Jan 28, 2025, 9:44 PM modified detection- 164580nutanix_NXSA-AOS-5_15_1.nasl • 1.8
- 164596nutanix_NXSA-AOS-5_15_3.nasl • 1.109
- 164599nutanix_NXSA-AOS-5_15_5.nasl • 1.31
- 192901nutanix_NXSA-AOS-6_5_5_6.nasl • 1.1
- 208234nutanix_NXSA-AOS-6_10.nasl • 1.5
- 164611nutanix_NXSA-AOS-5_20_3.nasl • 1.15
- 181762nutanix_NXSA-AOS-6_7_0_5.nasl • 1.4
- 189370nutanix_NXSA-AOS-6_7_1_5.nasl • 1.9
- 164564nutanix_NXSA-AOS-6_0_2_5.nasl • 1.11
- 164576nutanix_NXSA-AOS-6_0_1_6.nasl • 1.6
- 180467nutanix_NXSA-AOS-6_7.nasl • 1.18
- 164560nutanix_NXSA-AOS-6_0_2.nasl • 1.7
- 164613nutanix_NXSA-AOS-5_20_4_5.nasl • 1.13
- 165276nutanix_NXSA-AOS-5_20_3_5.nasl • 1.21
- 164561nutanix_NXSA-AOS-5_17.nasl • 1.32
- 164603nutanix_NXSA-AOS-6_1.nasl • 1.27
new- 214715nutanix_NXSA-AHV-20230302_102005.nasl • 1.1
- 214721redhat-RHSA-2025-0758.nasl • 1.1
- 214716redhat-RHSA-2025-0774.nasl • 1.1
- 214722redhat-RHSA-2025-0759.nasl • 1.1
- 214720redhat-RHSA-2025-0757.nasl • 1.1
- 214717redhat-RHSA-2025-0762.nasl • 1.1
- 214718redhat-RHSA-2025-0777.nasl • 1.1
- 214719redhat-RHSA-2025-0765.nasl • 1.1
- 214723ubuntu_USN-7231-1.nasl • 1.1
- 214724ubuntu_USN-7206-3.nasl • 1.1
|
Jan 28, 2025, 7:23 PM modified detection- 196906ai_llm_software_reporting.nbin • 1.47
new- 214714oraclelinux_ELSA-2025-0402.nasl • 1.1
|
Jan 28, 2025, 5:02 PM modified detection- 200464php_argument_injection_cve-2024-4577.nbin • 1.22
new- 214713apache_mina_installed.nbin • 1.1
- 2145427zip_ZDI-25-045.nasl • 1.4
|
Jan 28, 2025, 2:39 PM new- 214704myscada_pro_cmd_injection.nbin • 1.1
- 214703myscada_pro_manager_detect.nbin • 1.1
- 214702gitlab_cve-2025-0290.nasl • 1.1
- 214705debian_DLA-4031.nasl • 1.1
- 214708redhat-RHSA-2025-0746.nasl • 1.1
- 214712redhat-RHSA-2025-0737.nasl • 1.1
- 214707redhat-RHSA-2025-0711.nasl • 1.1
- 214706redhat-RHSA-2025-0656.nasl • 1.1
- 214711redhat-RHSA-2025-0714.nasl • 1.1
- 214709redhat-RHSA-2025-0743.nasl • 1.1
- 214710redhat-RHSA-2025-0721.nasl • 1.1
|
Jan 28, 2025, 12:17 PM modified detection- 11933dont_scan_printers.nasl • 1.154
|
Jan 28, 2025, 9:54 AM new- 214673suse_SU-2025-0242-1.nasl • 1.1
- 214681suse_SU-2025-0250-1.nasl • 1.1
- 214677suse_SU-2025-0245-1.nasl • 1.1
- 214678suse_SU-2025-0249-1.nasl • 1.1
- 214679suse_SU-2025-0264-1.nasl • 1.1
- 214676suse_SU-2025-0238-1.nasl • 1.1
- 214675suse_SU-2025-0248-1.nasl • 1.1
- 214680suse_SU-2025-0261-1.nasl • 1.1
- 214674suse_SU-2025-0251-1.nasl • 1.1
- 214682openSUSE-2025-0034-1.nasl • 1.1
- 214688suse_SU-2025-0265-1.nasl • 1.1
- 214683suse_SU-2025-0239-1.nasl • 1.1
- 214690suse_SU-2025-0255-1.nasl • 1.1
- 214686suse_SU-2025-0263-1.nasl • 1.1
- 214697suse_SU-2025-0260-1.nasl • 1.1
- 214692suse_SU-2025-0241-1.nasl • 1.1
- 214696suse_SU-2025-0253-1.nasl • 1.1
- 214685suse_SU-2025-0246-1.nasl • 1.1
- 214684suse_SU-2025-0262-1.nasl • 1.1
- 214694suse_SU-2025-0240-1.nasl • 1.1
- 214687suse_SU-2025-0266-1.nasl • 1.1
- 214689suse_SU-2025-0254-1.nasl • 1.1
- 214693suse_SU-2025-0243-1.nasl • 1.1
- 214695suse_SU-2025-0244-1.nasl • 1.1
- 214691suse_SU-2025-0252-1.nasl • 1.1
- 214700redhat-RHSA-2025-0692.nasl • 1.1
- 214699redhat-RHSA-2025-0688.nasl • 1.1
- 214701redhat-RHSA-2025-0685.nasl • 1.1
- 214698redhat-RHSA-2025-0689.nasl • 1.1
|
Jan 28, 2025, 7:30 AM modified detection- 502829tenable_ot_elspec_CVE-2024-22079.nasl • 1.2
- 502828tenable_ot_elspec_CVE-2024-22081.nasl • 1.2
- 502827tenable_ot_elspec_CVE-2024-22078.nasl • 1.2
- 502826tenable_ot_elspec_CVE-2024-46603.nasl • 1.2
- 502825tenable_ot_elspec_CVE-2024-22080.nasl • 1.2
- 502824tenable_ot_elspec_CVE-2024-46602.nasl • 1.2
- 502823tenable_ot_elspec_CVE-2024-22085.nasl • 1.2
- 502822tenable_ot_elspec_CVE-2024-22083.nasl • 1.2
- 502821tenable_ot_elspec_CVE-2024-22077.nasl • 1.2
- 502820tenable_ot_elspec_CVE-2021-30047.nasl • 1.2
- 502819tenable_ot_elspec_CVE-2024-46601.nasl • 1.2
- 502818tenable_ot_elspec_CVE-2024-22084.nasl • 1.2
- 502817tenable_ot_elspec_CVE-2024-22082.nasl • 1.2
- 214550freebsd_pkg_1e109b60d92e11efa66108002784c58d.nasl • 1.2
- 214271nvidia_container_toolkit_2025_01.nasl • 1.4
- 202035smb_nt_ms24_jul_office_sharepoint_2016.nasl • 1.8
- 202027smb_nt_ms24_jul_office_sharepoint_2019.nasl • 1.8
- 202024smb_nt_ms24_jul_office_sharepoint_subscr.nasl • 1.8
- 198225teamcity_2024_3_2.nasl • 1.5
- 198216teamcity_2023_5_6.nasl • 1.5
- 194481freebsd_pkg_5da8b1e6059111ef9e00080027957747.nasl • 1.3
- 190933liferay_7_4_3_5.nasl • 1.2
- 190932liferay_7_4_3_98.nasl • 1.3
- 190931liferay_7_4_3_14.nasl • 1.3
- 190930liferay_7_4_3_4.nasl • 1.3
- 180190juniper_jsa72300.nasl • 1.13
- 174554mysql_5_7_42.nasl • 1.9
- 108811win_server_2008_ntlm_pci.nasl • 1.11
- 108499fedora_2018-5a5f51753c.nasl • 1.7
- 108498fedora_2018-5649824f49.nasl • 1.7
- 108497fedora_2018-4fb7cdd27f.nasl • 1.5
- 108496fedora_2018-38a0e1e6f5.nasl • 1.6
- 108495fedora_2018-296bf0c332.nasl • 1.9
- 108494fedora_2018-199e6065ee.nasl • 1.5
- 108492fedora_2018-0746dac335.nasl • 1.5
- 108491fedora_2018-061bafe369.nasl • 1.9
- 108490debian_DSA-4146.nasl • 1.4
- 108489centos_RHSA-2018-0549.nasl • 1.10
- 108487websphere_portal_cve-2017-1761.nasl • 1.4
- 108482suse_SU-2018-0743-1.nasl • 1.5
- 108481sl_20180319_firefox_on_SL6_x.nasl • 1.9
- 108480redhat-RHSA-2018-0546.nasl • 1.11
- 108479oraclelinux_ELSA-2018-0549.nasl • 1.9
- 108478openSUSE-2018-284.nasl • 1.8
- 108477freebsd_pkg_b3edc7d99af54daf88f161f68f4308c2.nasl • 1.6
- 108476freebsd_pkg_928d5c592a5a11e8a7120025908740c2.nasl • 1.7
- 108475EulerOS_SA-2018-1071.nasl • 1.14
- 108474EulerOS_SA-2018-1070.nasl • 1.14
- 108473EulerOS_SA-2018-1069.nasl • 1.13
- 108472EulerOS_SA-2018-1068.nasl • 1.13
- 108471EulerOS_SA-2018-1067.nasl • 1.13
- 108470EulerOS_SA-2018-1066.nasl • 1.13
- 108469EulerOS_SA-2018-1065.nasl • 1.14
- 108468EulerOS_SA-2018-1064.nasl • 1.14
- 108467EulerOS_SA-2018-1063.nasl • 1.13
- 108466EulerOS_SA-2018-1062.nasl • 1.13
- 108465EulerOS_SA-2018-1061.nasl • 1.63
- 108464EulerOS_SA-2018-1060.nasl • 1.58
- 108463EulerOS_SA-2018-1059.nasl • 1.66
|
Jan 28, 2025, 3:47 AM modified detection- 201765mariner_CVE-2023-1393.nasl • 1.43
new- 214666oraclelinux_ELSA-2025-0692.nasl • 1.1
- 214667debian_DSA-5851.nasl • 1.1
- 214669ubuntu_USN-7229-1.nasl • 1.1
