • 1.0
- 187616oraclelinux_ELSA-2024-0025.nasl • 1.0
- 187614redhat-RHSA-2024-0033.nasl • 1.0
- 187618oraclelinux_ELSA-2024-0006.nasl • 1.0
- 187615oraclelinux_ELSA-2024-0010.nasl • 1.0
- 187613ubuntu_USN-6564-1.nasl • 1.0
|
Jan 3, 2024, 4:28 PM |
Jan 3, 2024, 2:22 PM |
Jan 3, 2024, 12:24 PM modified detection- 187490suse_SU-2024-0006-1.nasl • 1.1
- 154685f5_bigip_SOL08641512.nasl • 1.5
- 187492suse_SU-2024-0010-1.nasl • 1.1
- 187489suse_SU-2024-0012-1.nasl • 1.1
- 187491suse_SU-2024-0004-1.nasl • 1.1
- 125485f5_bigip_SOL95275140.nasl • 1.7
- 129386jira_service_desk_installed_nix.nbin • 1.59
- 177568f5_bigip_SOL000132943.nasl • 1.4
- 174569f5_bigip_SOL05380109.nasl • 1.1
- 177572f5_bigip_SOL000133753.nasl • 1.1
- 176362f5_bigip_SOL93144355.nasl • 1.3
- 182919f5_bigip_SOL000137204.nasl • 1.2
- 129104jira_service_desk_installed_win.nbin • 1.125
- 182422f5_bigip_SOL000137090.nasl • 1.2
- 163235f5_bigip_SOL92451315.nasl • 1.6
- 177560f5_bigip_SOL000134747.nasl • 1.1
- 177562f5_bigip_SOL000133052.nasl • 1.1
- 182916f5_bigip_SOL000137202.nasl • 1.1
- 154888f5_bigip_SOL90011301.nasl • 1.6
- 184233f5_bigip_SOL08044291.nasl • 1.1
new- 187494suse_SU-2024-0002-1.nasl • 1.0
- 187495suse_SU-2024-0003-1.nasl • 1.0
- 187496suse_SU-2024-0005-1.nasl • 1.0
|
Jan 3, 2024, 10:35 AM modified detection- 176362f5_bigip_SOL93144355.nasl • 1.2
- 177560f5_bigip_SOL000134747.nasl • 1.0
- 177562f5_bigip_SOL000133052.nasl • 1.0
- 154685f5_bigip_SOL08641512.nasl • 1.4
- 174569f5_bigip_SOL05380109.nasl • 1.0
- 154888f5_bigip_SOL90011301.nasl • 1.5
- 177568f5_bigip_SOL000132943.nasl • 1.3
- 177572f5_bigip_SOL000133753.nasl • 1.0
- 182919f5_bigip_SOL000137204.nasl • 1.1
- 182422f5_bigip_SOL000137090.nasl • 1.1
- 163235f5_bigip_SOL92451315.nasl • 1.5
- 125485f5_bigip_SOL95275140.nasl • 1.6
- 182916f5_bigip_SOL000137202.nasl • 1.0
- 184233f5_bigip_SOL08044291.nasl • 1.0
|
Jan 3, 2024, 6:13 AM new- 187491suse_SU-2024-0004-1.nasl • 1.0
- 187487fedora_2023-540de58d84.nasl • 1.0
- 187488fedora_2023-9a74d212f8.nasl • 1.0
- 187483oraclelinux_ELSA-2024-0009.nasl • 1.0
- 187486oraclelinux_ELSA-2024-0027.nasl • 1.0
- 187492suse_SU-2024-0010-1.nasl • 1.0
- 187489suse_SU-2024-0012-1.nasl • 1.0
- 187493suse_SU-2024-0014-1.nasl • 1.0
- 187485oraclelinux_ELSA-2024-0026.nasl • 1.0
- 187490suse_SU-2024-0006-1.nasl • 1.0
- 187484oraclelinux_ELSA-2024-0013.nasl • 1.0
|
Jan 3, 2024, 4:18 AM modified detection- 184241f5_bigip_SOL35040315.nasl • 1.1
- 184245f5_bigip_SOL51801290.nasl • 1.1
- 184328f5_bigip_SOL35226442.nasl • 1.3
- 154679f5_bigip_SOL15402727.nasl • 1.8
- 184272f5_bigip_SOL70117303.nasl • 1.1
- 184239f5_bigip_SOL29146534.nasl • 1.1
|
Jan 2, 2024, 11:24 PM modified detection- 187134google_chrome_120_0_6099_129.nasl • 1.3
