Oct 16, 2024, 11:24 AM modified detection- 501227tenable_ot_wago_CVE-2023-1150.nasl • 1.3
- 156001apache_log4j_win_installed.nbin • 1.151
- 207904PhotonOS_PHSA-2024-5_0-0378_linux.nasl • 1.4
- 204444PhotonOS_PHSA-2023-4_0-0397_unzip.nasl • 1.2
- 203629PhotonOS_PHSA-2023-5_0-0057_unzip.nasl • 1.2
- 207894PhotonOS_PHSA-2024-4_0-0697_linux.nasl • 1.2
- 207221PhotonOS_PHSA-2024-5_0-0374_linux.nasl • 1.3
new- 209101PhotonOS_PHSA-2024-4_0-0700_redis.nasl • 1.1
- 209102PhotonOS_PHSA-2024-4_0-0700_vim.nasl • 1.1
- 209104PhotonOS_PHSA-2024-5_0-0383_redis.nasl • 1.1
- 209103PhotonOS_PHSA-2024-5_0-0383_vim.nasl • 1.1
|
Oct 16, 2024, 8:39 AM modified detection- 502485tenable_ot_wago_CVE-2020-12069.nasl • 1.2
- 502484tenable_ot_festo_CVE-2020-12069.nasl • 1.2
- 209041smb_nt_ms24_oct_azure_cli.nasl • 1.2
- 209022smb_nt_ms24_jul_dotnet_core_sdk_CVE-2024-38081_v6.nasl • 1.2
- 209021smb_nt_ms24_jul_dotnet_core_CVE-2024-38081_v6.nasl • 1.2
- 208748progress_telerik_reporting_18_2_24_924.nasl • 1.3
- 208479redhat-RHSA-2024-7854.nasl • 1.2
- 208477redhat-RHSA-2024-7856.nasl • 1.2
- 208455juniper_jsa88119.nasl • 1.3
- 208440redhat-RHSA-2024-7855.nasl • 1.2
- 208437redhat-RHSA-2024-7853.nasl • 1.2
- 208430alma_linux_ALSA-2024-7699.nasl • 1.2
- 208248oraclelinux_ELSA-2024-7699.nasl • 1.2
- 208239redhat-RHSA-2024-7699.nasl • 1.2
- 208230ubuntu_USN-7056-1.nasl • 1.2
- 208195alma_linux_ALSA-2024-7552.nasl • 1.2
- 208096oraclelinux_ELSA-2024-7552.nasl • 1.3
- 208057redhat-RHSA-2024-7552.nasl • 1.3
- 207987macos_thunderbird_131_0.nasl • 1.4
- 207986mozilla_thunderbird_131_0.nasl • 1.4
- 109461sl_20180419_java_1_8_0_openjdk_on_SL7_x.nasl • 1.8
- 109460sl_20180417_corosync_on_SL7_x.nasl • 1.9
- 109459sl_20180410_xdg_user_dirs_on_SL7_x.nasl • 1.5
- 109458sl_20180410_qemu_kvm_on_SL7_x.nasl • 1.4
- 109457sl_20180410_policycoreutils_on_SL7_x.nasl • 1.5
- 109456sl_20180410_pcs_on_SL7_x.nasl • 1.7
- 109455sl_20180410_openssl_on_SL7_x.nasl • 1.4
- 109454sl_20180410_openssh_on_SL7_x.nasl • 1.4
- 109453sl_20180410_ntp_on_SL7_x.nasl • 1.4
- 109452sl_20180410_libvorbis_on_SL7_x.nasl • 1.8
- 109451sl_20180410_libvncserver_on_SL7_x.nasl • 1.4
- 109450sl_20180410_krb5_on_SL7_x.nasl • 1.4
- 109449sl_20180410_kernel_on_SL7_x.nasl • 1.7
- 109448sl_20180410_golang_on_SL7_x.nasl • 1.4
- 109447sl_20180410_glibc_on_SL7_x.nasl • 1.6
- 109446sl_20180410_gcc_on_SL7_x.nasl • 1.4
- 109445sl_20180410_firefox_on_SL7_x.nasl • 1.9
- 109444redhat-RHSA-2018-1270.nasl • 1.10
- 109443redhat-RHSA-2018-1269.nasl • 1.8
- 109442redhat-RHSA-2018-1268.nasl • 1.9
- 109441redhat-RHSA-2018-1267.nasl • 1.11
- 109440oraclelinux_ELSA-2018-1270.nasl • 1.8
- 109439oraclelinux_ELSA-2018-1169.nasl • 1.7
- 109438oraclelinux_ELSA-2018-1060.nasl • 1.6
- 109437freebsd_pkg_006bee4e4c4911e89c3254ee754af08e.nasl • 1.6
- 109436fedora_2018-f2e1c09437.nasl • 1.5
- 109435fedora_2018-a3b7c7eb79.nasl • 1.7
- 109434fedora_2018-3247413570.nasl • 1.10
- 109432Slackware_SSA_2018-120-01.nasl • 1.4
- 109429weblogic_cve_2018_2628.nasl • 1.12
- 109428redhat-RHSA-2018-0342.nasl • 1.8
- 109427redhat-RHSA-2018-0116.nasl • 1.9
- 109426oraclevm_OVMSA-2018-0037.nasl • 1.4
- 109425openSUSE-2018-406.nasl • 1.7
- 109424openSUSE-2018-405.nasl • 1.6
- 109423fedora_2018-e87eb1ae68.nasl • 1.7
- 109422fedora_2018-e71875c4aa.nasl • 1.8
- 109417fedora_2018-63de5f3f6b.nasl • 1.9
- 109416fedora_2018-226dac231f.nasl • 1.10
- 109415debian_DSA-4186.nasl • 1.6
- 109414debian_DSA-4185.nasl • 1.7
- 109413debian_DSA-4184.nasl • 1.4
- 109412debian_DSA-4183.nasl • 1.5
- 109410debian_DSA-4181.nasl • 1.6
- 109409debian_DLA-1368.nasl • 1.8
- 109408debian_DLA-1367.nasl • 1.5
- 109407debian_DLA-1366.nasl • 1.8
- 109406juniper_nsm_jsa10851.nasl • 1.6
- 109399foxit_reader_9_1_0_5096.nasl • 1.7
- 109398foxit_phantom_9_1_0_5096.nasl • 1.7
- 109397apple_ios_1131_check.nbin • 1.63
- 109396macosx_google_chrome_66_0_3359_117.nasl • 1.6
- 109395google_chrome_66_0_3359_117.nasl • 1.7
new- 209072amazon_corretto_8_432_06_1.nasl • 1.1
- 209071amazon_corretto_17_0_13_11_1.nasl • 1.1
- 209095amazon_corretto_11_0_25_9_1.nasl • 1.1
- 209073suse_SU-2024-3633-1.nasl • 1.1
- 209090suse_SU-2024-3626-1.nasl • 1.1
- 209078suse_SU-2024-3641-1.nasl • 1.1
- 209085suse_SU-2024-3635-1.nasl • 1.1
- 209084suse_SU-2024-3624-1.nasl • 1.1
- 209080suse_SU-2024-3640-1.nasl • 1.1
- 209088suse_SU-2024-3642-1.nasl • 1.1
- 209083suse_SU-2024-3627-1.nasl • 1.1
- 209079suse_SU-2024-3634-1.nasl • 1.1
- 209082suse_SU-2024-3632-1.nasl • 1.1
- 209081suse_SU-2024-3629-1.nasl • 1.1
- 209075suse_SU-2024-3631-1.nasl • 1.1
- 209087suse_SU-2024-3638-1.nasl • 1.1
- 209077suse_SU-2024-3625-1.nasl • 1.1
- 209089suse_SU-2024-3628-1.nasl • 1.1
- 209086suse_SU-2024-3623-1.nasl • 1.1
- 209074suse_SU-2024-3639-1.nasl • 1.1
- 209076suse_SU-2024-3636-1.nasl • 1.1
- 209091fedora_2024-af0bf62ac6.nasl • 1.1
- 209094fedora_2024-8a9a692906.nasl • 1.1
- 209092fedora_2024-08a6626c11.nasl • 1.1
- 209093fedora_2024-83e96146cf.nasl • 1.1
- 209100f5_bigip_SOL000141459.nasl • 1.1
- 209098redhat-RHSA-2024-8158.nasl • 1.1
- 209097redhat-RHSA-2024-8161.nasl • 1.1
- 209099redhat-RHSA-2024-8157.nasl • 1.1
- 209096redhat-RHSA-2024-8162.nasl • 1.1
|
Oct 16, 2024, 5:53 AM modified detection- 199926redhat_unpatched_edk2-rhel8.nasl • 1.3
- 199924redhat_unpatched_edk2-rhel9.nasl • 1.3
- 198868redhat_unpatched_giflib-rhel5.nasl • 1.2
- 198740redhat_unpatched_giflib-rhel6.nasl • 1.2
- 198774redhat_unpatched_giflib-rhel7.nasl • 1.2
- 198834redhat_unpatched_giflib-rhel8.nasl • 1.3
- 198780redhat_unpatched_giflib-rhel9.nasl • 1.3
- 202284redhat_unpatched_etcd-rhel7_module.nasl • 1.3
- 199006redhat_unpatched_etcd-rhel7.nasl • 1.4
- 199084redhat_unpatched_etcd-rhel8.nasl • 1.4
- 199906redhat_unpatched_w3m-rhel5.nasl • 1.2
- 199853redhat_unpatched_w3m-rhel6.nasl • 1.2
- 198393redhat_unpatched_python-rhel4.nasl • 1.2
- 202283redhat_unpatched_python-rhel5_module.nasl • 1.2
- 198401redhat_unpatched_python-rhel5.nasl • 1.3
- 202275redhat_unpatched_python-rhel6_module.nasl • 1.2
- 198372redhat_unpatched_python-rhel6.nasl • 1.3
- 202276redhat_unpatched_python-rhel7_module.nasl • 1.2
- 198375redhat_unpatched_python-rhel7.nasl • 1.3
- 198333redhat_unpatched_python-rhel8.nasl • 1.5
- 198332redhat_unpatched_python-rhel9.nasl • 1.3
- 199672redhat_unpatched_exiv2-rhel6.nasl • 1.2
- 199570redhat_unpatched_exiv2-rhel7.nasl • 1.2
- 199648redhat_unpatched_exiv2-rhel8.nasl • 1.2
- 199601redhat_unpatched_exiv2-rhel9.nasl • 1.2
- 200017redhat_unpatched_firefox-rhel4.nasl • 1.7