- 214670ubuntu_USN-7230-2.nasl • 1.1
- 214668ubuntu_USN-7230-1.nasl • 1.1
- 214671ubuntu_USN-7228-1.nasl • 1.1
- 214672ubuntu_USN-7179-4.nasl • 1.1
|
Jan 27, 2025, 11:09 PM modified detection- 201765mariner_CVE-2023-1393.nasl • 1.42
|
Jan 27, 2025, 8:47 PM modified detection- 201765mariner_CVE-2023-1393.nasl • 1.41
new- 214658apple_ios_183_check.nbin • 1.1
- 214660macos_122070.nasl • 1.1
- 214659macos_122068.nasl • 1.1
- 214661macos_122069.nasl • 1.1
- 214662mariner_CVE-2023-0475.nasl • 1.1
- 214663mariner_CVE-2024-12084.nasl • 1.1
- 214664microsoft_edge_chromium_132_0_2957_127.nasl • 1.1
- 214665debian_DSA-5849.nasl • 1.1
|
Jan 27, 2025, 6:26 PM modified detection- 502804tenable_ot_rockwell_eol_critical.nasl • 1.9
- 502803tenable_ot_rockwell_eol_info.nasl • 1.8
- 502810tenable_ot_rockwell_eol_medium.nasl • 1.7
|
Jan 27, 2025, 4:16 PM modified detection- 211663oraclelinux_ELSA-2024-9459.nasl • 1.4
new- 124175mysql_connectors_version_win.nbin • 1.199
- 209245oracle_mysql_connectors_cpu_oct_2024.nasl • 1.4
- 214657solaris_jan2025_SRU11_4_77_182_2.nasl • 1.1
- 502820tenable_ot_elspec_CVE-2021-30047.nasl • 1.1
- 502821tenable_ot_elspec_CVE-2024-22077.nasl • 1.1
- 502827tenable_ot_elspec_CVE-2024-22078.nasl • 1.1
- 502829tenable_ot_elspec_CVE-2024-22079.nasl • 1.1
- 502825tenable_ot_elspec_CVE-2024-22080.nasl • 1.1
- 502828tenable_ot_elspec_CVE-2024-22081.nasl • 1.1
- 502817tenable_ot_elspec_CVE-2024-22082.nasl • 1.1
- 502822tenable_ot_elspec_CVE-2024-22083.nasl • 1.1
- 502818tenable_ot_elspec_CVE-2024-22084.nasl • 1.1
- 502823tenable_ot_elspec_CVE-2024-22085.nasl • 1.1
- 502819tenable_ot_elspec_CVE-2024-46601.nasl • 1.1
- 502824tenable_ot_elspec_CVE-2024-46602.nasl • 1.1
- 502826tenable_ot_elspec_CVE-2024-46603.nasl • 1.1
|
Jan 27, 2025, 9:25 AM new- 214653fedora_2025-69207650a4.nasl • 1.1
- 214654fedora_2025-497995b101.nasl • 1.1
- 214656fedora_2025-b21777d1b5.nasl • 1.1
- 214655fedora_2025-6baf694c75.nasl • 1.1
|
Jan 27, 2025, 7:07 AM modified detection- 214630al2_ALAS-2025-2738.nasl • 1.2
- 214622al2_ALASTOMCAT9-2025-015.nasl • 1.2
- 214611al2023_ALAS2023-2025-814.nasl • 1.2
- 214604al2023_ALAS2023-2025-813.nasl • 1.2
- 214601oracle_obiee_cpu_jan_2025_oas_7_6.nasl • 1.2
- 214600oracle_obiee_cpu_jan_2025_oas_7_0.nasl • 1.3
- 214596oracle_bi_publisher_cpu_jan_2025_oas.nasl • 1.2
- 214595ibm_systems_design_rhapsody_model_manager_7180636.nasl • 1.2
- 214594ibm_doors_next_7180636.nasl • 1.2
- 214593oracle_obiee_cpu_jan_2025.nasl • 1.3
- 214582oracle_http_server_cpu_jan_2025.nasl • 1.2
- 214581mysql_cluster_9_2.0.nasl • 1.2
- 214580oracle_weblogic_server_cpu_jan_2025.nasl • 1.2
- 214573apache_cxf_cve-2025-23184.nasl • 1.3
- 2145427zip_ZDI-25-045.nasl • 1.3
- 214135smb_nt_ms25_jan_5050048.nasl • 1.4
- 214129smb_nt_ms25_jan_5050061.nasl • 1.4
- 214125smb_nt_ms25_jan_5050013.nasl • 1.4
- 214123smb_nt_ms25_jan_5049993.nasl • 1.4
- 214122smb_nt_ms25_jan_5049983.nasl • 1.4
- 214121smb_nt_ms25_jan_5049981.nasl • 1.4
- 214115smb_nt_ms25_jan_5050008.nasl • 1.4
- 214112smb_nt_ms25_jan_5050006.nasl • 1.4
- 214111smb_nt_ms25_jan_5050004.nasl • 1.4
- 214110smb_nt_ms25_jan_5050021.nasl • 1.4
- 211643palo_alto_CVE-2024-5917.nasl • 1.2
- 211640palo_alto_CVE-2024-2552.nasl • 1.2
- 211639palo_alto_CVE-2024-5919.nasl • 1.2
- 211638palo_alto_CVE-2024-5920.nasl • 1.2
- 211634palo_alto_CVE-2024-2550.nasl • 1.2
- 211468palo_alto_CVE-2024-2551.nasl • 1.4
- 207892gentoo_GLSA-202409-32.nasl • 1.2
- 202699palo_alto_CVE-2024-5913.nasl • 1.5
- 194969debian_DSA-5678.nasl • 1.4
- 193151palo_alto_CVE-2024-3386.nasl • 1.4
- 193147palo_alto_CVE-2024-3383.nasl • 1.4
- 193146palo_alto_CVE-2024-3388.nasl • 1.4
- 190683nginx-CVE-2024-24989.nasl • 1.4
- 186008debian_DSA-5559.nasl • 1.6
- 181509debian_DSA-5498.nasl • 1.4
- 181446debian_DSA-5497.nasl • 1.4
- 181209debian_DSA-5492.nasl • 1.5
- 179974debian_DSA-5479.nasl • 1.4
- 179381debian_DSA-5467.nasl • 1.3
- 177382debian_DSA-5429.nasl • 1.6
- 176976debian_DSA-5420.nasl • 1.6
- 176662debian_DSA-5418.nasl • 1.3
- 176052debian_DSA-5404.nasl • 1.8
- 174397debian_DSA-5390.nasl • 1.6
- 171267debian_DSA-5345.nasl • 1.6
- 170047debian_DSA-5317.nasl • 1.3
- 168215debian_DSA-5289.nasl • 1.9
- 164815debian_DSA-5225.nasl • 1.10
- 161751debian_DSA-5155.nasl • 1.6
- 135929al2_ALAS-2020-1411.nasl • 1.5
- 134931oraclelinux_ELSA-2020-0913.nasl • 1.7
- 134887oraclelinux_ELSA-2020-0920.nasl • 1.7
- 134847sl_20200323_libvncserver_on_SL7_x.nasl • 1.4
- 134633debian_DLA-2146.nasl • 1.6
- 111163oracle_java_cpu_jul_2018.nasl • 1.8
|
Jan 27, 2025, 4:03 AM modified detection- 201579mariner_CVE-2024-27319.nasl • 1.4
|
Jan 26, 2025, 7:54 PM new- 214652debian_DSA-5850.nasl • 1.1
|
Jan 26, 2025, 9:47 AM new- 214647openSUSE-2025-0033-1.nasl • 1.1
- 214649fedora_2025-25b16d6561.nasl • 1.1
- 214650fedora_2025-11277f6779.nasl • 1.1
- 214651fedora_2025-5d89c826ff.nasl • 1.1
- 214648fedora_2025-eb2f4a2306.nasl • 1.1
|
Jan 26, 2025, 7:31 AM modified detection- 214590suse_SU-2025-0226-1.nasl • 1.2
|
Jan 26, 2025, 3:19 AM new- 214643alma_linux_ALSA-2025-0422.nasl • 1.1
- 214646alma_linux_ALSA-2025-0673.nasl • 1.1
- 214645alma_linux_ALSA-2025-0667.nasl • 1.1
- 214642alma_linux_ALSA-2025-0426.nasl • 1.1
- 214644alma_linux_ALSA-2025-0578.nasl • 1.1
|
Jan 25, 2025, 10:45 PM new- 214640freebsd_pkg_41711c0ddb2711ef873e8447094a420f.nasl • 1.1
- 214638freebsd_pkg_c53cd32881314fc2a083a9e9d45e3028.nasl • 1.1
- 214639freebsd_pkg_756839e1cd7840829f9ed0da616ca8dd.nasl • 1.1
- 214641freebsd_pkg_ef303b6a7d9e4e28b92e21f39d519d9e.nasl • 1.1
|
Jan 25, 2025, 8:28 PM modified detection- 214600oracle_obiee_cpu_jan_2025_oas_7_0.nasl • 1.2
|
Jan 25, 2025, 9:46 AM new- 214637fedora_2025-b28759cb95.nasl • 1.1
- 214635fedora_2025-b58b563b77.nasl • 1.1
- 214634fedora_2025-70a32aa438.nasl • 1.1
- 214636fedora_2025-908dfe95f6.nasl • 1.1
|
Jan 25, 2025, 7:24 AM new- 214633suse_SU-2025-0237-1.nasl • 1.1
- 214631suse_SU-2025-0233-1.nasl • 1.1
- 214632suse_SU-2025-0232-1.nasl • 1.1
|
Jan 25, 2025, 2:18 AM new- 214609al2_ALASKERNEL-5_10-2025-079.nasl • 1.1
- 214614al2_ALASKERNEL-5_15-2025-061.nasl • 1.1
- 214623al2_ALASKERNEL-5_10-2025-078.nasl • 1.1
- 214627ala_ALAS-2025-1956.nasl • 1.1