- 187190fedora_2023-1de2fe25c4.nasl • 1.3
- 187161freebsd_pkg_1b2a8e8a9fd511ee86bba8a1599412c6.nasl • 1.4
- 177745gitlab_cve-2023-3444.nasl • 1.6
- 162569gitlab_CVE-2022-1935.nasl • 1.3
- 170956gitlab_CVE-2023-0518.nasl • 1.4
- 179176gitlab_cve-2023-1210.nasl • 1.5
- 159928gitlab_cve-2021-39907.nasl • 1.5
- 180424gitlab_cve-2023-4638.nasl • 1.3
- 176685gitlab_cve-2023-2013.nasl • 1.5
- 163839gitlab_cve-2022-2499.nasl • 1.9
- 176694gitlab_cve-2023-2589.nasl • 1.5
- 159922gitlab_cve-2021-39911.nasl • 1.5
- 176109gitlab_cve-2023-2181.nasl • 1.4
- 176695gitlab_cve-2023-2132.nasl • 1.5
- 167071gitlab_cve-2022-3706.nasl • 1.7
- 170955gitlab_CVE-2022-3411.nasl • 1.3
- 173816gitlab_CVE-2023-1071.nasl • 1.5
- 173812gitlab_CVE-2023-1787.nasl • 1.5
- 166140gitlab_CVE-2022-3060.nasl • 1.7
- 163838gitlab_cve-2022-2456.nasl • 1.9
- 163605gitlab_cve-2022-2227.nasl • 1.5
- 159819gitlab_cve-2022-1105.nasl • 1.5
- 176692gitlab_cve-2023-1204.nasl • 1.3
- 179172gitlab_cve-2023-3900.nasl • 1.5
- 187424redhat-RHSA-2024-0029.nasl • 1.1
- 187194debian_DSA-5585.nasl • 1.6
- 187287fedora_2023-ed327967b4.nasl • 1.2
- 187206freebsd_pkg_7015ab219230490fa2fef7557e3de25d.nasl • 1.2
- 170953gitlab_CVE-2022-3759.nasl • 1.4
- 181615gitlab_cve-2023-5009.nasl • 1.5
- 166137gitlab_CVE-2022-3291.nasl • 1.7
- 179169gitlab_cve-2023-3401.nasl • 1.5
- 176688gitlab_cve-2023-2001.nasl • 1.4
- 159926gitlab_cve-2021-39908.nasl • 1.5
- 180429gitlab_cve-2023-4018.nasl • 1.7
- 180425gitlab_cve-2022-4343.nasl • 1.7
- 177746gitlab_cve-2023-3424.nasl • 1.6
- 179476gitlab_cve-2023-4002.nasl • 1.2
- 172068gitlab_CVE-2022-3758.nasl • 1.3
- 177752gitlab_cve-2023-2620.nasl • 1.5
- 163834gitlab_cve-2022-2539.nasl • 1.7
- 159826gitlab_cve-2022-1148.nasl • 1.4
- 162972gitlab_cve-2022-1983.nasl • 1.7
- 166322gitlab_CVE-2022-3279.nasl • 1.7
- 170067gitlab_CVE-2022-4201.nasl • 1.5
- 167072gitlab_cve-2022-3413.nasl • 1.5
- 177997gitlab_cve-2023-3484.nasl • 1.6
- 162974gitlab_cve-2022-2229.nasl • 1.7
- 163997gitlab_cve-2022-2497.nasl • 1.7
- 187184microsoft_edge_chromium_120_0_2210_91.nasl • 1.3
- 187133macosx_google_chrome_120_0_6099_129.nasl • 1.3
- 163084gitlab_cve-2022-2281.nasl • 1.6
- 172072gitlab_CVE-2023-1084.nasl • 1.3
- 159958gitlab_cve-2021-39942.nasl • 1.6
- 169975gitlab_CVE-2022-3820.nasl • 1.5
- 186887gitlab_cve-2023-3511.nasl • 1.4
- 173810gitlab_CVE-2022-3375.nasl • 1.5
- 161265gitlab_cve-2022-1426.nasl • 1.4
- 162566gitlab_CVE-2022-1680.nasl • 1.3
- 174996gitlab_cve-2023-2182.nasl • 1.6
- 174989gitlab_cve-2023-1621.nasl • 1.5
- 172077gitlab_CVE-2023-1072.nasl • 1.4
- 163836gitlab_cve-2022-2531.nasl • 1.7
- 177744gitlab_cve-2023-2190.nasl • 1.5
- 166138gitlab_CVE-2022-3330.nasl • 1.6
- 179174gitlab_cve-2023-3364.nasl • 1.6
- 186885gitlab_cve-2023-5061.nasl • 1.4
