Oct 1, 2024, 2:07 PM modified detection- 59196flash_player_unsupported.nasl • 1.29
- 501873tenable_ot_phoenixcontact_CVE-2023-46144.nasl • 1.2
- 207836jetbrains_youtrack_2024_3_44799.nasl • 1.3
|
Oct 1, 2024, 11:40 AM new- 207971jetbrains_youtrack_nix_installed.nbin • 1.1
|
Oct 1, 2024, 9:12 AM modified detection- 65548wmi_malware_user_md5s.nbin • 1.225
- 88962wmi_malware_user_md5s_filescan.nbin • 1.205
- 204702fedora_2024-d05d37ead7.nasl • 1.4
- 204701fedora_2024-7dac82a14e.nasl • 1.4
- 204699fedora_2024-82547e3e16.nasl • 1.4
- 204696fedora_2024-a7eef0ca7b.nasl • 1.4
- 110160debian_DLA-1384.nasl • 1.6
- 110159debian_DLA-1383.nasl • 1.9
- 110158debian_DLA-1382.nasl • 1.9
- 110157Virtuozzo_VZA-2018-034.nasl • 1.10
- 110156EulerOS_SA-2018-1152.nasl • 1.10
- 110155EulerOS_SA-2018-1151.nasl • 1.10
- 110154EulerOS_SA-2018-1150.nasl • 1.9
- 110153EulerOS_SA-2018-1149.nasl • 1.9
- 110152EulerOS_SA-2018-1148.nasl • 1.10
- 110151EulerOS_SA-2018-1147.nasl • 1.10
- 110150EulerOS_SA-2018-1146.nasl • 1.10
- 110149EulerOS_SA-2018-1145.nasl • 1.9
- 110148EulerOS_SA-2018-1144.nasl • 1.12
- 110147EulerOS_SA-2018-1143.nasl • 1.9
- 110146EulerOS_SA-2018-1142.nasl • 1.9
- 110145EulerOS_SA-2018-1141.nasl • 1.12
- 110144EulerOS_SA-2018-1140.nasl • 1.12
- 110143EulerOS_SA-2018-1139.nasl • 1.13
- 110142EulerOS_SA-2018-1138.nasl • 1.9
- 110141EulerOS_SA-2018-1137.nasl • 1.9
- 110140EulerOS_SA-2018-1136.nasl • 1.9
- 110139EulerOS_SA-2018-1135.nasl • 1.10
- 110138EulerOS_SA-2018-1134.nasl • 1.10
- 110137EulerOS_SA-2018-1133.nasl • 1.11
- 110136EulerOS_SA-2018-1132.nasl • 1.53
- 110135EulerOS_SA-2018-1131.nasl • 1.11
- 110134EulerOS_SA-2018-1130.nasl • 1.11
- 110133EulerOS_SA-2018-1129.nasl • 1.11
- 110132EulerOS_SA-2018-1128.nasl • 1.11
- 110131EulerOS_SA-2018-1127.nasl • 1.11
- 110130EulerOS_SA-2018-1126.nasl • 1.12
- 110129EulerOS_SA-2018-1125.nasl • 1.12
- 110128EulerOS_SA-2018-1124.nasl • 1.9
- 110127EulerOS_SA-2018-1123.nasl • 1.15
- 110126EulerOS_SA-2018-1122.nasl • 1.16
- 110123suse_SU-2018-1417-1.nasl • 1.7
- 110122sl_20180524_thunderbird_on_SL7_x.nasl • 1.11
- 110121sl_20180524_thunderbird_on_SL6_x.nasl • 1.11
- 110118redhat-RHSA-2018-1724.nasl • 1.11
- 110117redhat-RHSA-2018-1723.nasl • 1.10
- 110116redhat-RHSA-2018-1722.nasl • 1.11
- 110115redhat-RHSA-2018-1721.nasl • 1.10
- 110114redhat-RHSA-2018-1713.nasl • 1.7
- 110110oraclevm_OVMSA-2018-0224.nasl • 1.5
- 110109oraclelinux_ELSA-2018-1726.nasl • 1.12
- 110108oraclelinux_ELSA-2018-1725.nasl • 1.12
- 110107openSUSE-2018-517.nasl • 1.5
- 110106openSUSE-2018-516.nasl • 1.4
- 110105openSUSE-2018-515.nasl • 1.7
- 110104openSUSE-2018-514.nasl • 1.7
- 110103fedora_2018-de5de06754.nasl • 1.11
- 110102debian_DSA-4210.nasl • 1.8
- 110101debian_DSA-4209.nasl • 1.9
- 110100Virtuozzo_VZA-2018-033.nasl • 1.9