- 214613al2_ALASKERNEL-5_4-2025-090.nasl • 1.1
- 214625al2023_ALAS2023-2025-820.nasl • 1.1
- 214604al2023_ALAS2023-2025-813.nasl • 1.1
- 214618al2023_ALAS2023-2025-819.nasl • 1.1
- 214605al2_ALAS-2025-2733.nasl • 1.1
- 214624al2_ALAS-2025-2735.nasl • 1.1
- 214606al2023_ALAS2023-2025-821.nasl • 1.1
- 214615al2023_ALAS2023-2025-812.nasl • 1.1
- 214626al2_ALAS-2025-2734.nasl • 1.1
- 214607al2023_ALAS2023-2025-810.nasl • 1.1
- 214622al2_ALASTOMCAT9-2025-015.nasl • 1.1
- 214608al2023_ALAS2023-2025-809.nasl • 1.1
- 214610al2_ALAS-2025-2737.nasl • 1.1
- 214621al2_ALAS-2025-2736.nasl • 1.1
- 214612al2023_ALAS2023-2025-818.nasl • 1.1
- 214629al2_ALASREDIS6-2025-011.nasl • 1.1
- 214617al2023_ALAS2023-2025-808.nasl • 1.1
- 214628al2023_ALAS2023-2025-815.nasl • 1.1
- 214630al2_ALAS-2025-2738.nasl • 1.1
- 214616al2_ALASKERNEL-5_4-2025-091.nasl • 1.1
- 214603al2023_ALAS2023-2025-811.nasl • 1.1
- 214611al2023_ALAS2023-2025-814.nasl • 1.1
- 214619al2_ALASDOCKER-2025-048.nasl • 1.1
- 214620al2023_ALAS2023-2025-816.nasl • 1.1
|
Jan 24, 2025, 11:52 PM modified detection- 151486debian_DLA-2706.nasl • 1.6
- 182198debian_DSA-5507.nasl • 1.3
- 171376debian_DSA-5346.nasl • 1.2
- 179345debian_DSA-5464.nasl • 1.5
- 169698debian_DSA-5311.nasl • 1.1
- 171622debian_DSA-5352.nasl • 1.2
- 153481debian_DLA-2761.nasl • 1.3
- 162983debian_DSA-5179.nasl • 1.6
- 156114debian_DSA-5021.nasl • 1.6
- 152215debian_DLA-2729.nasl • 1.5
- 161436debian_DSA-5144.nasl • 1.3
- 190343debian_DSA-5618.nasl • 1.3
- 152898debian_DLA-2749.nasl • 1.4
- 179424debian_DSA-5471.nasl • 1.1
- 185520debian_DSA-5553.nasl • 1.6
- 158684debian_DSA-5089.nasl • 1.6
- 186539debian_DSA-5572.nasl • 1.7
- 169419debian_DSA-5307.nasl • 1.1
- 159205debian_DSA-5106.nasl • 1.7
- 160408debian_DLA-2987.nasl • 1.7
- 176431debian_DSA-5413.nasl • 1.1
- 162612debian_DLA-3059.nasl • 1.3
- 161463debian_DLA-3021.nasl • 1.7
- 154949debian_DSA-5002.nasl • 1.3
- 163980debian_DSA-5204.nasl • 1.5
- 158681debian_DLA-2933.nasl • 1.8
- 156385debian_DLA-2863.nasl • 1.5
- 189465debian_DSA-5605.nasl • 1.2
- 171628debian_DSA-5354.nasl • 1.1
- 151676debian_DLA-2708.nasl • 1.5
- 156794debian_DLA-2888.nasl • 1.4
- 185957debian_DSA-5557.nasl • 1.2
- 153182debian_DSA-4971.nasl • 1.6
- 157257debian_DSA-5063.nasl • 1.4
- 159318debian_DLA-2963.nasl • 1.3
- 156751debian_DSA-5044.nasl • 1.8
- 184319debian_DSA-5545.nasl • 1.1
- 161836debian_DLA-3040.nasl • 1.5
- 152739debian_DLA-2747.nasl • 1.3
- 154432debian_DSA-4992.nasl • 1.7
- 189723debian_DSA-5608.nasl • 1.3
- 161428debian_DLA-3017.nasl • 1.4
- 152395debian_DSA-4953.nasl • 1.4
- 153668debian_DSA-4978.nasl • 1.6
- 163413debian_DSA-5186.nasl • 1.3
- 180015debian_DSA-5481.nasl • 1.2
- 158747debian_DLA-2939.nasl • 1.6
- 168882debian_DSA-5302.nasl • 1.1
- 195177debian_DSA-5683.nasl • 1.6
- 159109debian_DSA-5105.nasl • 1.8
- 159625debian_DLA-2975.nasl • 1.5
- 159585debian_DSA-5113.nasl • 1.7
- 159615debian_DLA-2972.nasl • 1.4
- 154200debian_DLA-2743.nasl • 1.5
- 183877debian_DSA-5532.nasl • 1.5
- 171631debian_DSA-5355.nasl • 1.5
- 181509debian_DSA-5498.nasl • 1.3
- 165329debian_DSA-5235.nasl • 1.4
- 152783debian_DSA-4963.nasl • 1.8
- 155769debian_DSA-5016.nasl • 1.6
- 193726debian_DSA-5673.nasl • 1.5
- 169946debian_DSA-5314.nasl • 1.1
- 194910debian_DSA-5676.nasl • 1.5
- 159762debian_DLA-2974.nasl • 1.8
- 179974debian_DSA-5479.nasl • 1.3
- 162405debian_DSA-5165.nasl • 1.3
- 175672debian_DSA-5403.nasl • 1.4
- 152753debian_DSA-4961.nasl • 1.5
- 171882debian_DSA-5358.nasl • 1.1
- 159079debian_DLA-2957.nasl • 1.4
- 175570debian_DSA-5400.nasl • 1.3
- 155707debian_DLA-2830.nasl • 1.4
- 165714debian_DSA-5248.nasl • 1.4
- 168145debian_DSA-5287.nasl • 1.6
|
Jan 24, 2025, 9:25 PM new- 214599teamcity_2024_12_1.nasl • 1.1
- 214596oracle_bi_publisher_cpu_jan_2025_oas.nasl • 1.1
- 214601oracle_obiee_cpu_jan_2025_oas_7_6.nasl • 1.1
- 214600oracle_obiee_cpu_jan_2025_oas_7_0.nasl • 1.1
- 214598oraclelinux_ELSA-2025-0673.nasl • 1.1
- 214597oraclelinux_ELSA-2025-0426.nasl • 1.1
- 214602debian_DSA-5015.nasl • 1.1
|
Jan 24, 2025, 6:48 PM modified detection- 211512palo_alto_PAN-SA-2024-0015.nasl • 1.8
new- 214592oracle_e-business_cpu_jan_2025.nasl • 1.1
- 214591sonicwall_sma_SNWLID-2025-0002.nasl • 1.1
- 214593oracle_obiee_cpu_jan_2025.nasl • 1.1
- 197955alma_linux_ALSA-2024-3339.nasl • 1.3
- 213353al2_ALAS-2024-2718.nasl • 1.2
- 214568gitlab_cve-2024-11931.nasl • 1.2
- 214564gitlab_cve-2025-0314.nasl • 1.2
- 197864centos8_RHSA-2024-3344.nasl • 1.4
- 200256centos_RHSA-2024-3588.nasl • 1.3
- 193568mysql_8_0_37.nasl • 1.5
- 209250mysql_8_0_40.nasl • 1.6
- 202619mysql_8_4_1.nasl • 1.6
- 209248mysql_8_4_3.nasl • 1.6
- 209249mysql_9_1_0.nasl • 1.6
- 214549oracle_rdbms_cpu_jan_2025.nasl • 1.3
- 201168debian_DLA-3850.nasl • 1.3
- 194969debian_DSA-5678.nasl • 1.2
- 214547debian_DSA-5848.nasl • 1.2
- 213240fedora_2024-846e191001.nasl • 1.2
- 209838fedora_2024-df41d584d0.nasl • 1.2
- 214553freebsd_pkg_24c93a28d95b11efb6b22cf05da270f3.nasl • 1.3
- 214500freebsd_pkg_704aa72ad84011efa205901b0e9408dc.nasl • 1.2
- 195022gentoo_GLSA-202405-17.nasl • 1.3
- 202421EulerOS_SA-2024-1883.nasl • 1.3
- 202450EulerOS_SA-2024-1907.nasl • 1.3
- 202522EulerOS_SA-2024-1932.nasl • 1.3
- 202543EulerOS_SA-2024-1959.nasl • 1.3
- 205250EulerOS_SA-2024-2082.nasl • 1.2
- 205233EulerOS_SA-2024-2099.nasl • 1.2
- 205820EulerOS_SA-2024-2117.nasl • 1.3
- 205845EulerOS_SA-2024-2137.nasl • 1.3
- 205982EulerOS_SA-2024-2154.nasl • 1.3
- 205953EulerOS_SA-2024-2179.nasl • 1.3
- 206931EulerOS_SA-2024-2351.nasl • 1.2
- 202347mariner_CVE-2024-33601.nasl • 1.2
- 202345mariner_CVE-2024-33602.nasl • 1.4
- 214541jetbrains_youtrack_2024_3_55417.nasl • 1.2
- 214573apache_cxf_cve-2025-23184.nasl • 1.2
- 214552oracle_enterprise_manager_cpu_jan_2025.nasl • 1.2
- 200682oraclelinux_ELSA-2024-12440.nasl • 1.4
- 200700oraclelinux_ELSA-2024-12442.nasl • 1.3
- 200741oraclelinux_ELSA-2024-12444.nasl • 1.5
- 201851oraclelinux_ELSA-2024-12472.nasl • 1.4
- 198118oraclelinux_ELSA-2024-3339.nasl • 1.6
- 198219oraclelinux_ELSA-2024-3344.nasl • 1.5
- 200131oraclelinux_ELSA-2024-3588.nasl • 1.7
- 203843PhotonOS_PHSA-2024-3_0-0770_glibc.nasl • 1.2