- 180427gitlab_cve-2023-1279.nasl • 1.4
- 172071gitlab_CVE-2023-0223.nasl • 1.3
- 182352gitlab_cve-2023-5207.nasl • 1.6
- 187132google_chrome_120_0_6099_130.nasl • 1.3
- 187404openSUSE-2024-0001-1.nasl • 1.1
- 187405openSUSE-2024-0002-1.nasl • 1.1
- 180423gitlab_cve-2023-3915.nasl • 1.4
- 163830gitlab_cve-2022-2512.nasl • 1.7
- 158888gitlab_cve-2021-4191.nasl • 1.6
- 173821gitlab_CVE-2023-0319.nasl • 1.5
- 159822gitlab_cve-2022-1100.nasl • 1.5
- 177743gitlab_cve-2023-3362.nasl • 1.5
- 173808gitlab_CVE-2023-1708.nasl • 1.5
- 186884gitlab_cve-2023-5512.nasl • 1.3
- 172078gitlab_CVE-2023-0050.nasl • 1.4
- 162977gitlab_cve-2022-2230.nasl • 1.7
- 159925gitlab_cve-2021-22205.nasl • 1.5
- 166143gitlab_CVE-2022-3285.nasl • 1.8
- 172073gitlab_CVE-2022-4289.nasl • 1.4
- 170062gitlab_CVE-2022-3572.nasl • 1.6
- 170065gitlab_CVE-2022-3902.nasl • 1.4
- 181559gitlab_cve-2023-4998.nasl • 1.3
- 176693gitlab_cve-2023-0121.nasl • 1.5
- 166962gitlab_CVE-2022-2761.nasl • 1.6
- 159962gitlab_cve-2022-0172.nasl • 1.5
new- 187481redhat-RHSA-2024-0022.nasl • 1.0
- 187448gitlab_cve-2021-39934.nasl • 1.0
- 187464gitlab_cve-2022-0123.nasl • 1.0
- 187465gitlab_cve-2022-0741.nasl • 1.0
- 187440gitlab_cve-2022-0390.nasl • 1.0
- 187441gitlab_cve-2021-22243.nasl • 1.0
- 187473gitlab_cve-2021-22203.nasl • 1.0
- 187447gitlab_cve-2021-22202.nasl • 1.0
- 187454gitlab_cve-2022-3639.nasl • 1.0
- 187459gitlab_cve-2022-0488.nasl • 1.0
- 187458gitlab_cve-2022-1099.nasl • 1.0
- 187456gitlab_cve-2021-39930.nasl • 1.0
- 187451gitlab_cve-2021-39915.nasl • 1.0
- 187455gitlab_critical-security-release-gitlab-15-7-5-released.nasl • 1.0
- 187469gitlab_cve-2021-22199.nasl • 1.0
- 187443gitlab_cve-2021-39891.nasl • 1.0
- 187438gitlab_cve-2021-39938.nasl • 1.0
- 187452gitlab_cve-2021-22237.nasl • 1.0
- 187461gitlab_cve-2021-39874.nasl • 1.0
- 187480gitlab_cve-2022-2884.nasl • 1.0
- 187468gitlab_cve-2021-39917.nasl • 1.0
- 187472gitlab_cve-2021-39887.nasl • 1.0
- 187437gitlab_cve-2021-39877.nasl • 1.0
- 187457gitlab_cve-2021-39919.nasl • 1.0
- 187460gitlab_cve-2021-39867.nasl • 1.0
- 187475gitlab_cve-2021-39890.nasl • 1.0
- 187453gitlab_cve-2021-39879.nasl • 1.0
- 187463gitlab_cve-2021-22249.nasl • 1.0
- 187478gitlab_cve-2021-39905.nasl • 1.0
- 187470gitlab_cve-2022-1111.nasl • 1.0
- 187445gitlab_cve-2022-2992.nasl • 1.0
- 187474gitlab_cve-2021-22201.nasl • 1.0
- 187446gitlab_cve-2021-39897.nasl • 1.0
- 187482redhat-RHSA-2024-0020.nasl • 1.0
- 187476gitlab_cve-2022-1121.nasl • 1.0
- 187450gitlab_cve-2021-39883.nasl • 1.0
- 187467gitlab_cve-2021-22258.nasl • 1.0
- 187449gitlab_cve-2021-39945.nasl • 1.0
- 187444gitlab_cve-2021-22238.nasl • 1.0
- 187477gitlab_cve-2021-22200.nasl • 1.0
- 187439gitlab_cve-2021-39903.nasl • 1.0
- 187479gitlab_cve-2021-22209.nasl • 1.0