- 200040redhat_unpatched_firefox-rhel5.nasl • 1.7
- 200049redhat_unpatched_firefox-rhel6.nasl • 1.10
- 200050redhat_unpatched_firefox-rhel7.nasl • 1.7
- 202318redhat_unpatched_firefox-rhel8_module.nasl • 1.6
- 199961redhat_unpatched_firefox-rhel8.nasl • 1.8
- 202309redhat_unpatched_firefox-rhel9_module.nasl • 1.6
- 199960redhat_unpatched_firefox-rhel9.nasl • 1.7
- 199256redhat_unpatched_kernel-rhel4.nasl • 1.10
- 199257redhat_unpatched_kernel-rhel5.nasl • 1.12
- 199273redhat_unpatched_kernel-rhel6.nasl • 1.15
- 199280redhat_unpatched_kernel-rhel7.nasl • 1.16
- 199272redhat_unpatched_kernel-rhel8.nasl • 1.15
- 199265redhat_unpatched_kernel-rhel9.nasl • 1.17
|
Oct 16, 2024, 3:06 AM modified detection- 208841mariner_CVE-2024-43796.nasl • 1.2
- 207870mariner_CVE-2024-6232.nasl • 1.2
- 172770mariner_heimdal_CVE-2022-41916.nasl • 1.1
- 201625mariner_CVE-2024-4603.nasl • 1.4
- 207261mariner_CVE-2024-45490.nasl • 1.3
- 207522mariner_CVE-2024-41184.nasl • 1.2
- 207819mariner_CVE-2024-6119.nasl • 1.3
- 204816mariner_CVE-2024-3651.nasl • 1.2
- 208222mariner_CVE-2022-3116.nasl • 1.2
- 207262mariner_CVE-2024-45492.nasl • 1.3
- 207871mariner_CVE-2024-8088.nasl • 1.2
- 185997mariner_kured_CVE-2022-32149.nasl • 1.5
- 207763mariner_CVE-2024-41946.nasl • 1.2
- 207021mariner_CVE-2024-7347.nasl • 1.3
- 193705mariner_CVE-2024-28085.nasl • 1.4
- 207762mariner_CVE-2022-48622.nasl • 1.2
- 205787mariner_CVE-2022-1941.nasl • 1.2
- 207258mariner_CVE-2024-45491.nasl • 1.3
- 172769mariner_krb5_heimdal_CVE-2022-42898.nasl • 1.5
- 207012mariner_CVE-2024-7383.nasl • 1.2
- 207030mariner_CVE-2024-7592.nasl • 1.2
- 208455juniper_jsa88119.nasl • 1.2
new- 209045mariner_CVE-2024-44982.nasl • 1.1
- 209043mariner_CVE-2024-45003.nasl • 1.1
- 209054mariner_CVE-2024-44954.nasl • 1.1
- 209042mariner_CVE-2024-46819.nasl • 1.1
- 209053mariner_CVE-2024-46818.nasl • 1.1
- 209056mariner_CVE-2024-44966.nasl • 1.1
- 209055mariner_CVE-2024-46807.nasl • 1.1
- 209050mariner_CVE-2024-46832.nasl • 1.1
- 209048mariner_CVE-2024-46840.nasl • 1.1
- 209052mariner_CVE-2024-44988.nasl • 1.1
- 209051mariner_CVE-2024-44960.nasl • 1.1
- 209057mariner_CVE-2024-44965.nasl • 1.1
- 209049mariner_CVE-2024-44958.nasl • 1.1
- 209046mariner_CVE-2024-46810.nasl • 1.1
- 209044mariner_CVE-2024-46804.nasl • 1.1
- 209047mariner_CVE-2024-46814.nasl • 1.1
- 209058azul_zulu_23_30_14.nasl • 1.1
- 209061f5_bigip_SOL000141463.nasl • 1.1
- 209066al2_ALASUNBOUND-1_17-2024-003.nasl • 1.1
- 209064al2_ALASUNBOUND-2024-003.nasl • 1.1
- 209062al2_ALASPYTHON3_8-2024-013.nasl • 1.1
- 209063al2_ALASECS-2024-044.nasl • 1.1
- 209065al2_ALASDOCKER-2024-047.nasl • 1.1
- 209067al2_ALASNITRO-ENCLAVES-2024-048.nasl • 1.1
- 209059redhat-RHSA-2024-7925.nasl • 1.1
- 209060ubuntu_USN-7069-1.nasl • 1.1
- 209069oraclelinux_ELSA-2024-8111.nasl • 1.1
- 209070oraclelinux_ELSA-2024-8110.nasl • 1.1
- 209068oraclelinux_ELSA-2024-8112.nasl • 1.1
|
Oct 16, 2024, 12:16 AM new- 502485tenable_ot_wago_CVE-2020-12069.nasl • 1.1
- 502484tenable_ot_festo_CVE-2020-12069.nasl • 1.1
|
Oct 15, 2024, 9:29 PM modified detection- 143481openwrt_webui_detect.nbin • 1.56
- 184081pytorch_serve_0.8.2.nasl • 1.2
- 206273solarwinds_web_help_desk_CVE-2024-28987.nasl • 1.4
- 200343smb_nt_ms24_jun_5039211.nasl • 1.9
- 200345smb_nt_ms24_jun_5039212.nasl • 1.9
- 200342smb_nt_ms24_jun_5039213.nasl • 1.9
- 200351smb_nt_ms24_jun_5039214.nasl • 1.9
- 200349smb_nt_ms24_jun_5039217.nasl • 1.9
- 200340smb_nt_ms24_jun_5039225.nasl • 1.9
- 200336smb_nt_ms24_jun_5039227.nasl • 1.10
- 200352smb_nt_ms24_jun_5039236.nasl • 1.9
- 208728mozilla_thunderbird_115_16_0.nasl • 1.2
- 208729mozilla_thunderbird_128_3_1.nasl • 1.2
- 208730mozilla_thunderbird_131_0_1.nasl • 1.2
- 208448mozilla_firefox_115_16_1_esr.nasl • 1.3
- 208446mozilla_firefox_128_3_1_esr.nasl • 1.3
- 208447mozilla_firefox_131_0_2.nasl • 1.3
- 208731macos_thunderbird_115_16_0.nasl • 1.2
- 208726macos_thunderbird_128_3_1.nasl • 1.2
- 208727macos_thunderbird_131_0_1.nasl • 1.2
- 208445macos_firefox_115_16_1_esr.nasl • 1.3
- 208444macos_firefox_128_3_1_esr.nasl • 1.3
- 208443macos_firefox_131_0_2.nasl • 1.3
- 208736freebsd_pkg_2fb13238872d11efbd1eb42e991fc52e.nasl • 1.2
- 208658Slackware_SSA_2024-283-01.nasl • 1.2
- 209024redhat-RHSA-2024-8131.nasl • 1.2
- 208996redhat-RHSA-2024-8026.nasl • 1.2
- 208990redhat-RHSA-2024-8027.nasl • 1.2
- 208992redhat-RHSA-2024-8028.nasl • 1.2
- 208987redhat-RHSA-2024-8029.nasl • 1.2
- 208997redhat-RHSA-2024-8030.nasl • 1.2
- 208989redhat-RHSA-2024-8031.nasl • 1.2
- 209002redhat-RHSA-2024-8032.nasl • 1.2
- 208995redhat-RHSA-2024-8033.nasl • 1.2
- 208994redhat-RHSA-2024-8034.nasl • 1.2
- 208714oraclelinux_ELSA-2024-7958.nasl • 1.2
- 208708fedora_2024-db72f480e8.nasl • 1.2
- 208707fedora_2024-f109ae6fc7.nasl • 1.2
- 208759oraclelinux_ELSA-2024-7977.nasl • 1.2
- 208776fedora_2024-5b8cfa7937.nasl • 1.2
- 208955oraclelinux_ELSA-2024-8024.nasl • 1.2
- 208952oraclelinux_ELSA-2024-8025.nasl • 1.2
- 208712redhat-RHSA-2024-7977.nasl • 1.2
- 208684redhat-RHSA-2024-7958.nasl • 1.3
- 208781suse_SU-2024-3603-1.nasl • 1.2
- 209000redhat-RHSA-2024-8024.nasl • 1.2
- 208998redhat-RHSA-2024-8025.nasl • 1.2
- 208785debian_DLA-3916.nasl • 1.2
- 208784debian_DSA-5789.nasl • 1.2
- 208700debian_DSA-5788.nasl • 1.2
- 208709debian_DLA-3914.nasl • 1.2
- 209015suse_SU-2024-3614-1.nasl • 1.2
- 208937ubuntu_USN-7065-1.nasl • 1.2
- 208938ubuntu_USN-7066-1.nasl • 1.2
- 208957ubuntu_USN-7067-1.nasl • 1.2
new- 209041smb_nt_ms24_oct_azure_cli.nasl • 1.1
- 66334patches_summary.nbin • 1.276
- 209028ubuntu_USN-7064-1.nasl • 1.1
- 209033alma_linux_ALSA-2024-8025.nasl • 1.1
- 209034alma_linux_ALSA-2024-8037.nasl • 1.1
- 209035alma_linux_ALSA-2024-8039.nasl • 1.1
- 209032alma_linux_ALSA-2024-7977.nasl • 1.1
- 209030alma_linux_ALSA-2024-7958.nasl • 1.1
- 209031alma_linux_ALSA-2024-8038.nasl • 1.1
- 209029alma_linux_ALSA-2024-8024.nasl • 1.1
- 209040redhat-RHSA-2024-8132.nasl • 1.1
- 209039redhat-RHSA-2024-8112.nasl • 1.1
- 209038google_chrome_130_0_6723_58.nasl • 1.1
- 209037macosx_google_chrome_130_0_6723_58.nasl • 1.1
- 209036google_chrome_130_0_6723_59.nasl • 1.1
|
Oct 15, 2024, 3:50 PM modified detection- 80963ibm_storwize_detect.nbin • 1.247
- 25335os_fingerprint_linux_distro.nasl • 1.44
- 97993ssh_get_info2.nasl • 1.55
- 12634ssh_get_info.nasl • 2.429
- 200807urllib3_python_lib_2_2_2.nasl • 1.10
- 192941dnspython_CVE-2023-29483.nasl • 1.7
new- 209023ubuntu_USN-7068-1.nasl • 1.1
- 209027redhat-RHSA-2024-8110.nasl • 1.1
- 209024redhat-RHSA-2024-8131.nasl • 1.1