- 204426PhotonOS_PHSA-2024-4_0-0633_glibc.nasl • 1.2
- 204572PhotonOS_PHSA-2024-5_0-0293_glibc.nasl • 1.2
- 195215redhat-RHSA-2024-2799.nasl • 1.6
- 197728redhat-RHSA-2024-3309.nasl • 1.4
- 197730redhat-RHSA-2024-3312.nasl • 1.4
- 197813redhat-RHSA-2024-3339.nasl • 1.5
- 197876redhat-RHSA-2024-3344.nasl • 1.5
- 197985redhat-RHSA-2024-3411.nasl • 1.5
- 197974redhat-RHSA-2024-3423.nasl • 1.5
- 198059redhat-RHSA-2024-3464.nasl • 1.5
- 200095redhat-RHSA-2024-3588.nasl • 1.5
- 214462redhat-RHSA-2025-0421.nasl • 1.2
- 200561rocky_linux_RLSA-2024-3339.nasl • 1.3
- 200604rocky_linux_RLSA-2024-3344.nasl • 1.3
- 203668Slackware_SSA_2024-205-02.nasl • 1.2
- 197554suse_SU-2024-1675-1.nasl • 1.2
- 200086suse_SU-2024-1895-1.nasl • 1.3
- 200409suse_SU-2024-1977-1.nasl • 1.3
- 198244ubuntu_USN-6804-1.nasl • 1.4
- 2145427zip_ZDI-25-045.nasl • 1.2
- 214539golang_1_23_5.nasl • 1.3
- 214540golang_1_24_rc2.nasl • 1.3
- 214538vim_9_1_1043.nasl • 1.3
- 214594ibm_doors_next_7180636.nasl • 1.1
- 214595ibm_systems_design_rhapsody_model_manager_7180636.nasl • 1.1
|
Jan 24, 2025, 4:21 PM modified detection- 146088sonicwall_sma_web_detect.nbin • 1.76
- 214502debian_DLA-4028.nasl • 1.2
- 214563ubuntu_USN-7227-1.nasl • 1.2
- 201579mariner_CVE-2024-27319.nasl • 1.3
- 213588mariner_CVE-2024-45338.nasl • 1.5
- 201765mariner_CVE-2023-1393.nasl • 1.40
- 201797mariner_CVE-2007-4559.nasl • 1.6
- 164843redhat-RHSA-2022-6393.nasl • 1.13
- 198991redhat_unpatched_ipa-rhel7.nasl • 1.5
- 188240EulerOS_SA-2023-2784.nasl • 1.5
- 188163EulerOS_SA-2023-2799.nasl • 1.5
- 188518EulerOS_SA-2023-2808.nasl • 1.5
- 188393EulerOS_SA-2023-2823.nasl • 1.5
- 150139lce_6_0_9.nasl • 1.7
- 182682jquery_3_5_0.nasl • 1.6
- 164574nutanix_NXSA-AOS-5_19.nasl • 1.9
- 209233oracle_webcenter_portal_cpu_oct_2024.nasl • 1.6
- 142840openSUSE-2020-1888.nasl • 1.7
- 183413oracle_bi_publisher_cpu_oct_2023.nasl • 1.5
- 137423fedora_2020-36d2db5f51.nasl • 1.8
- 147729nnm_5_13_0.nasl • 1.8
- 154522newstart_cgsl_NS-SA-2021-0104_ipa.nasl • 1.7
- 160851newstart_cgsl_NS-SA-2022-0037_ipa.nasl • 1.6
- 136745drupal_8_8_6.nasl • 1.8
- 152744oraclelinux_ELSA-2021-9400.nasl • 1.9
- 148921al2_ALAS-2021-1626.nasl • 1.7
- 145244oracle_webcenter_sites_jan_2021_cpu.nasl • 1.9
- 184247f5_bigip_SOL66544153.nasl • 1.4
- 208606centos_RHSA-2022-7343.nasl • 1.4
- 158471oraclelinux_ELSA-2022-9177.nasl • 1.9
- 148146debian_DLA-2608.nasl • 1.9
- 154342oracle_goldengate_cpu_oct_2021.nasl • 1.7
- 136929jquery_cve-2020-11022.nasl • 1.15
- 164159oracle_bi_publisher_oas_cpu_jul_2022.nasl • 1.7
- 140545fedora_2020-0b32a59b54.nasl • 1.9
- 140557fedora_2020-fbb94073a1.nasl • 1.9
- 208499centos_RHSA-2021-0860.nasl • 1.4
- 147888oraclelinux_ELSA-2021-0860.nasl • 1.8
- 144399redhat-RHSA-2020-5412.nasl • 1.17
- 139112freebsd_pkg_cd2dc126cfe411ea91724c72b94353b5.nasl • 1.7
- 137366joomla_3919.nasl • 1.9
- 138985openSUSE-2020-1060.nasl • 1.8
- 148918oracle_primavera_unifier_cpu_apr_2021.nasl • 1.9
- 157556alma_linux_ALSA-2021-4142.nasl • 1.7
- 155098centos8_RHSA-2021-4142.nasl • 1.7
- 172124nessus_TNS-2023-09.nasl • 1.7
- 180524debian_DLA-3551.nasl • 1.4
- 149756centos8_RHSA-2021-1846.nasl • 1.8
- 136932debian_DSA-4693.nasl • 1.10
- 184665rocky_linux_RLSA-2021-4142.nasl • 1.2
- 138926gentoo_GLSA-202007-03.nasl • 1.8
- 164569nutanix_NXSA-AOS-5_18_1.nasl • 1.8
- 139385redhat-RHSA-2020-3369.nasl • 1.16
- 170909redhat-RHSA-2023-0552.nasl • 1.8
- 170914redhat-RHSA-2023-0553.nasl • 1.8
- 170911redhat-RHSA-2023-0554.nasl • 1.8
- 140750redhat-RHSA-2020-3807.nasl • 1.14
- 147836redhat-RHSA-2021-0860.nasl • 1.18
- 157127oracle_weblogic_server_cpu_jan_2022.nasl • 1.12
- 138526oracle_primavera_gateway_cpu_jul_2020.nasl • 1.7
- 194284redhat-RHSA-2020-4211.nasl • 1.5
- 184746rocky_linux_RLSA-2021-1846.nasl • 1.2
- 155058redhat-RHSA-2021-4142.nasl • 1.16
- 166903redhat-RHSA-2022-7343.nasl • 1.11
- 172041redhat-RHSA-2023-1043.nasl • 1.8
- 172042redhat-RHSA-2023-1044.nasl • 1.8
- 172039redhat-RHSA-2023-1045.nasl • 1.8
- 141829oracle_rdbms_cpu_oct_2020.nasl • 1.9
- 148894oracle_rdbms_cpu_apr_2021.nasl • 1.10
- 155616oraclelinux_ELSA-2021-9552.nasl • 1.9
- 149672redhat-RHSA-2021-1846.nasl • 1.15
- 155348oraclelinux_ELSA-2021-1846.nasl • 1.10
- 145989centos8_RHSA-2020-4847.nasl • 1.10
- 180899oraclelinux_ELSA-2020-4847.nasl • 1.5
- 142409redhat-RHSA-2020-4847.nasl • 1.18
- 210560redhat-RHSA-2020-3247.nasl • 1.4
new- 214581mysql_cluster_9_2.0.nasl • 1.1
- 214582oracle_http_server_cpu_jan_2025.nasl • 1.1
- 214589elasticsearch_ESA-2024-25.nasl • 1.1
- 214590suse_SU-2025-0226-1.nasl • 1.1
- 214584mariner_CVE-2024-12088.nasl • 1.1
- 214583mariner_CVE-2024-46981.nasl • 1.1
- 214587mariner_CVE-2024-12087.nasl • 1.1
- 214585mariner_CVE-2024-12747.nasl • 1.1
- 214586mariner_CVE-2024-12401.nasl • 1.1
- 214588mariner_CVE-2024-12086.nasl • 1.1
|
Jan 24, 2025, 1:52 PM modified detection- 213576freebsd_pkg_2bfde261cdf211efb6b22cf05da270f3.nasl • 1.3
- 213635gitlab_cve-2024-13041.nasl • 1.3
- 213595gitlab_cve-2024-6324.nasl • 1.3
- 213578gitlab_cve-2025-0194.nasl • 1.4
- 213577gitlab_cve-2024-12431.nasl • 1.3
- 201969nodejs_2024_jul_08.nasl • 1.5
- 213472teamcity_2024_12.nasl • 1.3
- 213534google_chrome_131_0_6778_264.nasl • 1.4
- 213712fedora_2025-52ea512fe5.nasl • 1.3
- 214233debian_DSA-5844.nasl • 1.4
- 213714fedora_2025-212c5c45ce.nasl • 1.3
- 214290fedora_2025-d9219c6a43.nasl • 1.3
- 214137macosx_google_chrome_132_0_6834_83.nasl • 1.4
- 213533macosx_google_chrome_131_0_6778_264.nasl • 1.4
- 214138google_chrome_132_0_6834_83.nasl • 1.4
- 213634debian_DSA-5840.nasl • 1.3
- 100938centos_RHSA-2017-1486.nasl • 3.25
- 180860oraclelinux_ELSA-2017-3583.nasl • 1.4
- 100893redhat-RHSA-2017-1483.nasl • 3.17
- 198999redhat_unpatched_glibc-rhel4.nasl • 1.4
- 180864oraclelinux_ELSA-2017-3582.nasl • 1.4
- 100937centos_RHSA-2017-1484.nasl • 3.25
- 101098oraclelinux_ELSA-2017-3587.nasl • 3.17
- 100935centos_RHSA-2017-1480.nasl • 3.19
- 180785oraclelinux_ELSA-2017-14821.nasl • 1.4
- 180758oraclelinux_ELSA-2017-1479.nasl • 1.4
- 100936centos_RHSA-2017-1481.nasl • 3.19
- 100979redhat-RHSA-2017-1482.nasl • 3.15
- 200480elasticsearch_ESA-2024-14.nasl • 1.5
- 209316suse_SU-2024-3728-1.nasl • 1.3