- 187471gitlab_cve-2022-1157.nasl • 1.0
- 187442gitlab_cve-2021-22244.nasl • 1.0
- 187462gitlab_cve-2022-1936.nasl • 1.0
- 187436gitlab_critical-security-release-gitlab-15-8-2-released.nasl • 1.0
- 187466gitlab_cve-2021-22215.nasl • 1.0
|
Jan 2, 2024, 9:24 PM modified detection- 173815gitlab_CVE-2023-1417.nasl • 1.3
- 162569gitlab_CVE-2022-1935.nasl • 1.2
- 163830gitlab_cve-2022-2512.nasl • 1.6
- 176685gitlab_cve-2023-2013.nasl • 1.4
- 159926gitlab_cve-2021-39908.nasl • 1.4
- 180429gitlab_cve-2023-4018.nasl • 1.6
- 176694gitlab_cve-2023-2589.nasl • 1.4
- 177743gitlab_cve-2023-3362.nasl • 1.4
- 173816gitlab_CVE-2023-1071.nasl • 1.4
- 172078gitlab_CVE-2023-0050.nasl • 1.3
- 172068gitlab_CVE-2022-3758.nasl • 1.2
- 159925gitlab_cve-2021-22205.nasl • 1.4
- 186885gitlab_cve-2023-5061.nasl • 1.3
- 176692gitlab_cve-2023-1204.nasl • 1.2
- 162974gitlab_cve-2022-2229.nasl • 1.6
- 177745gitlab_cve-2023-3444.nasl • 1.5
- 163084gitlab_cve-2022-2281.nasl • 1.5
- 180423gitlab_cve-2023-3915.nasl • 1.3
- 172072gitlab_CVE-2023-1084.nasl • 1.2
- 179176gitlab_cve-2023-1210.nasl • 1.4
- 159958gitlab_cve-2021-39942.nasl • 1.5
- 169975gitlab_CVE-2022-3820.nasl • 1.4
- 186887gitlab_cve-2023-3511.nasl • 1.3
- 179169gitlab_cve-2023-3401.nasl • 1.4
- 162566gitlab_CVE-2022-1680.nasl • 1.2
- 163997gitlab_cve-2022-2497.nasl • 1.6
- 182352gitlab_cve-2023-5207.nasl • 1.5
- 158888gitlab_cve-2021-4191.nasl • 1.5
- 159822gitlab_cve-2022-1100.nasl • 1.4
- 159922gitlab_cve-2021-39911.nasl • 1.4
- 177746gitlab_cve-2023-3424.nasl • 1.5
- 176109gitlab_cve-2023-2181.nasl • 1.3
- 172077gitlab_CVE-2023-1072.nasl • 1.3
- 176695gitlab_cve-2023-2132.nasl • 1.4
- 162977gitlab_cve-2022-2230.nasl • 1.6
- 163834gitlab_cve-2022-2539.nasl • 1.6
- 173812gitlab_CVE-2023-1787.nasl • 1.4
- 163836gitlab_cve-2022-2531.nasl • 1.6
- 170062gitlab_CVE-2022-3572.nasl • 1.5
- 181559gitlab_cve-2023-4998.nasl • 1.2
- 166322gitlab_CVE-2022-3279.nasl • 1.6
- 167072gitlab_cve-2022-3413.nasl • 1.4
- 177997gitlab_cve-2023-3484.nasl • 1.5
- 159962gitlab_cve-2022-0172.nasl • 1.4
- 166141gitlab_CVE-2022-3286.nasl • 1.8
- 173810gitlab_CVE-2022-3375.nasl • 1.4
- 170953gitlab_CVE-2022-3759.nasl • 1.3
- 181615gitlab_cve-2023-5009.nasl • 1.4
- 176688gitlab_cve-2023-2001.nasl • 1.3
- 163839gitlab_cve-2022-2499.nasl • 1.8
- 174996gitlab_cve-2023-2182.nasl • 1.5
- 180425gitlab_cve-2022-4343.nasl • 1.6
- 167071gitlab_cve-2022-3706.nasl • 1.6
- 179476gitlab_cve-2023-4002.nasl • 1.1
- 177752gitlab_cve-2023-2620.nasl • 1.4
- 166143gitlab_CVE-2022-3285.nasl • 1.7
- 162972gitlab_cve-2022-1983.nasl • 1.6
- 170065gitlab_CVE-2022-3902.nasl • 1.3
- 170067gitlab_CVE-2022-4201.nasl • 1.4
- 166138gitlab_CVE-2022-3330.nasl • 1.5
- 179174gitlab_cve-2023-3364.nasl • 1.5