- 209025redhat-RHSA-2024-8130.nasl • 1.1
- 209026redhat-RHSA-2024-8111.nasl • 1.1
|
Oct 15, 2024, 12:58 PM new- 209021smb_nt_ms24_jul_dotnet_core_CVE-2024-38081_v6.nasl • 1.1
- 209022smb_nt_ms24_jul_dotnet_core_sdk_CVE-2024-38081_v6.nasl • 1.1
|
Oct 15, 2024, 10:08 AM modified detection- 208976al2023_ALAS2023-2024-735.nasl • 1.2
- 208971al2023_ALAS2023-2024-738.nasl • 1.2
- 208963al2023_ALAS2023-2024-723.nasl • 1.2
- 200346smb_nt_ms24_jun_5039274.nasl • 1.6
- 200341smb_nt_ms24_jun_5039266.nasl • 1.5
- 109536openSUSE-2018-409.nasl • 1.6
- 109535gentoo_GLSA-201805-03.nasl • 1.4
- 109534gentoo_GLSA-201805-02.nasl • 1.3
- 109533gentoo_GLSA-201805-01.nasl • 1.4
- 109532freebsd_pkg_9dfe61c84d1511e88f2fd8cb8abf62dd.nasl • 1.5
- 109531debian_DLA-1369.nasl • 1.9
- 109530centos_RHSA-2018-1270.nasl • 1.9
- 109529centos_RHSA-2018-1225.nasl • 1.7
- 109527centos_RHSA-2018-1188.nasl • 1.9
- 109525centos_RHSA-2018-1098.nasl • 1.10
- 109524oraclelinux_ELSA-2018-4088.nasl • 1.14
- 109522openSUSE-2018-408.nasl • 1.6
- 109521openSUSE-2018-407.nasl • 1.4
- 109520fedora_2018-6dc9145693.nasl • 1.7
- 109519fedora_2018-604574c943.nasl • 1.10
- 109518debian_DSA-4188.nasl • 1.11
- 109517debian_DSA-4187.nasl • 1.10
- 109516EulerOS_SA-2018-1118.nasl • 1.39
- 109515EulerOS_SA-2018-1117.nasl • 1.48
- 109514EulerOS_SA-2018-1116.nasl • 1.15
- 109513EulerOS_SA-2018-1115.nasl • 1.13
- 109512EulerOS_SA-2018-1114.nasl • 1.12
- 109511EulerOS_SA-2018-1113.nasl • 1.13
- 109510EulerOS_SA-2018-1112.nasl • 1.10
- 109509EulerOS_SA-2018-1111.nasl • 1.10
- 109508EulerOS_SA-2018-1110.nasl • 1.10
- 109507EulerOS_SA-2018-1109.nasl • 1.10
- 109506EulerOS_SA-2018-1108.nasl • 1.10
- 109505EulerOS_SA-2018-1107.nasl • 1.10
- 109504EulerOS_SA-2018-1106.nasl • 1.10
- 109503EulerOS_SA-2018-1105.nasl • 1.12
- 109502EulerOS_SA-2018-1104.nasl • 1.12
- 109501EulerOS_SA-2018-1103.nasl • 1.13
- 109500EulerOS_SA-2018-1102.nasl • 1.13
- 109499EulerOS_SA-2018-1101.nasl • 1.10
- 109498EulerOS_SA-2018-1100.nasl • 1.10
- 109497EulerOS_SA-2018-1099.nasl • 1.14
- 109496EulerOS_SA-2018-1098.nasl • 1.14
- 109495EulerOS_SA-2018-1097.nasl • 1.13
- 109494EulerOS_SA-2018-1096.nasl • 1.13
- 109493EulerOS_SA-2018-1095.nasl • 1.10
- 109492EulerOS_SA-2018-1094.nasl • 1.10
- 109491EulerOS_SA-2018-1093.nasl • 1.10
- 109490EulerOS_SA-2018-1092.nasl • 1.10
- 109489EulerOS_SA-2018-1091.nasl • 1.10
- 109488EulerOS_SA-2018-1090.nasl • 1.10
- 109487EulerOS_SA-2018-1089.nasl • 1.13
- 109486EulerOS_SA-2018-1088.nasl • 1.12
- 109485EulerOS_SA-2018-1087.nasl • 1.13
- 109484EulerOS_SA-2018-1086.nasl • 1.13
- 109483EulerOS_SA-2018-1085.nasl • 1.13
- 109482EulerOS_SA-2018-1084.nasl • 1.13
- 109481EulerOS_SA-2018-1083.nasl • 1.13
- 109480EulerOS_SA-2018-1082.nasl • 1.9
- 109479EulerOS_SA-2018-1081.nasl • 1.9
- 109478EulerOS_SA-2018-1080.nasl • 1.14
- 109477EulerOS_SA-2018-1079.nasl • 1.14
- 109476EulerOS_SA-2018-1078.nasl • 1.14
- 109475EulerOS_SA-2018-1077.nasl • 1.14
- 109474EulerOS_SA-2018-1076.nasl • 1.14
- 109473EulerOS_SA-2018-1075.nasl • 1.13
- 109472EulerOS_SA-2018-1074.nasl • 1.13
- 109471EulerOS_SA-2018-1073.nasl • 1.11
- 109470EulerOS_SA-2018-1072.nasl • 1.11
- 109465sl_20180430_java_1_7_0_openjdk_on_SL6_x.nasl • 1.8
- 109464sl_20180424_librelp_on_SL7_x.nasl • 1.6
- 109463sl_20180424_PackageKit_on_SL7_x.nasl • 1.6
- 109462sl_20180423_patch_on_SL7_x.nasl • 1.7
- 207904PhotonOS_PHSA-2024-5_0-0378_linux.nasl • 1.3
new- 209014suse_SU-2024-3615-1.nasl • 1.1
- 209015suse_SU-2024-3614-1.nasl • 1.1
- 209018redhat-RHSA-2024-8107.nasl • 1.1
- 209017redhat-RHSA-2024-8102.nasl • 1.1
- 209016redhat-RHSA-2024-8104.nasl • 1.1
- 209019redhat-RHSA-2024-8105.nasl • 1.1
- 209020oraclelinux_ELSA-2024-5930.nasl • 1.1
|
Oct 15, 2024, 7:13 AM modified detection- 198661redhat_unpatched_kernel-rt-rhel7.nasl • 1.3
- 200017redhat_unpatched_firefox-rhel4.nasl • 1.6
- 200040redhat_unpatched_firefox-rhel5.nasl • 1.6
- 200049redhat_unpatched_firefox-rhel6.nasl • 1.9
- 200050redhat_unpatched_firefox-rhel7.nasl • 1.6
- 202318redhat_unpatched_firefox-rhel8_module.nasl • 1.5
- 199961redhat_unpatched_firefox-rhel8.nasl • 1.7
- 202309redhat_unpatched_firefox-rhel9_module.nasl • 1.5
- 199960redhat_unpatched_firefox-rhel9.nasl • 1.6
- 199256redhat_unpatched_kernel-rhel4.nasl • 1.9
- 199257redhat_unpatched_kernel-rhel5.nasl • 1.11
- 199273redhat_unpatched_kernel-rhel6.nasl • 1.14
- 199280redhat_unpatched_kernel-rhel7.nasl • 1.15
- 199272redhat_unpatched_kernel-rhel8.nasl • 1.14
- 199265redhat_unpatched_kernel-rhel9.nasl • 1.16
new- 209013openSUSE-2024-0335-1.nasl • 1.1
|
Oct 15, 2024, 4:18 AM modified detection- 208476redhat-RHSA-2024-7867.nasl • 1.2
- 208478redhat-RHSA-2024-7869.nasl • 1.2
- 208951oraclelinux_ELSA-2024-12779.nasl • 1.2
new- 208987redhat-RHSA-2024-8029.nasl • 1.1
- 208995redhat-RHSA-2024-8033.nasl • 1.1
- 208998redhat-RHSA-2024-8025.nasl • 1.1
- 208993redhat-RHSA-2024-8048.nasl • 1.1
- 208989redhat-RHSA-2024-8031.nasl • 1.1
- 208990redhat-RHSA-2024-8027.nasl • 1.1
- 208992redhat-RHSA-2024-8028.nasl • 1.1
- 208996redhat-RHSA-2024-8026.nasl • 1.1
- 209003redhat-RHSA-2024-8035.nasl • 1.1
- 209000redhat-RHSA-2024-8024.nasl • 1.1
- 208997redhat-RHSA-2024-8030.nasl • 1.1
- 209002redhat-RHSA-2024-8032.nasl • 1.1
- 208999redhat-RHSA-2024-8047.nasl • 1.1
- 209001redhat-RHSA-2024-8037.nasl • 1.1
- 208994redhat-RHSA-2024-8034.nasl • 1.1
- 208991redhat-RHSA-2024-8036.nasl • 1.1
- 208988redhat-RHSA-2024-8039.nasl • 1.1
- 209006oraclelinux_ELSA-2024-8037.nasl • 1.1
- 209004oraclelinux_ELSA-2024-8038.nasl • 1.1
- 209005oraclelinux_ELSA-2024-12782.nasl • 1.1
- 209007redhat-RHSA-2024-8083.nasl • 1.1
- 209008redhat-RHSA-2024-8076.nasl • 1.1
- 209012redhat-RHSA-2024-8077.nasl • 1.1
- 209010redhat-RHSA-2024-8081.nasl • 1.1
- 209011redhat-RHSA-2024-8082.nasl • 1.1
- 209009redhat-RHSA-2024-8075.nasl • 1.1
|
Oct 15, 2024, 1:26 AM new- 208983al2023_ALAS2023-2024-728.nasl • 1.1
- 208973al2023_ALAS2023-2024-732.nasl • 1.1
- 208968al2023_ALAS2023-2024-734.nasl • 1.1
- 208981al2023_ALAS2023-2024-736.nasl • 1.1
- 208982al2023_ALAS2023-2024-722.nasl • 1.1
- 208972al2023_ALAS2023-2024-733.nasl • 1.1
- 208967al2023_ALAS2023-2024-727.nasl • 1.1
- 208980al2023_ALAS2023-2024-730.nasl • 1.1
- 208976al2023_ALAS2023-2024-735.nasl • 1.1
- 208965al2023_ALAS2023-2024-725.nasl • 1.1
- 208969al2023_ALAS2023-2024-729.nasl • 1.1
- 208975al2023_ALAS2023-2024-726.nasl • 1.1
- 208966al2023_ALAS2023-2024-731.nasl • 1.1
- 208979al2023_ALAS2023-2024-721.nasl • 1.1
- 208970al2023_ALAS2023-2024-720.nasl • 1.1