- 212740suse_SU-2024-4303-1.nasl • 1.2
- 209874oraclelinux_ELSA-2024-8563.nasl • 1.3
- 210425oraclelinux_ELSA-2024-8846.nasl • 1.3
- 210753fedora_2024-054752ae69.nasl • 1.3
- 211421suse_SU-2024-3988-1.nasl • 1.3
- 211176fedora_2024-5a61a2fa45.nasl • 1.3
- 212125jetbrains_youtrack_2024_3_52635.nasl • 1.2
- 212126jetbrains_youtrack_2024_3_51866.nasl • 1.2
- 214215vim_GHSA-5rgf-26wj-48v8.nasl • 1.3
- 214492mariner_CVE-2025-22134.nasl • 1.2
- 210739openSUSE-2024-0364-1.nasl • 1.2
- 209156virtualbox_cpu_oct_2024_7_0_22.nasl • 1.4
- 209155virtualbox_cpu_oct_2024.nasl • 1.3
- 209282oracle_java_cpu_oct_2024.nasl • 1.3
- 214498google_chrome_132_0_6834_110.nasl • 1.2
- 214499macosx_google_chrome_132_0_6834_110.nasl • 1.2
- 214404nodejs_2025_jan_21.nasl • 1.3
- 214520virtualbox_cpu_jan_2025.nasl • 1.2
- 214527nvidia_win_2025_1.nasl • 1.3
- 214350microsoft_edge_chromium_132_0_2957_115.nasl • 1.2
- 214528oracle_primavera_p6_eppm_cpu_jan_2025.nasl • 1.3
- 214534mysql_8_0_41.nasl • 1.3
- 214533mysql_8_4_4.nasl • 1.3
- 214535mysql_9_2_0.nasl • 1.3
- 214536mysql_cluster_7_6_33.nasl • 1.3
- 214521oracle_mysql_connectors_cpu_jan_2025.nasl • 1.2
- 214532oracle_java_cpu_jan_2025.nasl • 1.2
new- 214580oracle_weblogic_server_cpu_jan_2025.nasl • 1.1
- 214579centos9_kernel-5_14_0-554_74118.nasl • 1.1
- 214578oraclelinux_ELSA-2025-0595.nasl • 1.1
|
Jan 24, 2025, 11:23 AM modified detection- 204780apache_cxf_4_0_5.nasl • 1.6
- 204781apache_cxf_cve-2024-41172.nasl • 1.7
- 209306oracle_rdbms_cpu_oct_2024.nasl • 1.3
- 2117257zip_24_07.nasl • 1.4
- 212105microsoft_edge_chromium_131_0_2903_86.nasl • 1.3
- 213255oraclelinux_ELSA-2024-11217.nasl • 1.2
- 207931rocky_linux_RLSA-2024-7262.nasl • 1.2
- 206959suse_SU-2024-3196-1.nasl • 1.3
- 211663oraclelinux_ELSA-2024-9459.nasl • 1.3
- 206981golang_1_23_1.nasl • 1.4
- 207942rocky_linux_RLSA-2024-7136.nasl • 1.2
- 207947rocky_linux_RLSA-2024-7135.nasl • 1.2
- 207874alma_linux_ALSA-2024-7204.nasl • 1.2
- 207789alma_linux_ALSA-2024-7135.nasl • 1.2
- 207208suse_SU-2024-3214-1.nasl • 1.3
- 207753alma_linux_ALSA-2024-6913.nasl • 1.2
- 209004oraclelinux_ELSA-2024-8038.nasl • 1.3
- 209105alma_linux_ALSA-2024-8110.nasl • 1.2
- 209690rocky_linux_RLSA-2024-8039.nasl • 1.3
- 209031alma_linux_ALSA-2024-8038.nasl • 1.3
- 209694rocky_linux_RLSA-2024-8110.nasl • 1.2
- 209070oraclelinux_ELSA-2024-8110.nasl • 1.2
- 207788alma_linux_ALSA-2024-7136.nasl • 1.2
- 208954oraclelinux_ELSA-2024-8039.nasl • 1.3
- 209534PhotonOS_PHSA-2024-5_0-0386_go.nasl • 1.2
- 209106alma_linux_ALSA-2024-8112.nasl • 1.3
- 207586oraclelinux_ELSA-2024-6913.nasl • 1.2
- 209035alma_linux_ALSA-2024-8039.nasl • 1.3
- 213332alma_linux_ALSA-2024-11217.nasl • 1.2
- 207934rocky_linux_RLSA-2024-6946.nasl • 1.2
- 207900oraclelinux_ELSA-2024-7262.nasl • 1.2
- 207873alma_linux_ALSA-2024-7262.nasl • 1.2
- 207752alma_linux_ALSA-2024-6947.nasl • 1.2
- 207756alma_linux_ALSA-2024-6946.nasl • 1.2
- 211664oraclelinux_ELSA-2024-9473.nasl • 1.2
- 207746alma_linux_ALSA-2024-6908.nasl • 1.3
- 209680rocky_linux_RLSA-2024-8111.nasl • 1.2
- 209068oraclelinux_ELSA-2024-8112.nasl • 1.3
- 208109al2_ALAS-2024-2643.nasl • 1.3
- 207785oraclelinux_ELSA-2024-7136.nasl • 1.2
- 213336alma_linux_ALSA-2024-11216.nasl • 1.2
- 207646oraclelinux_ELSA-2024-6947.nasl • 1.2
- 211662oraclelinux_ELSA-2024-9472.nasl • 1.2
- 207932rocky_linux_RLSA-2024-6947.nasl • 1.2
- 212615EulerOS_SA-2024-2967.nasl • 1.2
- 209069oraclelinux_ELSA-2024-8111.nasl • 1.2
- 212632EulerOS_SA-2024-2981.nasl • 1.2
- 209619PhotonOS_PHSA-2024-3_0-0799_go.nasl • 1.2
- 208972al2023_ALAS2023-2024-733.nasl • 1.2
- 213262oraclelinux_ELSA-2024-11216.nasl • 1.2
- 206965suse_SU-2024-3197-1.nasl • 1.3
- 207212suse_SU-2024-3213-1.nasl • 1.3
- 209107alma_linux_ALSA-2024-8111.nasl • 1.2
- 207783oraclelinux_ELSA-2024-7135.nasl • 1.2
- 211667oraclelinux_ELSA-2024-9454.nasl • 1.3
- 207936rocky_linux_RLSA-2024-7204.nasl • 1.2
- 207599oraclelinux_ELSA-2024-6908.nasl • 1.3
- 209541PhotonOS_PHSA-2024-4_0-0704_go.nasl • 1.2
- 207930rocky_linux_RLSA-2024-6913.nasl • 1.2
- 207928rocky_linux_RLSA-2024-6908.nasl • 1.2
- 211710oraclelinux_ELSA-2024-9456.nasl • 1.2
- 207845oraclelinux_ELSA-2024-7204.nasl • 1.2
- 207648oraclelinux_ELSA-2024-6946.nasl • 1.2
new- 214573apache_cxf_cve-2025-23184.nasl • 1.1
- 214570openSUSE-2025-0024-1.nasl • 1.1
- 214571openSUSE-2025-0025-1.nasl • 1.1
- 214572openSUSE-2025-0030-1.nasl • 1.1
|
Jan 24, 2025, 8:50 AM new- 214568gitlab_cve-2024-11931.nasl • 1.1
- 214569oraclelinux_ELSA-2025-0667.nasl • 1.1
|
Jan 24, 2025, 6:06 AM new- 214567fedora_2025-50deb0acd5.nasl • 1.1
- 214566fedora_2025-1de066b8af.nasl • 1.1
- 214565fedora_2025-29900cbe83.nasl • 1.1
|
Jan 24, 2025, 3:35 AM modified detection- 211513palo_alto_CVE-2024-9474.nasl • 1.7
- 214211nutanix_NXSA-AOS-7_0_0_5.nasl • 1.2
- 213578gitlab_cve-2025-0194.nasl • 1.3
new- 214563ubuntu_USN-7227-1.nasl • 1.1
- 214564gitlab_cve-2025-0314.nasl • 1.1
|
Jan 24, 2025, 1:02 AM modified detection- 211606debian_DLA-3957.nasl • 1.8
new- 214562openjdk_2025-01-21.nasl • 1.1
|
Jan 23, 2025, 10:29 PM modified detection- 163409EulerOS_SA-2022-1684.nasl • 1.4
- 163407EulerOS_SA-2022-1683.nasl • 1.4
- 500605tenable_ot_siemens_CVE-2016-8562.nasl • 1.15
- 211606debian_DLA-3957.nasl • 1.7
new- 214549oracle_rdbms_cpu_jan_2025.nasl • 1.1
- 214552oracle_enterprise_manager_cpu_jan_2025.nasl • 1.1
- 214556gentoo_GLSA-202501-07.nasl • 1.1
- 214560gentoo_GLSA-202501-06.nasl • 1.1
- 214557gentoo_GLSA-202501-08.nasl • 1.1
- 214559gentoo_GLSA-202501-04.nasl • 1.1
- 214555gentoo_GLSA-202501-11.nasl • 1.1
- 214561gentoo_GLSA-202501-05.nasl • 1.1
- 214554gentoo_GLSA-202501-10.nasl • 1.1
- 214558gentoo_GLSA-202501-09.nasl • 1.1
- 214548debian_DLA-4030.nasl • 1.1
- 214547debian_DSA-5848.nasl • 1.1
- 214545redhat-RHSA-2025-0673.nasl • 1.1
- 214546redhat-RHSA-2025-0667.nasl • 1.1
- 214543ubuntu_USN-7205-2.nasl • 1.1
- 214544ubuntu_USN-7226-1.nasl • 1.1
- 214550freebsd_pkg_1e109b60d92e11efa66108002784c58d.nasl • 1.1
- 214551freebsd_pkg_2def27c77dd042cbadf68e5a7afe4db3.nasl • 1.1
- 214553freebsd_pkg_24c93a28d95b11efb6b22cf05da270f3.nasl • 1.1
|
Jan 23, 2025, 7:55 PM modified detection- 173430golang_win_installed.nbin • 1.102