- 163605gitlab_cve-2022-2227.nasl • 1.4
- 159819gitlab_cve-2022-1105.nasl • 1.4
- 180427gitlab_cve-2023-1279.nasl • 1.3
- 163831gitlab_cve-2022-2326.nasl • 1.9
- 161268gitlab_cve-2022-1352.nasl • 1.4
- 170956gitlab_CVE-2023-0518.nasl • 1.3
- 159928gitlab_cve-2021-39907.nasl • 1.4
- 180424gitlab_cve-2023-4638.nasl • 1.2
- 166137gitlab_CVE-2022-3291.nasl • 1.6
- 161265gitlab_cve-2022-1426.nasl • 1.3
- 174989gitlab_cve-2023-1621.nasl • 1.4
- 173821gitlab_CVE-2023-0319.nasl • 1.4
- 173808gitlab_CVE-2023-1708.nasl • 1.4
- 186884gitlab_cve-2023-5512.nasl • 1.2
- 170955gitlab_CVE-2022-3411.nasl • 1.2
- 159826gitlab_cve-2022-1148.nasl • 1.3
- 172073gitlab_CVE-2022-4289.nasl • 1.3
- 166140gitlab_CVE-2022-3060.nasl • 1.6
- 177744gitlab_cve-2023-2190.nasl • 1.4
- 176693gitlab_cve-2023-0121.nasl • 1.4
- 163838gitlab_cve-2022-2456.nasl • 1.8
- 166962gitlab_CVE-2022-2761.nasl • 1.5
- 179172gitlab_cve-2023-3900.nasl • 1.4
- 172071gitlab_CVE-2023-0223.nasl • 1.2
new- 187430gitlab_cve-2022-3331.nasl • 1.0
- 187431gitlab_cve-2021-39892.nasl • 1.0
- 187434gitlab_cve-2023-3932.nasl • 1.0
- 187433gitlab_cve-2022-0751.nasl • 1.0
- 187435gitlab_cve-2021-39873.nasl • 1.0
- 187432gitlab_cve-2022-4037.nasl • 1.0
|
Jan 2, 2024, 6:45 PM modified detection- 186837palo_alto_CVE-2023-6795.nasl • 1.4
- 138234f5_bigip_SOL72540690.nasl • 1.9
- 161373f5_bigip_SOL83120834.nasl • 1.6
- 187324newstart_cgsl_NS-SA-2023-0069_openssl.nasl • 1.1
- 184301f5_bigip_SOL74114570.nasl • 1.1
- 177563f5_bigip_SOL000132893.nasl • 1.4
- 187340newstart_cgsl_NS-SA-2023-0071_curl.nasl • 1.2
- 187338newstart_cgsl_NS-SA-2023-0074_openssl.nasl • 1.1
new- 187426redhat-RHSA-2024-0015.nasl • 1.0
- 187425redhat-RHSA-2024-0003.nasl • 1.0
- 187423redhat-RHSA-2024-0018.nasl • 1.0
- 187421redhat-RHSA-2024-0024.nasl • 1.0
- 187427redhat-RHSA-2024-0017.nasl • 1.0
- 187419redhat-RHSA-2024-0030.nasl • 1.0
- 187422redhat-RHSA-2024-0016.nasl • 1.0
- 187417gentoo_GLSA-202401-01.nasl • 1.0
- 187420redhat-RHSA-2024-0010.nasl • 1.0
- 187418redhat-RHSA-2024-0023.nasl • 1.0
- 187429ubuntu_USN-6563-1.nasl • 1.0
- 187428redhat-RHSA-2024-0028.nasl • 1.0
- 187424redhat-RHSA-2024-0029.nasl • 1.0
|
Jan 2, 2024, 4:52 PM modified detection- 184301f5_bigip_SOL74114570.nasl • 1.0
- 147817java_jre_installed_unix.nbin • 1.229
- 138234f5_bigip_SOL72540690.nasl • 1.8
- 161373f5_bigip_SOL83120834.nasl • 1.5
- 177563f5_bigip_SOL000132893.nasl • 1.3
- 80963ibm_storwize_detect.nbin • 1.138
new- 187415centos_RHSA-2024-0027.nasl • 1.0
- 187416centos_RHSA-2024-0026.nasl • 1.0
|
Jan 2, 2024, 2:43 PM new- 501852tenable_ot_abb_CVE-2023-6711.nasl • 1.0
|
Jan 2, 2024, 12:46 PM modified detection- 70177oracle_e-business_query_patch_info.nbin • 1.263
new- 187409redhat-RHSA-2024-0021.nasl • 1.0
- 187414redhat-RHSA-2024-0001.nasl • 1.0