- 208964al2023_ALAS2023-2024-724.nasl • 1.1
- 208963al2023_ALAS2023-2024-723.nasl • 1.1
- 208971al2023_ALAS2023-2024-738.nasl • 1.1
- 208978al2023_ALAS2023-2024-719.nasl • 1.1
- 208974al2023_ALAS2023-2024-739.nasl • 1.1
- 208977al2023_ALAS2023-2024-737.nasl • 1.1
- 208985debian_DSA-5792.nasl • 1.1
- 208986debian_DLA-3919.nasl • 1.1
- 208984debian_DLA-3920.nasl • 1.1
|
Oct 14, 2024, 10:31 PM new- 208947splunk_931_cve-2024-45731.nasl • 1.1
- 208949splunk_931_cve-2024-45738.nasl • 1.1
- 208948splunk_923_cve-2024-45733.nasl • 1.1
- 208950splunk_923_cve-2024-45741.nasl • 1.1
- 208956splunk_931_cve-2024-45732.nasl • 1.1
- 208955oraclelinux_ELSA-2024-8024.nasl • 1.1
- 208952oraclelinux_ELSA-2024-8025.nasl • 1.1
- 208954oraclelinux_ELSA-2024-8039.nasl • 1.1
- 208953oraclelinux_ELSA-2024-12780.nasl • 1.1
- 208951oraclelinux_ELSA-2024-12779.nasl • 1.1
- 208945mozilla_firefox_131_0_3.nasl • 1.1
- 208946macos_firefox_131_0_3.nasl • 1.1
- 208962centos9_kernel-5_14_0-516_68616.nasl • 1.1
- 208959ubuntu_USN-7040-2.nasl • 1.1
- 208961ubuntu_USN-7015-4.nasl • 1.1
- 208960ubuntu_USN-7014-3.nasl • 1.1
- 208958ubuntu_USN-6968-3.nasl • 1.1
- 208957ubuntu_USN-7067-1.nasl • 1.1
|
Oct 14, 2024, 7:37 PM new- 208939splunk_931_cve-2024-45737.nasl • 1.1
- 208940splunk_931_cve-2024-45739.nasl • 1.1
- 208943splunk_923_cve-2024-45734.nasl • 1.1
- 208944splunk_931_cve-2024-45736.nasl • 1.1
- 208942splunk_923_cve-2024-45740.nasl • 1.1
- 208941splunk_923_cve-2024-45735.nasl • 1.1
|
Oct 14, 2024, 4:40 PM modified detection- 183913agent_normalize_metadata.nbin • 1.14
- 187318microsoft_windows_installed.nbin • 1.33
- 11936os_fingerprint.nasl • 2.70
- 208534centos_RHSA-2022-4729.nasl • 1.2
- 208634centos_RHSA-2022-4730.nasl • 1.2
- 208577centos_RHSA-2022-7184.nasl • 1.2
new- 208936oraclevm_OVMSA-2024-0014.nasl • 1.1
- 208938ubuntu_USN-7066-1.nasl • 1.1
- 208937ubuntu_USN-7065-1.nasl • 1.1
|
Oct 14, 2024, 1:43 PM modified detection- 183913agent_normalize_metadata.nbin • 1.13
- 187318microsoft_windows_installed.nbin • 1.32
- 207807itunes_12_13_3_banner.nasl • 1.4
- 207808itunes_12_13_3.nasl • 1.4
|
Oct 14, 2024, 10:45 AM modified detection- 208935palo_alto_cortex_xdr_agent_unix_installed.nbin • 1.1
- 208768hp_hotkey_support_HPSBHF03977.nasl • 1.2
- 208757smb_nt_ms24_oct_dotnet.nasl • 1.2
- 208756cisco-sa-cimc-redfish-cominj-sbkv5ZZ.nasl • 1.2
- 208754smb_nt_ms24_oct_dotnet_core_sdk.nasl • 1.2
- 208753smb_nt_ms24_oct_dotnet_core_sdk_CVE-2024-38229.nasl • 1.2
- 208752ivanti_connect_secure_22_7_r2.nasl • 1.2
- 208751ivanti_policy_secure_22_7_r1_1.nasl • 1.2
- 208750smb_nt_ms24_oct_visual_studio.nasl • 1.2
- 208749subversion_1_14_3.nasl • 1.2
- 208748progress_telerik_reporting_18_2_24_924.nasl • 1.2
- 208747smb_nt_ms24_oct_visio_c2r.nasl • 1.2
- 208746smb_nt_ms24_oct_office_c2r.nasl • 1.2
- 208745smb_nt_ms24_oct_excel_c2r.nasl • 1.2
- 208741microsoft_power_bi_rs_oct_24.nasl • 1.2
- 208734ivanti_endpoint_manager_mobile_12_1_0_4.nasl • 1.2
- 208733macos_adobe_substance_3d_painter_apsb24-52.nasl • 1.2
- 208732siemens_jt2go_SSA-626178.nasl • 1.2
- 208724microsoft_visual_studio_code_1_94_1.nasl • 1.2
- 208723teamcity_2024_7_3.nasl • 1.2
- 208686freebsd_pkg_cc1ac01e86b011ef93692cf05da270f3.nasl • 1.2
- 208434redhat-RHSA-2024-7842.nasl • 1.2
- 208429alma_linux_ALSA-2024-7700.nasl • 1.2
- 208270debian_DLA-3913.nasl • 1.3
- 208247oraclelinux_ELSA-2024-7700.nasl • 1.2
- 208244redhat-RHSA-2024-7702.nasl • 1.2
- 208243redhat-RHSA-2024-7704.nasl • 1.2
- 208242redhat-RHSA-2024-7700.nasl • 1.2
- 208237redhat-RHSA-2024-7703.nasl • 1.2
- 208202debian_DSA-5783.nasl • 1.3
- 208199alma_linux_ALSA-2024-7505.nasl • 1.2
- 208121suse_SU-2024-3519-1.nasl • 1.3
- 208120suse_SU-2024-3518-1.nasl • 1.3
- 208117redhat-RHSA-2024-7646.nasl • 1.2
- 208096oraclelinux_ELSA-2024-7552.nasl • 1.2
- 208071redhat-RHSA-2024-7621.nasl • 1.2
- 208070redhat-RHSA-2024-7622.nasl • 1.2
- 208062fedora_2024-5f39927e90.nasl • 1.2
- 208057redhat-RHSA-2024-7552.nasl • 1.2
- 208055oraclelinux_ELSA-2024-7505.nasl • 1.2
- 208034redhat-RHSA-2024-7505.nasl • 1.3
- 208005Slackware_SSA_2024-275-02.nasl • 1.2
- 207987macos_thunderbird_131_0.nasl • 1.3
- 207986mozilla_thunderbird_131_0.nasl • 1.3
- 207985mozilla_thunderbird_128_3.nasl • 1.2
- 207984macos_thunderbird_128_3.nasl • 1.2
- 207983mozilla_firefox_115_16_esr.nasl • 1.4
- 207982macos_firefox_115_16_esr.nasl • 1.4
- 207981mozilla_firefox_128_3_esr.nasl • 1.3
- 207980macos_firefox_128_3_esr.nasl • 1.3
- 207979macos_firefox_131_0.nasl • 1.4
- 207978mozilla_firefox_131_0.nasl • 1.4
- 206810al2023_ALAS2023-2024-709.nasl • 1.5
- 199273redhat_unpatched_kernel-rhel6.nasl • 1.13
- 190924suse_SU-2024-0591-1.nasl • 1.1
- 109558debian_DSA-4191.nasl • 1.5
- 109557debian_DSA-4190.nasl • 1.5
- 109556debian_DSA-4189.nasl • 1.6
- 109555ala_ALAS-2018-1004.nasl • 1.6
- 109551jenkins_2_116.nasl • 1.8
- 109550suse_SU-2018-1129-1.nasl • 1.7
- 109549suse_SU-2018-1128-1.nasl • 1.9
- 109548suse_SU-2018-1125-1.nasl • 1.4
- 109547suse_SU-2018-1122-1.nasl • 1.6
- 109546redhat-RHSA-2018-1278.nasl • 1.12
- 109545oraclevm_OVMSA-2018-0039.nasl • 1.5
- 109544oraclevm_OVMSA-2018-0038.nasl • 1.3
- 109543oraclelinux_ELSA-2018-4089.nasl • 1.14
- 109542oraclelinux_ELSA-2018-1278.nasl • 1.8
- 109541openSUSE-2018-417.nasl • 1.8
- 109540openSUSE-2018-416.nasl • 1.7
- 109539openSUSE-2018-414.nasl • 1.4
- 109538openSUSE-2018-413.nasl • 1.6
- 109537openSUSE-2018-412.nasl • 1.6
new- 208933fedora_2024-2ac7273bab.nasl • 1.1
- 208932fedora_2024-9694c3eec0.nasl • 1.1
- 208934fedora_2024-7d06f67cf5.nasl • 1.1
|
Oct 14, 2024, 7:45 AM modified detection- 208930debian_DLA-3918.nasl • 1.2
|
Oct 14, 2024, 4:03 AM new- 208930debian_DLA-3918.nasl • 1.1
- 208931debian_DSA-5791.nasl • 1.1
|
Oct 14, 2024, 1:02 AM new- 208929Slackware_SSA_2024-287-01.nasl • 1.1
|
Oct 13, 2024, 7:08 PM new- 208927debian_DSA-5790.nasl • 1.1
- 208928debian_DLA-3917.nasl • 1.1
|
Oct 13, 2024, 11:11 AM modified detection- 207259mariner_CVE-2024-29018.nasl • 1.3
- 207011mariner_CVE-2023-26484.nasl • 1.2
- 206356mariner_CVE-2024-26953.nasl • 1.2
- 193710mariner_CVE-2024-24786.nasl • 1.4
- 204817mariner_CVE-2024-5535.nasl • 1.3
- 207819mariner_CVE-2024-6119.nasl • 1.2
- 207040mariner_CVE-2024-43374.nasl • 1.2
- 201771mariner_CVE-2023-2253.nasl • 1.5
- 205674mariner_CVE-2023-31084.nasl • 1.2
- 201818mariner_CVE-2023-3978.nasl • 1.6
- 201724mariner_CVE-2024-28180.nasl • 1.9
- 208224mariner_CVE-2024-27397.nasl • 1.2
- 201726mariner_CVE-2024-25110.nasl • 1.2
|