new- 2145427zip_ZDI-25-045.nasl • 1.1
- 214539golang_1_23_5.nasl • 1.1
- 214540golang_1_24_rc2.nasl • 1.1
- 214537jenkins_security_advisory_2025-01-22_plugins.nasl • 1.1
- 214538vim_9_1_1043.nasl • 1.1
- 214541jetbrains_youtrack_2024_3_55417.nasl • 1.1
|
Jan 23, 2025, 5:18 PM modified detection- 72042oracle_identity_management_installed.nbin • 1.567
- 502362tenable_ot_sprecherautomation_CVE-2024-6758.nasl • 1.3
new- 214536mysql_cluster_7_6_33.nasl • 1.1
- 214532oracle_java_cpu_jan_2025.nasl • 1.1
- 214531oracle_identity_management_cpu_jan_2025.nasl • 1.1
- 214530oracle_coherence_cpu_jan_2025.nasl • 1.1
- 214528oracle_primavera_p6_eppm_cpu_jan_2025.nasl • 1.1
- 214529oracle_primavera_unifier_cpu_jan_2025.nasl • 1.1
- 193568mysql_8_0_37.nasl • 1.4
- 209250mysql_8_0_40.nasl • 1.4
- 202619mysql_8_4_1.nasl • 1.5
- 209248mysql_8_4_3.nasl • 1.4
- 209249mysql_9_1_0.nasl • 1.4
- 214534mysql_8_0_41.nasl • 1.1
- 214533mysql_8_4_4.nasl • 1.1
- 214535mysql_9_2_0.nasl • 1.1
- 214527nvidia_win_2025_1.nasl • 1.1
- 502815tenable_ot_sprecherautomation_CVE-2022-4332.nasl • 1.1
- 502816tenable_ot_sprecherautomation_CVE-2022-4333.nasl • 1.1
|
Jan 23, 2025, 2:42 PM modified detection- 165275nutanix_NXSA-AOS-5_20_3_6.nasl • 1.10
- 164597nutanix_NXSA-AOS-6_0.nasl • 1.22
new- 214522oraclelinux_ELSA-2025-0422.nasl • 1.1
- 214523oraclelinux_ELSA-2025-0578.nasl • 1.1
- 214524debian_DLA-4029.nasl • 1.1
- 214525alma_linux_ALSA-2025-0595.nasl • 1.1
- 214526redhat-RHSA-2025-0662.nasl • 1.1
|
Jan 23, 2025, 12:05 PM modified detection- 201797mariner_CVE-2007-4559.nasl • 1.5
- 201765mariner_CVE-2023-1393.nasl • 1.39
new- 214521oracle_mysql_connectors_cpu_jan_2025.nasl • 1.1
- 214520virtualbox_cpu_jan_2025.nasl • 1.1
- 214519suse_SU-2025-0216-1.nasl • 1.1
- 214518ubuntu_USN-7225-1.nasl • 1.1
- 214517ubuntu_USN-7224-1.nasl • 1.1
|
Jan 23, 2025, 9:26 AM modified detection- 203942PhotonOS_PHSA-2023-3_0-0590_net.nasl • 1.2
- 203162PhotonOS_PHSA-2023-4_0-0406_linux.nasl • 1.4
- 502290tenable_ot_danfoss_CVE-2023-25914.nasl • 1.6
- 502289tenable_ot_danfoss_CVE-2023-25915.nasl • 1.6
- 201579mariner_CVE-2024-27319.nasl • 1.2
- 201040nutanix_NXSA-AOS-6_8_0_5.nasl • 1.6
- 201018progress_moveit_transfer_16_0_2.nasl • 1.5
- 200622rocky_linux_RLSA-2024-3783.nasl • 1.4
- 200617rocky_linux_RLSA-2024-2888.nasl • 1.4
- 200444Slackware_SSA_2024-164-01.nasl • 1.4
- 200384al2_ALAS-2024-2561.nasl • 1.7
- 200370oraclelinux_ELSA-2024-3784.nasl • 1.5
- 200364al2_ALASKERNEL-5_4-2024-071.nasl • 1.7
- 200360al2_ALASFIREFOX-2024-025.nasl • 1.7
- 200318oraclelinux_ELSA-2024-3783.nasl • 1.5
- 200270redhat-RHSA-2024-3784.nasl • 1.6
- 200269redhat-RHSA-2024-3783.nasl • 1.5
- 200090progress_telerick_CVE-2024-1800.nasl • 1.5
- 200023redhat_unpatched_net-snmp-rhel8.nasl • 1.2
- 199959redhat_unpatched_net-snmp-rhel9.nasl • 1.2
- 198108fedora_2024-7ade906120.nasl • 1.5
- 197939mantis_2_26_2.nasl • 1.4
- 197890suse_SU-2024-1770-1.nasl • 1.5
- 197868fedora_2024-5d7c339890.nasl • 1.5
- 197812redhat-RHSA-2024-3338.nasl • 1.5
- 197719freebsd_pkg_f848ef90184811ef9850001b217b3468.nasl • 1.7
- 197602ubuntu_USN-6782-1.nasl • 1.6
- 197544suse_SU-2024-1676-1.nasl • 1.4
- 197537ubuntu_USN-6779-1.nasl • 1.6
- 197536alma_linux_ALSA-2024-2888.nasl • 1.4
- 197534alma_linux_ALSA-2024-2883.nasl • 1.4
- 197521oraclelinux_ELSA-2024-2913.nasl • 1.6
- 197515debian_DLA-3817.nasl • 1.6
- 197509redhat-RHSA-2024-2913.nasl • 1.7
- 197508redhat-RHSA-2024-2912.nasl • 1.7
- 197507redhat-RHSA-2024-2911.nasl • 1.7
- 197504redhat-RHSA-2024-2905.nasl • 1.7
- 197503redhat-RHSA-2024-2904.nasl • 1.7
- 197502redhat-RHSA-2024-2903.nasl • 1.7
- 197501redhat-RHSA-2024-2906.nasl • 1.7
- 197492fedora_2024-eabe68b149.nasl • 1.6
- 197487debian_DSA-5693.nasl • 1.9
- 197405oraclelinux_ELSA-2024-2883.nasl • 1.6
- 197404oraclelinux_ELSA-2024-2888.nasl • 1.6
- 197298progress_telerik_reporting_18_1_24_514.nasl • 1.3
- 197294fedora_2024-a2c6c8afa9.nasl • 1.6
- 197212oraclelinux_ELSA-2024-2881.nasl • 1.6
- 197211redhat-RHSA-2024-2882.nasl • 1.7
- 197210redhat-RHSA-2024-2881.nasl • 1.7
- 197209redhat-RHSA-2024-2888.nasl • 1.8
- 197208redhat-RHSA-2024-2885.nasl • 1.7
- 197207redhat-RHSA-2024-2886.nasl • 1.7
- 197205redhat-RHSA-2024-2887.nasl • 1.7
- 197202redhat-RHSA-2024-2883.nasl • 1.7
- 197201redhat-RHSA-2024-2884.nasl • 1.7
- 197198centos_RHSA-2024-2881.nasl • 1.6
- 197091debian_DSA-5691.nasl • 1.6
- 197037mozilla_thunderbird_115_11.nasl • 1.3
- 197036macos_thunderbird_115_11.nasl • 1.3
- 197033Slackware_SSA_2024-135-01.nasl • 1.3
- 197016smb_nt_ms24_may_5037771.nasl • 1.9
- 197014smb_nt_ms24_may_5037768.nasl • 1.9
- 196998typo3_core-sa-2024-007.nasl • 1.2
- 196994macos_firefox_115_11_esr.nasl • 1.5
- 196993mozilla_firefox_115_11_esr.nasl • 1.5
- 196992mozilla_firefox_126_0.nasl • 1.6
- 196991macos_firefox_126_0.nasl • 1.6
- 194749dell_repository_manager_DSA-2024-190.nasl • 1.2
- 194748dell_repository_manager_DSA-2024-189.nasl • 1.2
- 194600fedora_2024-abe1e34fdb.nasl • 1.2
- 194593fedora_2024-ff6a72d8e9.nasl • 1.2
- 194456suse_SU-2024-1453-1.nasl • 1.2
- 192673fedora_2024-270e3b5e9b.nasl • 1.2
- 191458debian_DLA-3746.nasl • 1.4
- 189329al2023_ALAS2023-2024-500.nasl • 1.4
- 182933debian_DLA-3613.nasl • 1.6
- 181562debian_DLA-3570.nasl • 1.5
- 181516debian_DLA-3569.nasl • 1.4
- 181510debian_DLA-3568.nasl • 1.6
- 176657debian_DLA-3443.nasl • 1.7
- 174962debian_DLA-3402.nasl • 1.6
- 173273ala_ALAS-2023-1706.nasl • 1.14
- 203375PhotonOS_PHSA-2022-4_0-0183_linux.nasl • 1.3
- 213606PhotonOS_PHSA-2025-4_0-0732_linux.nasl • 1.5
- 155326PhotonOS_PHSA-2021-4_0-0126_linux.nasl • 1.7
new- 214507openSUSE-2025-0021-1.nasl • 1.1
- 214508fedora_2025-0cb4a35438.nasl • 1.1
- 214510suse_SU-2025-0217-1.nasl • 1.1
- 214509suse_SU-2025-0214-1.nasl • 1.1
- 214511suse_SU-2025-0215-1.nasl • 1.1
- 214513fedora_2025-e45eecf53a.nasl • 1.1
- 214514fedora_2025-5ef10f8485.nasl • 1.1
- 214512redhat-RHSA-2025-0637.nasl • 1.1
- 214516fedora_2025-82714dbb22.nasl • 1.1
- 214515redhat-RHSA-2025-0640.nasl • 1.1
|
Jan 23, 2025, 6:46 AM modified detection- 502814tenable_ot_synology_CVE-2020-27653.nasl • 1.2
- 502813tenable_ot_siemens_CVE-2024-47100.nasl • 1.3