- 187410redhat-RHSA-2024-0025.nasl • 1.0
- 187412redhat-RHSA-2024-0019.nasl • 1.0
- 187413redhat-RHSA-2024-0005.nasl • 1.0
- 187411redhat-RHSA-2024-0012.nasl • 1.0
- 187408redhat-RHSA-2024-0002.nasl • 1.0
|
Jan 2, 2024, 10:54 AM new- 187407freebsd_pkg_13d839809f1811ee8e38002590c1f29c.nasl • 1.0
- 187406ubuntu_USN-6562-1.nasl • 1.0
|
Jan 2, 2024, 4:54 AM new- 187405openSUSE-2024-0002-1.nasl • 1.0
- 187404openSUSE-2024-0001-1.nasl • 1.0
|
Jan 1, 2024, 3:40 PM modified detection- 175707oraclelinux_ELSA-2023-2570.nasl • 1.2
- 162083smb_nt_ms20_sep_excel_c2r.nasl • 1.10
- 152587smb_nt_ms21_jun_internet_explorer.nasl • 1.3
- 149736centos8_RHSA-2021-1924.nasl • 1.5
- 149712redhat-RHSA-2021-1633.nasl • 1.10
- 149710redhat-RHSA-2021-1761.nasl • 1.9
- 149709redhat-RHSA-2021-1852.nasl • 1.10
- 149701redhat-RHSA-2021-1752.nasl • 1.9
- 149697redhat-RHSA-2021-1627.nasl • 1.9
- 149694redhat-RHSA-2021-1686.nasl • 1.9
- 149677redhat-RHSA-2021-1581.nasl • 1.9
- 149672redhat-RHSA-2021-1846.nasl • 1.12
- 149671redhat-RHSA-2021-1744.nasl • 1.9
- 149670redhat-RHSA-2021-1578.nasl • 1.10
- 149669redhat-RHSA-2021-1762.nasl • 1.9
- 149664redhat-RHSA-2021-1585.nasl • 1.9
- 149660redhat-RHSA-2021-1739.nasl • 1.9
- 149659redhat-RHSA-2021-1804.nasl • 1.9
- 149632EulerOS_SA-2021-1891.nasl • 1.3
- 149627openSUSE-2021-577.nasl • 1.3
- 149626EulerOS_SA-2021-1890.nasl • 1.3
- 149625EulerOS_SA-2021-1869.nasl • 1.3
- 149615EulerOS_SA-2021-1868.nasl • 1.3
- 149613openSUSE-2021-601.nasl • 1.4
- 149611openSUSE-2021-672.nasl • 1.3
- 149610EulerOS_SA-2021-1906.nasl • 1.3
- 149609debian_DSA-4916.nasl • 1.5
- 187039fedora_2023-9ef8a60a05.nasl • 1.2
- 186976al2023_ALAS2023-2023-448.nasl • 1.2
- 175606alma_linux_ALSA-2023-2570.nasl • 1.1
- 175403redhat-RHSA-2023-2570.nasl • 1.2
- 162069smb_nt_ms20_sep_word_c2r.nasl • 1.9
- 162038smb_nt_ms20_sep_office_c2r.nasl • 1.10
- 149734centos8_RHSA-2021-1859.nasl • 1.4
- 149732centos8_RHSA-2021-1581.nasl • 1.4
- 149731centos8_RHSA-2021-1842.nasl • 1.4
- 149729centos8_RHSA-2021-1633.nasl • 1.4
- 149728centos8_RHSA-2021-1811.nasl • 1.4
- 149723redhat-RHSA-2021-2036.nasl • 1.8
- 149693redhat-RHSA-2021-1593.nasl • 1.10
- 149681redhat-RHSA-2021-1935.nasl • 1.9
- 149654redhat-RHSA-2021-1751.nasl • 1.9
- 149653redhat-RHSA-2021-1582.nasl • 1.9
- 149641openSUSE-2021-734.nasl • 1.4
- 149635debian_DSA-4917.nasl • 1.4
- 149633suse_SU-2021-1617-1.nasl • 1.5
- 149631EulerOS_SA-2021-1899.nasl • 1.3
- 149629openSUSE-2021-646.nasl • 1.3
- 149620EulerOS_SA-2021-1910.nasl • 1.3
- 149618EulerOS_SA-2021-1893.nasl • 1.3
- 149612openSUSE-2021-694.nasl • 1.4
- 186603fedora_2023-c67f4dbf13.nasl • 1.2
- 183655fedora_2023-e5d4a632a5.nasl • 1.2
- 164176smb_nt_ms20_dec_office_sharepoint_2016_language.nasl • 1.4