Oct 13, 2024, 8:06 AM new- 208786fedora_2024-ec78ab2c45.nasl • 1.1
|
Oct 12, 2024, 3:56 PM new- 208783debian_DLA-3915.nasl • 1.1
- 208784debian_DSA-5789.nasl • 1.1
- 208785debian_DLA-3916.nasl • 1.1
|
Oct 12, 2024, 9:00 AM modified detection- 207904PhotonOS_PHSA-2024-5_0-0378_linux.nasl • 1.2
new- 208773fedora_2024-f71b7dad10.nasl • 1.1
- 208774fedora_2024-8831059030.nasl • 1.1
- 208776fedora_2024-5b8cfa7937.nasl • 1.1
- 208769fedora_2024-68f9c0741f.nasl • 1.1
- 208770fedora_2024-5d4eb04e76.nasl • 1.1
- 208775fedora_2024-e36b567b66.nasl • 1.1
- 208771fedora_2024-b9fc60e1f0.nasl • 1.1
- 208772fedora_2024-4ab266b9ca.nasl • 1.1
- 208778suse_SU-RU-2024-3600-1.nasl • 1.1
- 208779suse_SU-RU-2024-3599-1.nasl • 1.1
- 208777suse_SU-2024-3604-1.nasl • 1.1
- 208782suse_SU-RU-2024-3598-1.nasl • 1.1
- 208780suse_SU-2024-3596-1.nasl • 1.1
- 208781suse_SU-2024-3603-1.nasl • 1.1
|
Oct 12, 2024, 5:44 AM modified detection- 199398redhat_unpatched_busybox-rhel4.nasl • 1.2
- 199351redhat_unpatched_busybox-rhel5.nasl • 1.2
- 199295redhat_unpatched_busybox-rhel6.nasl • 1.2
- 199396redhat_unpatched_busybox-rhel7.nasl • 1.2
- 198493redhat_unpatched_libtiff-rhel4.nasl • 1.3
- 198470redhat_unpatched_libtiff-rhel5.nasl • 1.3
- 198513redhat_unpatched_libtiff-rhel6.nasl • 1.3
- 198475redhat_unpatched_libtiff-rhel7.nasl • 1.3
- 198563redhat_unpatched_libtiff-rhel8.nasl • 1.3
- 198484redhat_unpatched_libtiff-rhel9.nasl • 1.3
- 199256redhat_unpatched_kernel-rhel4.nasl • 1.8
- 199257redhat_unpatched_kernel-rhel5.nasl • 1.10
- 199273redhat_unpatched_kernel-rhel6.nasl • 1.12
- 199280redhat_unpatched_kernel-rhel7.nasl • 1.14
- 199272redhat_unpatched_kernel-rhel8.nasl • 1.13
- 199265redhat_unpatched_kernel-rhel9.nasl • 1.15
|
Oct 11, 2024, 9:00 PM modified detection- 80963ibm_storwize_detect.nbin • 1.246
- 207238citrix_workspace_CTX691485.nasl • 1.4
new- 20283panda_antivirus_installed.nasl • 1.1725
- 148660juniper_jsa11159.nasl • 1.4
- 148680juniper_jsa11166.nasl • 1.4
- 161953juniper_jsa11253.nasl • 1.5
- 163770juniper_jsa69705.nasl • 1.7
- 166767juniper_jsa69715.nasl • 1.6
- 166686juniper_jsa69899.nasl • 1.8
- 174741juniper_jsa70587.nasl • 1.3
- 180190juniper_jsa72300.nasl • 1.12
- 202121juniper_jsa83023.nasl • 1.3
- 208756cisco-sa-cimc-redfish-cominj-sbkv5ZZ.nasl • 1.1
- 208755progress_telerik_ui_for_winforms_cve-2024-7679.nasl • 1.1
- 208750smb_nt_ms24_oct_visual_studio.nasl • 1.1
- 208754smb_nt_ms24_oct_dotnet_core_sdk.nasl • 1.1
- 208753smb_nt_ms24_oct_dotnet_core_sdk_CVE-2024-38229.nasl • 1.1
- 99364smb_check_dotnet_rollup.nasl • 1.51
- 208757smb_nt_ms24_oct_dotnet.nasl • 1.1
- 208752ivanti_connect_secure_22_7_r2.nasl • 1.1
- 208751ivanti_policy_secure_22_7_r1_1.nasl • 1.1
- 197883ivanti_policy_secure_CVE-2023-38551.nasl • 1.4
- 208767hp_hotkey_support_installed.nbin • 1.1
- 152357unmanaged_software_windows.nbin • 1.151
- 208768hp_hotkey_support_HPSBHF03977.nasl • 1.1
- 200875adobe_fmps_api_auth_bypass.nbin • 1.11
- 208654macosx_wireshark_4_2_8.nasl • 1.3
- 208656macosx_wireshark_4_4_1.nasl • 1.3
- 200335adobe_framemaker_publishing_server_apsb24-38.nasl • 1.6
- 208655wireshark_4_2_8.nasl • 1.3
- 208657wireshark_4_4_1.nasl • 1.3
- 208765alma_linux_ALSA-2024-7869.nasl • 1.1
- 208766alma_linux_ALSA-2024-7867.nasl • 1.1
- 208760mariner_CVE-2024-33655.nasl • 1.1
- 208762mariner_CVE-2024-0133.nasl • 1.1
- 208764mariner_CVE-2024-8508.nasl • 1.1
- 208763mariner_CVE-2024-43167.nasl • 1.1
- 208761mariner_CVE-2024-0132.nasl • 1.1
- 208758ubuntu_USN-7063-1.nasl • 1.1
- 208759oraclelinux_ELSA-2024-7977.nasl • 1.1
|
Oct 11, 2024, 5:40 PM new- 208744autodesk_navisworks_freedom_adsk-sa-2024-0015.nasl • 1.1
- 208742autodesk_navisworks_manage_adsk-sa-2024-0015.nasl • 1.1
- 208743autodesk_navisworks_simulate_adsk-sa-2024-0015.nasl • 1.1
- 208745smb_nt_ms24_oct_excel_c2r.nasl • 1.1
- 208747smb_nt_ms24_oct_visio_c2r.nasl • 1.1
- 208746smb_nt_ms24_oct_office_c2r.nasl • 1.1
- 208748progress_telerik_reporting_18_2_24_924.nasl • 1.1
- 208749subversion_1_14_3.nasl • 1.1
|
Oct 11, 2024, 2:19 PM new- 208734ivanti_endpoint_manager_mobile_12_1_0_4.nasl • 1.1
- 208733macos_adobe_substance_3d_painter_apsb24-52.nasl • 1.1
- 208732siemens_jt2go_SSA-626178.nasl • 1.1
- 208741microsoft_power_bi_rs_oct_24.nasl • 1.1
- 208725macos_adobe_substance_3d_sampler_apsb24-81.nasl • 1.1
- 208728mozilla_thunderbird_115_16_0.nasl • 1.1
- 208731macos_thunderbird_115_16_0.nasl • 1.1
- 208729mozilla_thunderbird_128_3_1.nasl • 1.1
- 208726macos_thunderbird_128_3_1.nasl • 1.1
- 208730mozilla_thunderbird_131_0_1.nasl • 1.1
- 208727macos_thunderbird_131_0_1.nasl • 1.1
- 208735freebsd_pkg_64e299b6d12b4a7aa94fab133703925a.nasl • 1.1
- 208736freebsd_pkg_2fb13238872d11efbd1eb42e991fc52e.nasl • 1.1
- 208740ubuntu_USN-7020-4.nasl • 1.1
- 208739gitlab_cve-2024-5005.nasl • 1.1
- 208737gitlab_cve-2024-9164.nasl • 1.1
- 208738gitlab_cve-2024-8970.nasl • 1.1
|
Oct 11, 2024, 10:59 AM modified detection- 206148teamcity_2024_7_1.nasl • 1.3
new- 208724microsoft_visual_studio_code_1_94_1.nasl • 1.1
- 208723teamcity_2024_7_3.nasl • 1.1
- 208714oraclelinux_ELSA-2024-7958.nasl • 1.1
- 208721suse_SU-2024-3577-1.nasl • 1.1
- 208718suse_SU-2024-3585-1.nasl • 1.1
- 208719suse_SU-2024-3586-1.nasl • 1.1
- 208716suse_SU-2024-3576-1.nasl • 1.1
- 208717suse_SU-2024-3591-1.nasl • 1.1
- 208715suse_SU-2024-3592-1.nasl • 1.1
- 208720suse_SU-2024-3587-1.nasl • 1.1
- 208722PhotonOS_PHSA-2024-4_0-0699_nano.nasl • 1.1
|
Oct 11, 2024, 7:17 AM modified detection- 207406al2_ALAS-2024-2635.nasl • 1.2
- 207291al2023_ALAS2023-2024-713.nasl • 1.2
- 206810al2023_ALAS2023-2024-709.nasl • 1.4
- 207292al2023_ALAS2023-2024-714.nasl • 1.3
- 207263mariner_CVE-2024-6197.nasl • 1.3
- 206029redhat-RHSA-2024-5695.nasl • 1.2
- 199868redhat_unpatched_thunderbird-rhel5.nasl • 1.3
- 199882redhat_unpatched_thunderbird-rhel6.nasl • 1.3
- 199822redhat_unpatched_thunderbird-rhel7.nasl • 1.3
- 199930redhat_unpatched_thunderbird-rhel8.nasl • 1.3
- 199506redhat_unpatched_wireshark-rhel4.nasl • 1.2
- 199535redhat_unpatched_wireshark-rhel5.nasl • 1.2
- 199531redhat_unpatched_wireshark-rhel6.nasl • 1.2
- 199503redhat_unpatched_wireshark-rhel7.nasl • 1.2
- 199495redhat_unpatched_wireshark-rhel8.nasl • 1.2
- 199485redhat_unpatched_wireshark-rhel9.nasl • 1.2
- 199256redhat_unpatched_kernel-rhel4.nasl • 1.7
- 199257redhat_unpatched_kernel-rhel5.nasl • 1.9
- 199273redhat_unpatched_kernel-rhel6.nasl • 1.11
- 199280redhat_unpatched_kernel-rhel7.nasl • 1.13
- 199272redhat_unpatched_kernel-rhel8.nasl • 1.12