- 214497sap_netweaver_as_abap_jan_2025_3536461.nasl • 1.2
- 214496sap_netweaver_as_abap_jan_2025_kernel_3503138.nasl • 1.2
- 214495sap_netweaver_as_abap_jan_2025_3550708.nasl • 1.2
- 214494sap_netweaver_as_abap_jan_2025.nasl • 1.2
- 214493sap_netweaver_as_abap_jan_2025_kernel_3537476.nasl • 1.2
- 214446amazon_corretto_17_0_14_7_1.nasl • 1.2
- 214413EulerOS_SA-2025-1118.nasl • 1.2
- 214404nodejs_2025_jan_21.nasl • 1.2
- 502812tenable_ot_siemens_CVE-2024-53649.nasl • 1.3
- 214394cyberpower_ppb_cve-2024-11322.nbin • 1.2
- 214355suse_SU-2025-0158-1.nasl • 1.2
- 214349mattermost_server_MMSA-2025-00425.nasl • 1.2
- 214348mattermost_server_MMSA-2024-00378.nasl • 1.2
- 214347mattermost_server_MMSA-2025-00426.nasl • 1.2
- 214346mattermost_server_MMSA-2024-00402.nasl • 1.2
- 214345mattermost_server_MMSA-2024-00400.nasl • 1.2
- 214344mattermost_server_MMSA-2024-00396.nasl • 1.2
- 214343ivanti_endpoint_manager_EPM_2022_SU6_January_2025.nasl • 1.2
- 214342ivanti_endpoint_manager_EPM_2024_January_2025.nasl • 1.2
- 214336zoom_workspace_ZSB-25005.nasl • 1.2
- 214335sap_netweaver_as_java_jan_2025.nasl • 1.2
- 214332sonarsource_sonarqube_10_4.nasl • 1.2
- 214331sonarsource_sonarqube_10_5.nasl • 1.2
- 214320progress_whatsup_gold_000273323.nasl • 1.2
- 214319zoom_workspace_ZSB-25004.nasl • 1.2
- 214318zoom_workspace_ZSB-25003.nasl • 1.2
- 214317zoom_workspace_ZSB-25006.nasl • 1.2
- 214314libreoffice_24_8_4.nasl • 1.2
- 214313redshift_connector_python_2_1_4.nasl • 1.2
- 214311redshift_jdbc_2_1_0_31.nasl • 1.2
- 214307dell_display_manager_dsa-2025-033.nasl • 1.3
- 214306zoom_workspace_ZSB-25002.nasl • 1.2
- 214277vmware_aria_automation_VMSA-2025-0001.nasl • 1.3
- 214274smb_nt_ms25_jan_dotnet.nasl • 1.4
- 214273suricata_7_0_7.nasl • 1.3
- 214272suricata_7_0_8.nasl • 1.3
- 214271nvidia_container_toolkit_2025_01.nasl • 1.3
- 214252suse_SU-2025-0115-1.nasl • 1.2
- 214233debian_DSA-5844.nasl • 1.3
- 214205fedora_2025-05e642f1ef.nasl • 1.2
- 214203fedora_2025-f0077db20c.nasl • 1.2
- 214138google_chrome_132_0_6834_83.nasl • 1.3
- 214137macosx_google_chrome_132_0_6834_83.nasl • 1.3
- 214135smb_nt_ms25_jan_5050048.nasl • 1.3
- 214129smb_nt_ms25_jan_5050061.nasl • 1.3
- 214128smb_nt_ms25_jan_office.nasl • 1.4
- 214125smb_nt_ms25_jan_5050013.nasl • 1.3
- 214123smb_nt_ms25_jan_5049993.nasl • 1.3
- 214122smb_nt_ms25_jan_5049983.nasl • 1.3
- 214115smb_nt_ms25_jan_5050008.nasl • 1.3
- 214112smb_nt_ms25_jan_5050006.nasl • 1.3
- 214111smb_nt_ms25_jan_5050004.nasl • 1.3
- 213706gradio_CVE-2024-48052.nasl • 1.3
- 213371al2_ALAS-2024-2722.nasl • 1.2
- 213328fortra_filecatalyst_workflow_cve-2024-25153_vcf.nasl • 1.2
- 213327fortra_goanywhere_mft_7_4_2.nasl • 1.2
- 213326fortra_filecatalyst_direct_3_8_9.nasl • 1.3
- 213323fedora_2024-3c18fe0d93.nasl • 1.2
- 213087cleo_lexicom_5_8_0_24.nasl • 1.3
- 213086cleo_harmony_5_8_0_24.nasl • 1.3
- 213085cleo_vltrader_5_8_0_24.nasl • 1.4
- 212766pulse_secure_desktop_client_22-7R2-4.nasl • 1.4
- 212765pulse_secure_desktop_client_22-7R2-3.nasl • 1.4
- 212763ivanti_endpoint_manager_5_0_3.nasl • 1.3
- 212333gentoo_GLSA-202412-19.nasl • 1.2
- 212264adobe_experience_manager_apsb24-69.nasl • 1.5
- 212263macos_adobe_acrobat_apsb24-92.nasl • 1.5
- 212262adobe_reader_apsb24-92.nasl • 1.5
- 212261adobe_acrobat_apsb24-92.nasl • 1.5
- 212260macos_adobe_reader_apsb24-92.nasl • 1.5
- 211606debian_DLA-3957.nasl • 1.6
- 211467ivanti_policy_secure_22_7_r1_2.nasl • 1.6
- 211453ivanti_connect_secure_000096001.nasl • 1.5
- 210866smb_nt_ms24_nov_5046616.nasl • 1.6
- 210865smb_nt_ms24_nov_5046639.nasl • 1.6
- 210863smb_nt_ms24_nov_5046665.nasl • 1.6
- 210861smb_nt_ms24_nov_5046682.nasl • 1.6
- 210860smb_nt_ms24_nov_5046615.nasl • 1.6
- 210858smb_nt_ms24_nov_5046613.nasl • 1.6
- 210857smb_nt_ms24_nov_5046697.nasl • 1.6
- 210856smb_nt_ms24_nov_5046618.nasl • 1.6
- 210855smb_nt_ms24_nov_5046633.nasl • 1.7
- 210852smb_nt_ms24_nov_5046705.nasl • 1.6
- 210851smb_nt_ms24_nov_5046617.nasl • 1.7
- 210850smb_nt_ms24_nov_5046612.nasl • 1.6
- 210409spring_security_CVE-2024-38821.nasl • 1.3
- 209277oracle_essbase_cpu_oct_2024.nasl • 1.3
- 209247confluence_confserver-98205.nasl • 1.4
- 208661redhat-RHSA-2024-7875.nasl • 1.2
- 208551centos_RHSA-2024-2913.nasl • 1.3
- 207943rocky_linux_RLSA-2024-7260.nasl • 1.2
- 207875alma_linux_ALSA-2024-7260.nasl • 1.2
- 207850redhat-RHSA-2024-7260.nasl • 1.4
- 207846oraclelinux_ELSA-2024-7260.nasl • 1.3
- 205751openSUSE-2024-0243-1.nasl • 1.2
- 205267PhotonOS_PHSA-2024-3_0-0778_xerces.nasl • 1.2
- 205208debian_DSA-5742.nasl • 1.3
- 204484PhotonOS_PHSA-2023-4_0-0401_net.nasl • 1.2
|
Jan 23, 2025, 3:41 AM modified detection- 164561nutanix_NXSA-AOS-5_17.nasl • 1.31
new- 214504redhat-RHSA-2025-0426.nasl • 1.1
- 214506ubuntu_USN-7222-1.nasl • 1.1
- 214505ubuntu_USN-7223-1.nasl • 1.1
|
Jan 23, 2025, 1:02 AM modified detection- 500605tenable_ot_siemens_CVE-2016-8562.nasl • 1.14
|
Jan 22, 2025, 8:38 PM new- 214494sap_netweaver_as_abap_jan_2025.nasl • 1.1
- 214497sap_netweaver_as_abap_jan_2025_3536461.nasl • 1.1
- 214495sap_netweaver_as_abap_jan_2025_3550708.nasl • 1.1
- 214496sap_netweaver_as_abap_jan_2025_kernel_3503138.nasl • 1.1
- 214493sap_netweaver_as_abap_jan_2025_kernel_3537476.nasl • 1.1
- 214478debian_DLA-3707.nasl • 1.1
- 214476debian_DLA-3450.nasl • 1.1
- 214477debian_DLA-3326.nasl • 1.1
- 214479debian_DLA-3708.nasl • 1.1
- 214484debian_DLA-3695.nasl • 1.1
- 214483debian_DLA-3702.nasl • 1.1
- 214481debian_DLA-3706.nasl • 1.1
- 214485debian_DLA-3704.nasl • 1.1
- 214482debian_DLA-3700.nasl • 1.1
- 214487debian_DLA-3701.nasl • 1.1
- 214480debian_DLA-3685.nasl • 1.1
- 214486debian_DLA-3547.nasl • 1.1
- 214489redhat-RHSA-2025-0570.nasl • 1.1
- 214488redhat-RHSA-2025-0566.nasl • 1.1
- 214491mariner_CVE-2024-52006.nasl • 1.1
- 214490mariner_CVE-2024-50349.nasl • 1.1
- 214492mariner_CVE-2025-22134.nasl • 1.1
- 214498google_chrome_132_0_6834_110.nasl • 1.1
- 214499macosx_google_chrome_132_0_6834_110.nasl • 1.1
- 214500freebsd_pkg_704aa72ad84011efa205901b0e9408dc.nasl • 1.1
- 214501freebsd_pkg_7d17676d48284a4385d61ee14362de6e.nasl • 1.1
- 214502debian_DLA-4028.nasl • 1.1
- 214503redhat-RHSA-2025-0439.nasl • 1.1