- 110093suse_SU-2018-1401-1.nasl • 1.6
- 110092suse_SU-2018-1398-1.nasl • 1.7
- 110091suse_SU-2018-1389-1.nasl • 1.9
- 110090suse_SU-2018-1386-1.nasl • 1.12
- 110089suse_SU-2018-1382-1.nasl • 1.6
- 110088sl_20180523_procps_ng_on_SL7_x.nasl • 1.11
- 110087redhat-RHSA-2018-1707.nasl • 1.9
- 110086redhat-RHSA-2018-1704.nasl • 1.10
- 110085redhat-RHSA-2018-1703.nasl • 1.10
- 110084redhat-RHSA-2018-1702.nasl • 1.10
- 110083redhat-RHSA-2018-1701.nasl • 1.9
- 110081redhat-RHSA-2018-1690.nasl • 1.16
- 110080redhat-RHSA-2018-1689.nasl • 1.16
- 110079redhat-RHSA-2018-1688.nasl • 1.16
- 110078redhat-RHSA-2018-1676.nasl • 1.16
- 110076redhat-RHSA-2018-1674.nasl • 1.16
- 110074redhat-RHSA-2018-1654.nasl • 1.16
- 110073redhat-RHSA-2018-1642.nasl • 1.18
- 110072oraclevm_OVMSA-2018-0223.nasl • 1.6
- 110071oraclelinux_ELSA-2018-4114.nasl • 1.13
- 110070oraclelinux_ELSA-2018-1700.nasl • 1.9
- 110069openSUSE-2018-511.nasl • 1.4
- 110068openSUSE-2018-495.nasl • 1.6
- 110067openSUSE-2018-494.nasl • 1.4
|
Oct 1, 2024, 6:45 AM new- 207956redhat-RHSA-2024-7431.nasl • 1.1
- 207957redhat-RHSA-2024-7430.nasl • 1.1
- 207954redhat-RHSA-2024-7429.nasl • 1.1
- 207955redhat-RHSA-2024-7433.nasl • 1.1
|
Oct 1, 2024, 3:21 AM modified detection- 207866microsoft_edge_chromium_129_0_2792_65.nasl • 1.2
new- 207951debian_DLA-3907.nasl • 1.1
- 207952debian_DLA-3908.nasl • 1.1
- 207953ubuntu_USN-7046-1.nasl • 1.1
|
Oct 1, 2024, 12:53 AM modified detection- 207741cisco-sa-vlan-dos-27Pur5RT-iosxe.nasl • 1.3
|
Sep 30, 2024, 10:24 PM modified detection- 11936os_fingerprint.nasl • 2.68
- 50350os_fingerprint_fail.nasl • 1.10
new- 207941rocky_linux_RLSA-2024-6963.nasl • 1.1
- 207940rocky_linux_RLSA-2024-6837.nasl • 1.1
- 207935rocky_linux_RLSA-2024-6848.nasl • 1.1
- 207939rocky_linux_RLSA-2024-6754.nasl • 1.1
- 207932rocky_linux_RLSA-2024-6947.nasl • 1.1
- 207928rocky_linux_RLSA-2024-6908.nasl • 1.1
- 207934rocky_linux_RLSA-2024-6946.nasl • 1.1
- 207933rocky_linux_RLSA-2024-6961.nasl • 1.1
- 207927rocky_linux_RLSA-2024-7346.nasl • 1.1
- 207943rocky_linux_RLSA-2024-7260.nasl • 1.1
- 207942rocky_linux_RLSA-2024-7136.nasl • 1.1
- 207922rocky_linux_RLSA-2024-6726.nasl • 1.1
- 207929rocky_linux_RLSA-2024-6757.nasl • 1.1
- 207923rocky_linux_RLSA-2024-6683.nasl • 1.1
- 207936rocky_linux_RLSA-2024-7204.nasl • 1.1
- 207924rocky_linux_RLSA-2024-6785.nasl • 1.1
- 207937rocky_linux_RLSA-2024-6681.nasl • 1.1
- 207930rocky_linux_RLSA-2024-6913.nasl • 1.1
- 207925rocky_linux_RLSA-2024-6986.nasl • 1.1
- 207931rocky_linux_RLSA-2024-7262.nasl • 1.1
- 207926rocky_linux_RLSA-2024-6783.nasl • 1.1
- 207938rocky_linux_RLSA-2024-7001.nasl • 1.1
- 207946redhat-RHSA-2024-7351.nasl • 1.1
- 207945redhat-RHSA-2024-7350.nasl • 1.1
- 207944redhat-RHSA-2024-7349.nasl • 1.1
- 207947rocky_linux_RLSA-2024-7135.nasl • 1.1