- 199265redhat_unpatched_kernel-rhel9.nasl • 1.14
- 208683hp_laserjet_hpsbpi03976.nasl • 1.2
- 502483tenable_ot_mitsubishi_CVE-2024-0727.nasl • 1.3
- 208408EulerOS_SA-2024-2550.nasl • 1.2
- 208402EulerOS_SA-2024-2576.nasl • 1.2
- 208266ivanti_endpoint_manager_5_0_2.nasl • 1.4
- 207174EulerOS_SA-2024-2433.nasl • 1.2
- 207121EulerOS_SA-2024-2410.nasl • 1.2
- 201204splunk_922_cve-2024-36989.nasl • 1.5
- 200901al2_ALAS-2024-2580.nasl • 1.2
- 200599rocky_linux_RLSA-2024-3267.nasl • 1.2
- 199844redhat_unpatched_python-pip-rhel8.nasl • 1.4
- 199819redhat_unpatched_python-pip-rhel7.nasl • 1.3
- 198485redhat_unpatched_php-rhel5.nasl • 1.6
- 198278oraclelinux_ELSA-2024-3267.nasl • 1.2
- 109663freebsd_pkg_7b5a8e3b52cc11e88c7a9c5c8e75236a.nasl • 1.6
- 109662freebsd_pkg_5af6378bbd884997bcccb9ba2daecdd2.nasl • 1.4
- 109661freebsd_pkg_5aefc41ed3044ec88c82824f84f08244.nasl • 1.11
- 109660debian_DSA-4198.nasl • 1.7
- 109659debian_DSA-4197.nasl • 1.6
- 109658debian_DSA-4196.nasl • 1.11
- 109657debian_DLA-1373.nasl • 1.10
- 109656centos_RHSA-2018-1364.nasl • 1.7
- 109654Slackware_SSA_2018-129-02.nasl • 1.5
- 109651smb_nt_ms18_may_win2008.nasl • 1.21
- 109647suse_SU-2018-1173-1.nasl • 1.8
- 109646suse_SU-2018-1172-1.nasl • 1.11
- 109645suse_SU-2018-1171-1.nasl • 1.13
- 109644sl_20180508_kernel_on_SL7_x.nasl • 1.7
- 109643sl_20180508_kernel_on_SL6_x.nasl • 1.8
- 109640redhat-RHSA-2018-1350.nasl • 1.13
- 109636redhat-RHSA-2018-1346.nasl • 1.19
- 109634redhat-RHSA-2018-1319.nasl • 1.16
- 109633redhat-RHSA-2018-1318.nasl • 1.15
- 109627gentoo_GLSA-201805-04.nasl • 1.3
- 109626freebsd_pkg_9558d49c534c11e88177d43d7ef03aa6.nasl • 1.5
- 109625freebsd_pkg_521ce80452fd11e89123a4badb2f4699.nasl • 1.12
- 109624debian_DSA-4195.nasl • 1.7
- 109623Virtuozzo_VZA-2018-026.nasl • 1.11
- 109622Virtuozzo_VZA-2018-025.nasl • 1.10
- 109621Virtuozzo_VZA-2018-024.nasl • 1.10
- 109620EulerOS_SA-2018-1120.nasl • 1.18
- 109619EulerOS_SA-2018-1119.nasl • 1.18
- 109615smb_nt_ms18_may_office_compatibility.nasl • 1.5
- 109614smb_nt_ms18_may_office.nasl • 1.7
- 109613smb_nt_ms18_may_internet_explorer.nasl • 1.6
- 109612smb_nt_ms18_may_excel.nasl • 1.5
- 109610smb_nt_ms18_may_4103730.nasl • 1.16
- 109607smb_nt_ms18_may_4103725.nasl • 1.16
- 109604smb_nt_ms18_may_4103718.nasl • 1.17
- 109599suse_SU-2018-1162-1.nasl • 1.9
- 109598suse_SU-2018-1161-1.nasl • 1.7
- 109595openSUSE-2018-423.nasl • 1.6
- 109594freebsd_pkg_8719b9358bae41ad92ba3c826f651219.nasl • 1.3
- 109592fedora_2018-d275e6ff0c.nasl • 1.6
- 109591fedora_2018-ac1d9c2777.nasl • 1.6
- 109590fedora_2018-3622f44a12.nasl • 1.6
- 109589debian_DSA-4194.nasl • 1.6
- 109588debian_DSA-4193.nasl • 1.8
- 109587debian_DSA-4192.nasl • 1.5
- 109584debian_DLA-1370.nasl • 1.6
- 109583Slackware_SSA_2018-124-01.nasl • 1.2
- 109572suse_SU-2018-1140-1.nasl • 1.8
- 109571sl_20180502_java_1_7_0_openjdk_on_SL7_x.nasl • 1.8
- 109570redhat-RHSA-2018-1321.nasl • 1.12
- 109569redhat-RHSA-2018-1304.nasl • 1.9
- 109568redhat-RHSA-2018-1275.nasl • 1.8
- 109566redhat-RHSA-2018-1263.nasl • 1.8
- 109564fedora_2018-ac348a00ef.nasl • 1.5
- 109563fedora_2018-8b920c2b00.nasl • 1.7
- 109562fedora_2018-825d37b810.nasl • 1.5
- 109561fedora_2018-7025a5c25d.nasl • 1.7
- 109560fedora_2018-6071a600e8.nasl • 1.10
- 109559fedora_2018-04f6056c42.nasl • 1.10
new- 208709debian_DLA-3914.nasl • 1.1
- 208707fedora_2024-f109ae6fc7.nasl • 1.1
- 208708fedora_2024-db72f480e8.nasl • 1.1
- 208710microsoft_edge_chromium_129_0_2792_89.nasl • 1.1
- 208711Slackware_SSA_2024-284-01.nasl • 1.1
- 208713redhat-RHSA-2024-7987.nasl • 1.1
- 208712redhat-RHSA-2024-7977.nasl • 1.1
|
Oct 10, 2024, 11:57 PM modified detection- 150427frictionless_inventory.nasl • 1.39
- 140086ala_ALAS-2020-1418.nasl • 1.5
- 143288centos_RHSA-2020-4035.nasl • 1.9
- 134912centos_RHSA-2020-0912.nasl • 1.7
- 208655wireshark_4_2_8.nasl • 1.2
- 208654macosx_wireshark_4_2_8.nasl • 1.2
- 208657wireshark_4_4_1.nasl • 1.2
- 208656macosx_wireshark_4_4_1.nasl • 1.2
- 208500centos_RHSA-2020-0406.nasl • 1.2
- 208464centos_RHSA-2020-0738.nasl • 1.3
- 208491centos_RHSA-2020-1334.nasl • 1.2
- 208627centos_RHSA-2020-1338.nasl • 1.2
- 208555centos_RHSA-2020-2529.nasl • 1.2
- 208503centos_RHSA-2020-2683.nasl • 1.2
- 208626centos_RHSA-2020-4351.nasl • 1.3
- 208572centos_RHSA-2020-4974.nasl • 1.2
- 208569centos_RHSA-2021-0717.nasl • 1.2
- 208580centos_RHSA-2021-0733.nasl • 1.2
- 208499centos_RHSA-2021-0860.nasl • 1.2
- 208590centos_RHSA-2022-6755.nasl • 1.2
- 208524centos_RHSA-2022-6756.nasl • 1.2
- 208564centos_RHSA-2022-7337.nasl • 1.3
- 208606centos_RHSA-2022-7343.nasl • 1.2
- 141610centos_RHSA-2020-4026.nasl • 1.7
- 135336centos_RHSA-2020-1100.nasl • 1.5
|
Oct 10, 2024, 2:09 PM modified detection- 206728PhotonOS_PHSA-2024-4_0-0677_linux.nasl • 1.6
new- 208683hp_laserjet_hpsbpi03976.nasl • 1.1
- 208678juniper_jsa88115.nasl • 1.1
- 208681juniper_jsa88111.nasl • 1.1
- 208682juniper_jsa88122.nasl • 1.1
- 208680juniper_jsa88128.nasl • 1.1
- 208679juniper_jsa88132.nasl • 1.1
- 208676openSUSE-2024-0329-1.nasl • 1.1
- 208677openSUSE-2024-0328-1.nasl • 1.1
- 208675oraclelinux_ELSA-2024-7867.nasl • 1.1
- 208674oraclelinux_ELSA-2024-7869.nasl • 1.1
- 208670suse_SU-2024-3575-1.nasl • 1.1
- 208666suse_SU-2024-3570-1.nasl • 1.1
- 208673suse_SU-2024-3554-1.nasl • 1.1
- 208669suse_SU-2024-3565-1.nasl • 1.1
- 208672suse_SU-2024-3566-1.nasl • 1.1
- 208665suse_SU-2024-3559-1.nasl • 1.1
- 208671suse_SU-2024-3569-1.nasl • 1.1
- 208667suse_SU-2024-3564-1.nasl • 1.1
- 208668suse_SU-2024-3561-1.nasl • 1.1
- 208684redhat-RHSA-2024-7958.nasl • 1.1
|
Oct 10, 2024, 7:59 AM modified detection- 502483tenable_ot_mitsubishi_CVE-2024-0727.nasl • 1.2
- 208651centos_RHSA-2021-3381.nasl • 1.2
- 208633centos_RHSA-2020-5164.nasl • 1.2
- 208626centos_RHSA-2020-4351.nasl • 1.2
- 208601centos_RHSA-2024-1270.nasl • 1.2
- 208581centos_RHSA-2022-7344.nasl • 1.2
- 208564centos_RHSA-2022-7337.nasl • 1.2
- 208562centos_RHSA-2022-5216.nasl • 1.2
- 208557centos_RHSA-2020-1493.nasl • 1.2
- 208551centos_RHSA-2024-2913.nasl • 1.2
- 208541centos_RHSA-2022-0592.nasl • 1.2
- 208537centos_RHSA-2022-4655.nasl • 1.2
- 208536centos_RHSA-2020-5163.nasl • 1.2
- 208523centos_RHSA-2021-2727.nasl • 1.2
- 208516centos_RHSA-2020-2643.nasl • 1.2
- 208489centos_RHSA-2020-5104.nasl • 1.2
- 208484centos_RHSA-2022-7340.nasl • 1.2
- 208472ubuntu_USN-7059-1.nasl • 1.2
- 208464centos_RHSA-2020-0738.nasl • 1.2
- 208442esri_portal_for_arcgis_2024_update_2.nasl • 1.2
- 208284adobe_dimension_apsb24-74.nasl • 1.2