|
Jan 22, 2025, 5:44 PM |
Jan 22, 2025, 3:03 PM modified detection- 214212northgrid_proself_linux_installed.nbin • 1.6
- 214213northgrid_proself_win_installed.nbin • 1.3
- 502813tenable_ot_siemens_CVE-2024-47100.nasl • 1.2
- 164598nutanix_NXSA-AOS-5_11_2_1.nasl • 1.8
- 164593nutanix_NXSA-AOS-5_16_0_1.nasl • 1.22
- 164581nutanix_NXSA-AOS-5_10_9.nasl • 1.20
- 194883debian_DLA-3805.nasl • 1.1
- 192197debian_DLA-3765.nasl • 1.2
- 176730debian_DLA-3444.nasl • 1.2
- 208930debian_DLA-3918.nasl • 1.3
- 183996debian_DLA-3634.nasl • 1.2
- 181835debian_DLA-3579.nasl • 1.1
- 191552debian_DLA-3749.nasl • 1.1
- 182403debian_DLA-3591.nasl • 1.5
- 182760debian_DLA-3609.nasl • 1.1
- 189892debian_DLA-3730.nasl • 1.1
- 192962debian_DLA-3782.nasl • 1.1
- 189491debian_DLA-3719.nasl • 1.1
- 185377debian_DLA-3649.nasl • 1.3
- 189095debian_DLA-3709.nasl • 1.1
- 192536debian_DLA-3773.nasl • 1.2
- 186524debian_DLA-3681.nasl • 1.1
- 186485debian_DLA-3674.nasl • 1.2
- 193461debian_DLA-3788.nasl • 1.1
- 193916debian_DLA-3795.nasl • 1.1
- 197515debian_DLA-3817.nasl • 1.5
- 179737debian_DLA-3527.nasl • 1.1
- 178114debian_DLA-3488.nasl • 1.1
- 191489debian_DLA-3747.nasl • 1.3
- 175154debian_DLA-3415.nasl • 1.2
- 177492debian_DLA-3466.nasl • 1.1
- 194429debian_DLA-3798.nasl • 1.1
- 181857debian_DLA-3585.nasl • 1.1
- 179214debian_DLA-3514.nasl • 1.1
- 183199debian_DLA-3620.nasl • 1.1
- 185366debian_DLA-3647.nasl • 1.1
- 193481debian_DLA-3781.nasl • 1.1
- 193175debian_DLA-3786.nasl • 1.1
- 183491debian_DLA-3623.nasl • 1.2
- 175925debian_DLA-3404.nasl • 1.2
- 209978debian_DLA-3942.nasl • 1.5
- 186281debian_DLA-3665.nasl • 1.1
- 180039debian_DLA-3539.nasl • 1.1
- 186007debian_DLA-3656.nasl • 1.2
- 189721debian_DLA-3722.nasl • 1.1
- 184004debian_DLA-3633.nasl • 1.3
- 183837debian_DLA-3630.nasl • 1.5
- 192977debian_DLA-3770.nasl • 1.2
- 186513debian_DLA-3679.nasl • 1.3
- 182430debian_DLA-3599.nasl • 1.4
- 189756debian_DLA-3724.nasl • 1.1
- 191490debian_DLA-3748.nasl • 1.4
- 183975debian_DLA-3632.nasl • 1.3
- 191022debian_DLA-3741.nasl • 1.1
- 189848debian_DLA-3727.nasl • 1.1
- 181187debian_DLA-3559.nasl • 1.1
- 182650debian_DLA-3605.nasl • 1.2
- 181846debian_DLA-3582.nasl • 1.2
- 194982debian_DLA-3808.nasl • 1.1
- 201171debian_DLA-3855.nasl • 1.2
- 180269debian_DLA-3548.nasl • 1.2
- 194482debian_DLA-3801.nasl • 1.5
- 190895debian_DLA-3737.nasl • 1.2
- 189916debian_DLA-3731.nasl • 1.1
- 186223debian_DLA-3661.nasl • 1.4
- 186413debian_DLA-3673.nasl • 1.3
- 180019debian_DLA-3537.nasl • 1.1
- 200639debian_DLA-3829.nasl • 1.2
- 176214debian_DLA-3430.nasl • 1.3
- 192223debian_DLA-3766.nasl • 1.1
- 180270debian_DLA-3549.nasl • 1.1
- 192520debian_DLA-3772.nasl • 1.1
- 186288debian_DLA-3666.nasl • 1.1
- 196946debian_DLA-3814.nasl • 1.2
- 192537debian_DLA-3774.nasl • 1.1
- 193462debian_DLA-3789.nasl • 1.1
- 182408debian_DLA-3596.nasl • 1.1
- 211606debian_DLA-3957.nasl • 1.5
- 183091debian_DLA-3619.nasl • 1.2
- 193480debian_DLA-3784.nasl • 1.1
- 176199debian_DLA-3429.nasl • 1.2
new- 214463redhat-RHSA-2025-0422.nasl • 1.1
- 214461redhat-RHSA-2025-0429.nasl • 1.1
- 214464redhat-RHSA-2025-0423.nasl • 1.1
- 214462redhat-RHSA-2025-0421.nasl • 1.1
|
Jan 22, 2025, 12:22 PM new- 213326fortra_filecatalyst_direct_3_8_9.nasl • 1.2
- 502813tenable_ot_siemens_CVE-2024-47100.nasl • 1.1
- 502812tenable_ot_siemens_CVE-2024-53649.nasl • 1.2
|
Jan 22, 2025, 9:41 AM modified detection- 197012smb_nt_ms24_may_5037803.nasl • 1.5
- 197011smb_nt_ms24_may_5037788.nasl • 1.9
- 197005smb_nt_ms24_may_5037836.nasl • 1.4
- 197004smb_nt_ms24_may_5037770.nasl • 1.9
- 195135ubuntu_USN-6767-1.nasl • 1.4
- 195134ubuntu_USN-6766-1.nasl • 1.5
- 194573fedora_2024-c6a1d4e0ec.nasl • 1.4
- 194454suse_SU-2024-1454-1.nasl • 1.4
- 193908suse_SU-2024-1437-1.nasl • 1.5
- 193669fedora_2024-966e16bfa3.nasl • 1.5
- 193652suse_SU-2024-1350-1.nasl • 1.4
- 193589macos_thunderbird_115_10.nasl • 1.5
- 193588mozilla_thunderbird_115_10.nasl • 1.5
- 193396fedora_2024-121f5cec9f.nasl • 1.6
- 193385suse_SU-2024-1319-1.nasl • 1.5
- 193370Slackware_SSA_2024-107-01.nasl • 1.1
- 193366mozilla_firefox_125_0.nasl • 1.4
- 193365macos_firefox_125_0.nasl • 1.4
- 193364mozilla_firefox_115_10_esr.nasl • 1.4
- 193363macos_firefox_115_10_esr.nasl • 1.4
- 193160smb_nt_ms24_apr_sqlserver_odbc_driver.nasl • 1.4
- 193102smb_nt_ms24_apr_5036910.nasl • 1.11
- 193101smb_nt_ms24_apr_5036960.nasl • 1.9
- 193100smb_nt_ms24_apr_5036894.nasl • 1.11
- 193099smb_nt_ms24_apr_5036950.nasl • 1.8
- 141567fortios_FG-IR-20-082.nasl • 1.18
- 214431suse_SU-2025-0180-1.nasl • 1.2
- 214382PhotonOS_PHSA-2025-5_0-0449_linux.nasl • 1.3
new- 214448suse_SU-2025-0208-1.nasl • 1.1
- 214449fedora_2025-6ed1e0c3c6.nasl • 1.1
- 214450redhat-RHSA-2025-0578.nasl • 1.1
- 214454suse_SU-2025-0196-1.nasl • 1.1
- 214455suse_SU-2025-0200-1.nasl • 1.1
- 214451suse_SU-2025-0203-1.nasl • 1.1
- 214452suse_SU-2025-0207-1.nasl • 1.1
- 214453suse_SU-2025-0202-1.nasl • 1.1
- 214459suse_SU-2025-0194-1.nasl • 1.1
- 214456suse_SU-2025-0198-1.nasl • 1.1
- 214458suse_SU-2025-0191-1.nasl • 1.1
- 214460suse_SU-2025-0197-1.nasl • 1.1
- 214457suse_SU-2025-0201-1.nasl • 1.1
|
Jan 22, 2025, 6:57 AM modified detection- 189329al2023_ALAS2023-2024-500.nasl • 1.3
- 168676al2_ALAS-2022-1903.nasl • 1.6
- 213683al2_ALASKERNEL-5_15-2025-060.nasl • 1.2
- 171229al2_ALAS-2023-1932.nasl • 1.7
- 173273ala_ALAS-2023-1706.nasl • 1.13
- 213341al2_ALASKERNEL-5_15-2024-057.nasl • 1.2
- 213365al2_ALASKERNEL-5_10-2024-076.nasl • 1.2
- 170472al2_ALASKERNEL-5_10-2023-025.nasl • 1.8
- 210067al2_ALASKERNEL-5_15-2024-056.nasl • 1.4
- 170458al2_ALASKERNEL-5_15-2023-012.nasl • 1.12
- 213348al2_ALASKERNEL-5_4-2024-089.nasl • 1.2
- 213679al2023_ALAS2023-2025-794.nasl • 1.2
- 210084al2_ALASKERNEL-5_10-2024-072.nasl • 1.4
- 200364al2_ALASKERNEL-5_4-2024-071.nasl • 1.6
- 213355al2_ALASKERNEL-5_10-2024-075.nasl • 1.2
- 170471al2_ALASKERNEL-5_4-2023-041.nasl • 1.7
- 213366al2_ALASKERNEL-5_15-2024-058.nasl • 1.2
|
Jan 22, 2025, 2:40 AM modified detection- 213409palo_alto_CVE-2024-3393.nasl • 1.7
new- 214445amazon_corretto_11_0_26_4_1.nasl • 1.1
- 214446amazon_corretto_17_0_14_7_1.nasl • 1.1
- 214447azul_zulu_23_32_12.nasl • 1.1
|