- 162086smb_nt_ms20_dec_office_c2r.nasl • 1.12
- 149744centos8_RHSA-2021-1968.nasl • 1.4
- 149743centos8_RHSA-2021-1597.nasl • 1.4
- 149741centos8_RHSA-2021-1586.nasl • 1.4
- 149738centos8_RHSA-2021-1593.nasl • 1.5
- 149737centos8_RHSA-2021-1809.nasl • 1.5
- 149722redhat-RHSA-2021-2037.nasl • 1.8
- 149713redhat-RHSA-2021-1881.nasl • 1.9
- 149708redhat-RHSA-2021-1879.nasl • 1.9
- 149689redhat-RHSA-2021-1859.nasl • 1.9
- 149686redhat-RHSA-2021-1608.nasl • 1.9
- 149684redhat-RHSA-2021-1842.nasl • 1.9
- 149683redhat-RHSA-2021-1723.nasl • 1.9
- 149666redhat-RHSA-2021-1968.nasl • 1.10
- 149665redhat-RHSA-2021-1898.nasl • 1.9
- 149639openSUSE-2021-743.nasl • 1.3
- 149638EulerOS_SA-2021-1888.nasl • 1.3
- 149634openSUSE-2021-588.nasl • 1.3
- 149623EulerOS_SA-2021-1885.nasl • 1.3
- 149622EulerOS_SA-2021-1871.nasl • 1.3
- 149619EulerOS_SA-2021-1898.nasl • 1.3
- 149617EulerOS_SA-2021-1903.nasl • 1.3
- 149608EulerOS_SA-2021-1911.nasl • 1.3
- 162058smb_nt_ms20_nov_word_c2r.nasl • 1.9
- 185316fedora_2023-389ed7a7e7.nasl • 1.2
- 183660fedora_2023-cdc7db366e.nasl • 1.2
- 164177smb_nt_ms21_mar_office_sharepoint_2016_language.nasl • 1.4
- 162120smb_nt_ms20_oct_word_c2r.nasl • 1.8
- 149717suse_SU-2021-1624-1.nasl • 1.5
- 149716suse_SU-2021-1623-1.nasl • 1.5
- 149715debian_DSA-4918.nasl • 1.3
- 149714redhat-RHSA-2021-1924.nasl • 1.9
- 149705redhat-RHSA-2021-1597.nasl • 1.9
- 149696redhat-RHSA-2021-1809.nasl • 1.10
- 149688redhat-RHSA-2021-1796.nasl • 1.9
- 149687redhat-RHSA-2021-1734.nasl • 1.8
- 149678redhat-RHSA-2021-1678.nasl • 1.10
- 149676redhat-RHSA-2021-1610.nasl • 1.11
- 149673redhat-RHSA-2021-1791.nasl • 1.10
- 149663redhat-RHSA-2021-1811.nasl • 1.9
- 149640openSUSE-2021-600.nasl • 1.3
- 149636openSUSE-2021-668.nasl • 1.3
- 149630EulerOS_SA-2021-1915.nasl • 1.3
- 149624EulerOS_SA-2021-1896.nasl • 1.3
- 149621EulerOS_SA-2021-1914.nasl • 1.3
|
Jan 1, 2024, 1:39 PM |
Dec 31, 2023, 6:48 AM new- 187402fedora_2023-52ba628e03.nasl • 1.0
- 187403fedora_2023-817ecc703f.nasl • 1.0
|
Dec 31, 2023, 4:49 AM new- 187400openSUSE-2023-0424-1.nasl • 1.0
- 187399openSUSE-2023-0421-1.nasl • 1.0
- 187401openSUSE-2023-0423-1.nasl • 1.0
|
Dec 30, 2023, 4:53 AM new- 187398fedora_2023-153404713b.nasl • 1.0
- 187397fedora_2023-b87ec6cf47.nasl • 1.0
- 187396fedora_2023-e77300e4b5.nasl • 1.0
|
Dec 29, 2023, 4:38 PM |
Dec 29, 2023, 12:25 PM modified detection- 187288debian_DSA-5587.nasl • 1.3
- 187289debian_DSA-5588.nasl • 1.3
- 187271debian_DLA-3692.nasl • 1.4
new- 187394suse_SU-2023-4987-1.nasl • 1.0
- 187395suse_SU-2023-4982-1.nasl • 1.0
- 187393suse_SU-2023-4984-1.nasl • 1.0
|
Dec 29, 2023, 6:59 AM new- 187391openSUSE-2023-0418-1.nasl • 1.0
- 187387suse_SU-2023-4988-1.nasl • 1.0
- 187388suse_SU-2023-4983-1.nasl • 1.0
- 187392openSUSE-2023-0419-1.nasl • 1.0