- 208283macos_adobe_dimension_apsb24-74.nasl • 1.2
- 208225debian_DLA-3911.nasl • 1.2
- 208216debian_DSA-5786.nasl • 1.2
- 208203debian_DSA-5784.nasl • 1.2
- 200380al2_ALAS-2024-2566.nasl • 1.2
- 196944suse_SU-2024-1625-1.nasl • 1.1
- 194700fedora_2024-3dbc3e8105.nasl • 1.1
- 193956centos_RHSA-2024-2004.nasl • 1.2
- 193942centos9_opensc-0_23_0-4_54530.nasl • 1.1
- 193934centos9_opensc-0_23_0-3_41557.nasl • 1.1
- 193793suse_SU-2024-1402-1.nasl • 1.1
- 192891al2023_ALAS2023-2024-580.nasl • 1.1
- 192170fedora_2024-6460a03e29.nasl • 1.1
- 192166fedora_2024-b92d44f141.nasl • 1.1
- 191113alma_linux_ALSA-2024-0966.nasl • 1.1
- 191111alma_linux_ALSA-2024-0967.nasl • 1.1
- 191030oraclelinux_ELSA-2024-0967.nasl • 1.2
- 191012oraclelinux_ELSA-2024-0966.nasl • 1.2
- 190988redhat-RHSA-2024-0966.nasl • 1.3
- 190981redhat-RHSA-2024-0967.nasl • 1.3
- 190970centos8_RHSA-2024-0967.nasl • 1.1
- 190785zoom_client_ZSB-24004_2.nasl • 1.2
- 190784zoom_client_ZSB-24004.nasl • 1.2
- 187258centos_RHSA-2023-7423.nasl • 1.3
- 187233centos_RHSA-2023-4819.nasl • 1.3
- 170860centos_RHSA-2023-0402.nasl • 1.4
- 163735centos_RHSA-2022-5232.nasl • 1.5
- 155547centos_RHSA-2021-3801.nasl • 1.6
- 145444centos_RHSA-2020-5350.nasl • 1.5
- 143288centos_RHSA-2020-4035.nasl • 1.8
- 135313centos_RHSA-2020-1000.nasl • 1.6
- 134912centos_RHSA-2020-0912.nasl • 1.5
- 109687al2_ALAS-2018-1008.nasl • 1.5
- 109686al2_ALAS-2018-1007.nasl • 1.6
- 109685Slackware_SSA_2018-130-01.nasl • 1.3
- 109683emc_rsa_am_8_3_p1.nasl • 1.8
- 109682virtualbox_5_2_10.nasl • 1.8
- 109679suse_SU-2018-1196-1.nasl • 1.6
- 109678suse_SU-2018-1195-1.nasl • 1.7
- 109677suse_SU-2018-1184-1.nasl • 1.12
- 109676suse_SU-2018-1181-1.nasl • 1.14
- 109675suse_SU-2018-1180-1.nasl • 1.7
- 109674suse_SU-2018-1179-1.nasl • 1.8
- 109673suse_SU-2018-1178-1.nasl • 1.5
- 109672suse_SU-2018-1177-1.nasl • 1.12
- 109671sl_20180509_389_ds_base_on_SL6_x.nasl • 1.6
- 109670redhat-RHSA-2018-1367.nasl • 1.10
- 109669redhat-RHSA-2018-1364.nasl • 1.9
- 109668oraclevm_OVMSA-2018-0041.nasl • 1.10
- 109667oraclevm_OVMSA-2018-0040.nasl • 1.9
- 109666oraclelinux_ELSA-2018-1364.nasl • 1.5
- 109664openSUSE-2018-438.nasl • 1.7
new- 208664fedora_2024-020dbf247c.nasl • 1.1
- 208663fedora_2024-051cf1553e.nasl • 1.1
- 208662fedora_2024-7ee01adadc.nasl • 1.1
|
Oct 10, 2024, 4:58 AM new- 208660mariner_CVE-2024-47191.nasl • 1.1
- 208661redhat-RHSA-2024-7875.nasl • 1.1
|
Oct 10, 2024, 2:48 AM modified detection- 206030redhat-RHSA-2024-5693.nasl • 1.2
- 206032redhat-RHSA-2024-5694.nasl • 1.2
- 206033redhat-RHSA-2024-5696.nasl • 1.2
new- 208657wireshark_4_4_1.nasl • 1.1
- 208656macosx_wireshark_4_4_1.nasl • 1.1
- 208655wireshark_4_2_8.nasl • 1.1
- 208654macosx_wireshark_4_2_8.nasl • 1.1
- 208659oraclelinux_ELSA-2024-7851.nasl • 1.1
- 208658Slackware_SSA_2024-283-01.nasl • 1.1
|
Oct 10, 2024, 12:37 AM modified detection- 208126python_google_aiplatform_detect.nasl • 1.2
- 208132python_neptune_detect.nasl • 1.3
- 208139python_pyspark_detect.nasl • 1.3
- 208138python_rdagent_detect.nasl • 1.3
- 208141python_tensorflowhub_detect.nasl • 1.3
|
Oct 9, 2024, 10:24 PM |
Oct 9, 2024, 8:12 PM new- 208447mozilla_firefox_131_0_2.nasl • 1.1
- 208443macos_firefox_131_0_2.nasl • 1.1
- 208448mozilla_firefox_115_16_1_esr.nasl • 1.1
- 208445macos_firefox_115_16_1_esr.nasl • 1.1
- 208446mozilla_firefox_128_3_1_esr.nasl • 1.1
- 208444macos_firefox_128_3_1_esr.nasl • 1.1
- 208449alma_linux_ALSA-2024-7457.nasl • 1.1
- 208451juniper_jsa88137.nasl • 1.1
- 208450juniper_jsa88103.nasl • 1.1
- 208452debian_DSA-5787.nasl • 1.1
- 208454juniper_jsa88124.nasl • 1.1
- 208453juniper_jsa88116.nasl • 1.1
|
Oct 9, 2024, 5:56 PM new- 208431autodesk_navisworks_freedom_win_installed.nbin • 1.3
- 208432autodesk_navisworks_manage_win_installed.nbin • 1.3
- 208433autodesk_navisworks_simulate_win_installed.nbin • 1.3
- 208441vim_GHSA-rj48-v4mq-j4vg.nasl • 1.1
- 208429alma_linux_ALSA-2024-7700.nasl • 1.1
- 208430alma_linux_ALSA-2024-7699.nasl • 1.1
- 208438redhat-RHSA-2024-7846.nasl • 1.1
- 208434redhat-RHSA-2024-7842.nasl • 1.1
- 208435redhat-RHSA-2024-7848.nasl • 1.1
- 208440redhat-RHSA-2024-7855.nasl • 1.1
- 208436redhat-RHSA-2024-7847.nasl • 1.1
- 208437redhat-RHSA-2024-7853.nasl • 1.1
- 208439redhat-RHSA-2024-7851.nasl • 1.1
- 208442esri_portal_for_arcgis_2024_update_2.nasl • 1.1
- 502483tenable_ot_mitsubishi_CVE-2024-0727.nasl • 1.1
|
Oct 9, 2024, 8:53 AM modified detection- 502482tenable_ot_siemens_CVE-2024-43647.nasl • 1.2
- 208304smb_nt_ms24_oct_5044285.nasl • 1.2
- 208302smb_nt_ms24_oct_5044284.nasl • 1.2
- 208301smb_nt_ms24_oct_5044288.nasl • 1.2
- 208300smb_nt_ms24_oct_office_sharepoint_subscr.nasl • 1.2
- 208297microsoft_deepspeed_0_15_1.nasl • 1.2
- 208296smb_nt_ms24_oct_5044280.nasl • 1.2
- 208295smb_nt_ms24_oct_5044281.nasl • 1.2
- 208293smb_nt_ms24_oct_office_sharepoint_2016.nasl • 1.2
- 208292smb_nt_ms24_oct_5044273.nasl • 1.2
- 208291smb_nt_ms24_oct_office_sharepoint_2019.nasl • 1.2
- 208290smb_nt_ms24_oct_office.nasl • 1.2
- 208288smb_nt_ms24_oct_excel.nasl • 1.2
- 208286smb_nt_ms24_oct_dotnet_core.nasl • 1.2
- 208285smb_nt_ms24_oct_5044277.nasl • 1.2
- 208266ivanti_endpoint_manager_5_0_2.nasl • 1.2
- 208265snapcenter_5_0p1.nasl • 1.2
- 208258faststone_image_viewer_7_5.nasl • 1.2
- 208256faststone_image_viewer_7_8.nasl • 1.2
- 208145freebsd_pkg_fe5c1e7a7eed11ef9533f875a43e1796.nasl • 1.2
- 208048debian_DSA-5780.nasl • 1.2
- 207997ubuntu_USN-7049-1.nasl • 1.3
- 207903foxit_pdf_editor_12_1_8.nasl • 1.3
- 207824cisco-sa-httpsrvr-dos-yOZThut-iosxe.nasl • 1.2
- 207796foxit_pdf_editor_2024_3.nasl • 1.6
- 207795foxit_reader_2024_3.nasl • 1.6
- 207793foxit_pdf_editor_13_1_4.nasl • 1.6
- 207792macos_foxit_pdf_editor_13_1_4.nasl • 1.5
- 207791macos_foxit_pdf_editor_2024_3.nasl • 1.5
- 207790macos_foxit_reader_2024_3.nasl • 1.5
- 109746fedora_2018-eb69078020.nasl • 1.10
- 109745fedora_2018-e6d9251471.nasl • 1.8
- 109742fedora_2018-884a105c04.nasl • 1.8
- 109741fedora_2018-490f30ffa0.nasl • 1.8
- 109740fedora_2018-29ebba0906.nasl • 1.8
- 109739debian_DSA-4199.nasl • 1.9
- 109738debian_DLA-1378.nasl • 1.5
- 109737debian_DLA-1377.nasl • 1.5
- 109736debian_DLA-1376.nasl • 1.9
- 109735debian_DLA-1375.nasl • 1.7
- 109734debian_DLA-1374.nasl • 1.8
- 109733oracle_access_manager_cpu_apr_2018.nasl • 1.8
- 1097307zip_18_05.nasl • 1.6
- 109725citrix_xenserver_CTX234679.nasl • 1.8
- 109722suse_SU-2018-1203-1.nasl • 1.14
- 109721suse_SU-2018-1202-1.nasl • 1.12
- 109720openSUSE-2018-452.nasl • 1.9
- 109719openSUSE-2018-450.nasl • 1.4