- 207949rocky_linux_RLSA-2024-6975.nasl • 1.1
- 207950rocky_linux_RLSA-2024-6784.nasl • 1.1
- 207948rocky_linux_RLSA-2024-6989.nasl • 1.1
|
Sep 30, 2024, 7:56 PM modified detection- 205345gentoo_GLSA-202408-21.nasl • 1.3
- 176432debian_DSA-5411.nasl • 1.2
new- 207920oraclelinux_ELSA-2024-6153.nasl • 1.1
- 207919oraclelinux_ELSA-2024-6994.nasl • 1.1
- 207921oraclelinux_ELSA-2024-4911.nasl • 1.1
- 207917centos9_microcode_ctl-20240910-1_68391.nasl • 1.1
- 207918centos9_kernel-5_14_0-513_68422.nasl • 1.1
|
Sep 30, 2024, 5:30 PM modified detection- 182510sophos_intercept_x_win_installed.nbin • 1.58
- 205993suse_SU-2024-2975-1.nasl • 1.3
- 205999suse_SU-2024-2976-1.nasl • 1.3
- 205994suse_SU-2024-2980-1.nasl • 1.4
- 205996suse_SU-2024-2982-1.nasl • 1.3
- 205998suse_SU-2024-2984-1.nasl • 1.3
- 205997suse_SU-2024-2989-1.nasl • 1.3
new- 207916iterm2_macos_installed.nbin • 1.1
|
Sep 30, 2024, 3:02 PM modified detection- 207584ruby_modules_nix_installed.nbin • 1.5
- 207585ruby_modules_win_installed.nbin • 1.5
- 179676f5_bigip_SOL04305530.nasl • 1.4
new- 207911adobe_commerce_nix_installed.nbin • 1.1
- 207910debian_DLA-3906.nasl • 1.1
- 207912freebsd_pkg_42ec22077e8511ef89a4b42e991fc52e.nasl • 1.1
- 207913oraclelinux_ELSA-2024-7349.nasl • 1.1
- 207915oraclelinux_ELSA-2024-7346.nasl • 1.1
- 207914oraclelinux_ELSA-2024-12682.nasl • 1.1
|
Sep 30, 2024, 9:45 AM modified detection- 207885suse_SU-2024-3478-1.nasl • 1.2
- 207883suse_SU-2024-3470-1.nasl • 1.2
- 207884suse_SU-2024-3483-1.nasl • 1.3
new- 207909suse_SU-2024-3468-1.nasl • 1.1
|
Sep 30, 2024, 7:18 AM modified detection- 207884suse_SU-2024-3483-1.nasl • 1.2
- 207865redhat-RHSB-2024-002.nbin • 1.2
- 207864cups_CVE-2024-47176.nbin • 1.2
- 207855php_8_1_30.nasl • 1.2
- 207836jetbrains_youtrack_2024_3_44799.nasl • 1.2
- 207835qemu_win_9_1_0.nasl • 1.2
- 206819al2_ALASKERNEL-5_15-2024-051.nasl • 1.6
- 206818al2_ALASKERNEL-5_10-2024-069.nasl • 1.5
- 206149spring_CVE-2024-38809.nasl • 1.4
- 171227al2_ALASKERNEL-5_15-2023-013.nasl • 1.6
- 110248centos_RHSA-2018-1415.nasl • 1.14
- 110247centos_RHSA-2018-1396.nasl • 1.5
- 110246centos_RHSA-2018-1380.nasl • 1.8
- 110245centos_RHSA-2018-1318.nasl • 1.8
- 110244centos_RHSA-2018-1278.nasl • 1.9
- 110243centos_RHSA-2018-1224.nasl • 1.7
- 110242centos_RHSA-2018-1223.nasl • 1.7
- 110240centos_RHSA-2018-1191.nasl • 1.9
- 110239centos_RHSA-2018-1169.nasl • 1.7
- 110238centos_RHSA-2018-1099.nasl • 1.8
- 110237centos_RHSA-2018-1060.nasl • 1.7
- 110236centos_RHSA-2018-1058.nasl • 1.7
- 110235centos_RHSA-2018-1055.nasl • 1.5
- 110234Virtuozzo_VZA-2018-037.nasl • 1.11
- 110233Virtuozzo_VZA-2018-036.nasl • 1.7
- 110232Virtuozzo_VZA-2018-035.nasl • 1.7
- 110229macosx_google_chrome_67_0_3396_62.nasl • 1.7
- 110228google_chrome_67_0_3396_62.nasl • 1.8