- 187389suse_SU-2023-4981-1.nasl • 1.0
- 187390suse_SU-2023-4986-1.nasl • 1.0
|
Dec 29, 2023, 4:49 AM modified detection- 187289debian_DSA-5588.nasl • 1.2
- 187288debian_DSA-5587.nasl • 1.2
- 187271debian_DLA-3692.nasl • 1.3
new- 187386fedora_2023-6317eaa767.nasl • 1.0
- 187383fedora_2023-cb8c606fbb.nasl • 1.0
- 187385fedora_2023-ab77331a34.nasl • 1.0
- 187384fedora_2023-20feb865d8.nasl • 1.0
|
Dec 28, 2023, 9:29 PM modified detection- 187345newstart_cgsl_NS-SA-2023-0078_dnsmasq.nasl • 1.1
- 187326newstart_cgsl_NS-SA-2023-0083_kernel.nasl • 1.2
- 187340newstart_cgsl_NS-SA-2023-0071_curl.nasl • 1.1
new- 187381netapp_ontap_NTAP-20231215-0001.nasl • 1.0
- 187382dell_bios_dsa-2023-342.nasl • 1.0
|
Dec 28, 2023, 7:18 PM new- 187380hp_plantronics_hub_win_installed.nbin • 1.0
- 187379plantronics_hub_3_25_1.nasl • 1.0
|
Dec 28, 2023, 5:07 PM new- 501851tenable_ot_moxa_CVE-2023-5961.nasl • 1.0
|
Dec 28, 2023, 2:39 PM new- 187378microsoft_windows_10_1507_seol.nasl • 1.0
|
Dec 28, 2023, 12:26 PM new- 187377suse_SU-2023-4980-1.nasl • 1.0
- 187376suse_SU-2023-4978-1.nasl • 1.0
|
Dec 28, 2023, 6:53 AM new- 187372fedora_2023-d01f8a69b4.nasl • 1.0
- 187373fedora_2023-7d223ee343.nasl • 1.0
- 187374fedora_2023-b245e992ea.nasl • 1.0
- 187370fedora_2023-c0bf8c0c4e.nasl • 1.0
- 187371fedora_2023-8085628fff.nasl • 1.0
- 187369gentoo_GLSA-202312-17.nasl • 1.0
- 187375fedora_2023-f96ff39b59.nasl • 1.0
- 187368gentoo_GLSA-202312-16.nasl • 1.0
|
Dec 28, 2023, 4:38 AM modified detection- 177570f5_bigip_SOL26314875.nasl • 1.4
- 184220f5_bigip_SOL000132643.nasl • 1.5
- 184217f5_bigip_SOL000137365.nasl • 1.3
|
Dec 28, 2023, 2:11 AM new- 187366newstart_cgsl_NS-SA-2023-0103_gzip.nasl • 1.0
- 187367newstart_cgsl_NS-SA-2023-0100_gnutls.nasl • 1.0
|
Dec 27, 2023, 11:55 PM new- 187360newstart_cgsl_NS-SA-2023-0088_cpio.nasl • 1.0
- 187357newstart_cgsl_NS-SA-2023-0091_dhcp.nasl • 1.0
- 187354newstart_cgsl_NS-SA-2023-0097_keepalived.nasl • 1.0
- 187349newstart_cgsl_NS-SA-2023-0102_krb5.nasl • 1.0
- 187363newstart_cgsl_NS-SA-2023-0107_kernel.nasl • 1.0
- 187358newstart_cgsl_NS-SA-2023-0090_udisks2.nasl • 1.0
- 187353newstart_cgsl_NS-SA-2023-0092_bluez.nasl • 1.0
- 187351newstart_cgsl_NS-SA-2023-0093_aide.nasl • 1.0
- 187362newstart_cgsl_NS-SA-2023-0109_docker-ce.nasl • 1.0
- 187359newstart_cgsl_NS-SA-2023-0089_cups.nasl • 1.0
- 187352newstart_cgsl_NS-SA-2023-0098_python-lxml.nasl • 1.0
- 187365newstart_cgsl_NS-SA-2023-0105_kernel.nasl • 1.0
- 187364newstart_cgsl_NS-SA-2023-0106_p11-kit.nasl • 1.0
- 187361newstart_cgsl_NS-SA-2023-0085_libgcrypt.nasl • 1.0
- 187356newstart_cgsl_NS-SA-2023-0096_krb5.nasl • 1.0
- 187355newstart_cgsl_NS-SA-2023-0087_cyrus-sasl.nasl • 1.0
- 187350newstart_cgsl_NS-SA-2023-0099_brotli.nasl • 1.0
|