- 109718openSUSE-2018-445.nasl • 1.5
- 109717openSUSE-2018-444.nasl • 1.6
- 109716openSUSE-2018-443.nasl • 1.4
- 109715openSUSE-2018-442.nasl • 1.4
- 109714openSUSE-2018-441.nasl • 1.10
- 109710fedora_2018-b9ad458866.nasl • 1.16
- 109709fedora_2018-a120d509ab.nasl • 1.5
- 109706fedora_2018-2359c2ae0e.nasl • 1.16
- 109705fedora_2018-1ba93b3144.nasl • 1.19
- 109704fedora_2018-16c8fdf9b8.nasl • 1.6
- 109702fedora_2018-0c0671072b.nasl • 1.5
- 109701ala_ALAS-2018-1019.nasl • 1.8
- 109700ala_ALAS-2018-1018.nasl • 1.2
- 109699ala_ALAS-2018-1017.nasl • 1.4
- 109698ala_ALAS-2018-1016.nasl • 1.3
- 109697ala_ALAS-2018-1009.nasl • 1.4
- 109696ala_ALAS-2018-1008.nasl • 1.5
- 109695ala_ALAS-2018-1007.nasl • 1.6
- 109694al2_ALAS-2018-1015.nasl • 1.2
- 109693al2_ALAS-2018-1014.nasl • 1.7
- 109692al2_ALAS-2018-1013.nasl • 1.3
- 109691al2_ALAS-2018-1012.nasl • 1.2
- 109690al2_ALAS-2018-1011.nasl • 1.2
- 109689al2_ALAS-2018-1010.nasl • 1.2
- 109688al2_ALAS-2018-1009.nasl • 1.2
- 201724mariner_CVE-2024-28180.nasl • 1.7
new- 208415fedora_2024-326390f033.nasl • 1.1
- 208413fedora_2024-aaa468ae4f.nasl • 1.1
- 208412fedora_2024-78e43b4de6.nasl • 1.1
- 208414fedora_2024-69ce052378.nasl • 1.1
- 208421suse_SU-2024-3549-1.nasl • 1.1
- 208417suse_SU-2024-3545-1.nasl • 1.1
- 208420suse_SU-2024-3550-1.nasl • 1.1
- 208427suse_SU-2024-3541-1.nasl • 1.1
- 208418suse_SU-2024-3546-1.nasl • 1.1
- 208422suse_SU-2024-3552-1.nasl • 1.1
- 208428suse_SU-2024-3540-1.nasl • 1.1
- 208426suse_SU-2024-3544-1.nasl • 1.1
- 208416suse_SU-2024-3547-1.nasl • 1.1
- 208424suse_SU-2024-3543-1.nasl • 1.1
- 208419suse_SU-2024-3548-1.nasl • 1.1
- 208425suse_SU-2024-3553-1.nasl • 1.1
- 208423suse_SU-2024-3551-1.nasl • 1.1
|
Oct 9, 2024, 6:56 AM modified detection- 198926redhat_unpatched_snakeyaml-rhel7.nasl • 1.3
- 199660redhat_unpatched_systemd-rhel7.nasl • 1.2
- 199609redhat_unpatched_systemd-rhel8.nasl • 1.2
- 198560redhat_unpatched_php-rhel4.nasl • 1.3
- 198485redhat_unpatched_php-rhel5.nasl • 1.4
- 202270redhat_unpatched_php-rhel6_module.nasl • 1.3
- 198558redhat_unpatched_php-rhel6.nasl • 1.6
- 202267redhat_unpatched_php-rhel7_module.nasl • 1.3
- 198511redhat_unpatched_php-rhel7.nasl • 1.4
- 202269redhat_unpatched_php-rhel8_module.nasl • 1.3
- 198546redhat_unpatched_php-rhel8.nasl • 1.4
- 198457redhat_unpatched_php-rhel9.nasl • 1.4
- 199256redhat_unpatched_kernel-rhel4.nasl • 1.5
- 199257redhat_unpatched_kernel-rhel5.nasl • 1.7
- 199273redhat_unpatched_kernel-rhel6.nasl • 1.9
- 199280redhat_unpatched_kernel-rhel7.nasl • 1.11
- 199272redhat_unpatched_kernel-rhel8.nasl • 1.10
- 199265redhat_unpatched_kernel-rhel9.nasl • 1.12
|
Oct 9, 2024, 4:57 AM modified detection- 206687ibm_mq_7167210.nasl • 1.4
|
Oct 9, 2024, 2:59 AM new- 208306ubuntu_USN-7058-1.nasl • 1.1
- 208309redhat-RHSA-2024-7820.nasl • 1.1
- 208310redhat-RHSA-2024-7819.nasl • 1.1
- 208308redhat-RHSA-2024-7818.nasl • 1.1
- 208307redhat-RHSA-2024-7821.nasl • 1.1
|
Oct 9, 2024, 1:00 AM modified detection- 202232debian_DSA-5729.nasl • 1.5
|
Oct 8, 2024, 10:36 PM modified detection- 170395pam_database_auto_collect.nbin • 1.99
- 178785pam_smb_auto_collect.nbin • 1.62
- 178784pam_ssh_auto_collect.nbin • 1.62
- 57395vmware_soap_settings.nbin • 1.95
- 180179vmware_vcenter_auto_discovery.nbin • 1.57
- 63062vmware_vcenter_collect.nbin • 1.322
- 63060vmware_vcenter_settings.nbin • 1.96
- 57396vmware_vsphere_detect.nbin • 1.253
- 186662vmware_vsphere_vcenter_settings.nbin • 1.37
- 207263mariner_CVE-2024-6197.nasl • 1.2
new- 208266ivanti_endpoint_manager_5_0_2.nasl • 1.1
- 207345ivanti_endpoint_manager_CVE-2024-8190.nasl • 1.8
- 208293smb_nt_ms24_oct_office_sharepoint_2016.nasl • 1.1
- 208291smb_nt_ms24_oct_office_sharepoint_2019.nasl • 1.1
- 208300smb_nt_ms24_oct_office_sharepoint_subscr.nasl • 1.1
- 208267adobe_indesign_apsb24-80.nasl • 1.1
- 208268macos_adobe_indesign_apsb24-80.nasl • 1.1
- 208269adobe_incopy_apsb24-79.nasl • 1.1
- 208294smb_nt_ms24_oct_5044306.nasl • 1.1
- 208287smb_nt_ms24_oct_5044321.nasl • 1.1
- 208289smb_nt_ms24_oct_5044342.nasl • 1.1
- 208305smb_nt_ms24_oct_5044343.nasl • 1.1
- 208303smb_nt_ms24_oct_5044286.nasl • 1.1
- 208298smb_nt_ms24_oct_5044293.nasl • 1.1
- 208285smb_nt_ms24_oct_5044277.nasl • 1.1
- 208292smb_nt_ms24_oct_5044273.nasl • 1.1
- 208295smb_nt_ms24_oct_5044281.nasl • 1.1
- 208296smb_nt_ms24_oct_5044280.nasl • 1.1
- 208304smb_nt_ms24_oct_5044285.nasl • 1.1
- 208301smb_nt_ms24_oct_5044288.nasl • 1.1
- 208302smb_nt_ms24_oct_5044284.nasl • 1.1
- 208271adobe_framemaker_apsb24-82.nasl • 1.1
- 208270debian_DLA-3913.nasl • 1.1
- 208281ubuntu_USN-7057-2.nasl • 1.1
- 208280ubuntu_USN-7014-2.nasl • 1.1
- 208288smb_nt_ms24_oct_excel.nasl • 1.1
- 208273adobe_animate_apsb24-76.nasl • 1.1
- 208272macos_adobe_animate_apsb24-76.nasl • 1.1
- 208299microsoft_deepspeed_detect.nasl • 1.1
- 208297microsoft_deepspeed_0_15_1.nasl • 1.1
- 208290smb_nt_ms24_oct_office.nasl • 1.1
- 208277mariner_CVE-2023-52447.nasl • 1.1
- 208284adobe_dimension_apsb24-74.nasl • 1.1
- 208283macos_adobe_dimension_apsb24-74.nasl • 1.1
- 208282f5_bigip_SOL000141357.nasl • 1.1
- 208276nutanix_NXSA-AHV-20230302_102001.nasl • 1.1
- 208274redhat-RHSA-2024-7457.nasl • 1.1
- 208275redhat-RHSA-2024-7811.nasl • 1.1
- 208278google_chrome_129_0_6668_100.nasl • 1.1
- 208279macosx_google_chrome_129_0_6668_100.nasl • 1.1
- 66334patches_summary.nbin • 1.275
- 208286smb_nt_ms24_oct_dotnet_core.nasl • 1.1
|
Oct 8, 2024, 5:35 PM new- 502482tenable_ot_siemens_CVE-2024-43647.nasl • 1.1
|
Oct 8, 2024, 3:33 PM new- 208265snapcenter_5_0p1.nasl • 1.1
- 208264redhat-RHSA-2024-7791.nasl • 1.1
- 208263redhat-RHSA-2024-7793.nasl • 1.1
- 208262redhat-RHSA-2024-7794.nasl • 1.1
- 208261redhat-RHSA-2024-7792.nasl • 1.1
|
Oct 8, 2024, 1:31 PM modified detection- 500232tenable_ot_siemens_CVE-2018-4843.nasl • 1.11
- 500235tenable_ot_rockwell_CVE-2017-6024.nasl • 1.11
- 500653tenable_ot_rockwell_CVE-2022-1797.nasl • 1.10
- 501837tenable_ot_siemens_CVE-2023-46156.nasl • 1.4
- 502384tenable_ot_beckhoff_CVE-2024-41173.nasl • 1.3
- 502382tenable_ot_beckhoff_CVE-2024-41174.nasl • 1.3
- 502381tenable_ot_beckhoff_CVE-2024-41175.nasl • 1.3
- 502383tenable_ot_beckhoff_CVE-2024-41176.nasl • 1.3
new- 208260typo3_core-sa-2024-012.nasl • 1.1
- 208259typo3_core-sa-2024-011.nasl • 1.1
|
Oct 8, 2024, 11:29 AM new- 208257faststone_image_viewer_installed.nbin • 1.1
- 152357unmanaged_software_windows.nbin • 1.149
- 208258faststone_image_viewer_7_5.nasl • 1.1
- 208256faststone_image_viewer_7_8.nasl • 1.1
|