- 110227joomla_388.nasl • 1.8
- 110224suse_SU-2018-1464-1.nasl • 1.10
- 110223suse_SU-2018-1458-1.nasl • 1.9
- 110222suse_SU-2018-1456-1.nasl • 1.7
- 110220redhat-RHSA-2018-1737.nasl • 1.13
- 110219redhat-RHSA-2018-1641.nasl • 1.18
- 110215redhat-RHSA-2018-1637.nasl • 1.18
- 110214openSUSE-2018-539.nasl • 1.4
- 110212gentoo_GLSA-201805-13.nasl • 1.6
- 110211fedora_2018-fd850e033d.nasl • 1.8
- 110210fedora_2018-9d0e4e40b5.nasl • 1.7
- 110209fedora_2018-6367a17aa3.nasl • 1.9
- 110208debian_DSA-4213.nasl • 1.11
- 110207debian_DSA-4212.nasl • 1.7
- 110206centos_RHSA-2018-1726.nasl • 1.14
- 110205centos_RHSA-2018-1725.nasl • 1.14
- 110202ala_ALAS-2018-1028.nasl • 1.4
- 110201ala_ALAS-2018-1027.nasl • 1.4
- 110200ala_ALAS-2018-1026.nasl • 1.4
- 110199ala_ALAS-2018-1025.nasl • 1.4
- 110198ala_ALAS-2018-1024.nasl • 1.9
- 110197ala_ALAS-2018-1023.nasl • 1.8
- 110196al2_ALAS-2018-1023.nasl • 1.5
- 110195al2_ALAS-2018-1022.nasl • 1.5
- 110194al2_ALAS-2018-1021.nasl • 1.9
- 110193al2_ALAS-2018-1020.nasl • 1.4
- 110192glassfish4_remote_file_disclosure.nasl • 1.5
- 110190suse_SU-2018-1453-1.nasl • 1.9
- 110189suse_SU-2018-1452-1.nasl • 1.9
- 110188suse_SU-2018-1450-1.nasl • 1.7
- 110187suse_SU-2018-1449-1.nasl • 1.8
- 110186suse_SU-2018-1447-1.nasl • 1.9
- 110185suse_SU-2018-1441-1.nasl • 1.6
- 110184suse_SU-2018-1425-1.nasl • 1.8
- 110183suse_SU-2018-1424-1.nasl • 1.6
- 110181openSUSE-2018-534.nasl • 1.4
- 110180openSUSE-2018-533.nasl • 1.6
- 110179openSUSE-2018-532.nasl • 1.5
- 110178openSUSE-2018-531.nasl • 1.5
- 110177openSUSE-2018-520.nasl • 1.8
- 110176gentoo_GLSA-201805-12.nasl • 1.5
- 110175gentoo_GLSA-201805-11.nasl • 1.3
- 110174gentoo_GLSA-201805-10.nasl • 1.3
- 110173fedora_2018-d6002f761d.nasl • 1.7
- 110172fedora_2018-c8f559e8c2.nasl • 1.7
- 110170fedora_2018-93c2e74446.nasl • 1.12
- 110169fedora_2018-7cd077ddd3.nasl • 1.10
- 110168fedora_2018-6020628437.nasl • 1.7
- 110166fedora_2018-25525a9346.nasl • 1.7
- 110165debian_DSA-4211.nasl • 1.6
- 110164debian_DLA-1388.nasl • 1.7
- 110163debian_DLA-1387.nasl • 1.5
- 110162debian_DLA-1386.nasl • 1.6
- 110161debian_DLA-1385.nasl • 1.6
|
Sep 30, 2024, 1:16 AM new- 207907debian_DLA-3904.nasl • 1.1
- 207908debian_DLA-3905.nasl • 1.1
|
Sep 29, 2024, 7:13 PM new- 207906debian_DSA-5779.nasl • 1.1
- 207905debian_DSA-5778.nasl • 1.1
|
Sep 29, 2024, 3:14 PM modified detection- 207791macos_foxit_pdf_editor_2024_3.nasl • 1.3
- 207790macos_foxit_reader_2024_3.nasl • 1.3
- 207796foxit_pdf_editor_2024_3.nasl • 1.4
- 207795foxit_reader_2024_3.nasl • 1.4
- 207793foxit_pdf_editor_13_1_4.nasl • 1.4
- 207792macos_foxit_pdf_editor_13_1_4.nasl • 1.3
new- 207903foxit_pdf_editor_12_1_8.nasl • 1.1
- 207904PhotonOS_PHSA-2024-5_0-0378_linux.nasl • 1.1
|
Sep 29, 2024, 9:40 AM new- 207902debian_DLA-3903.nasl • 1.1
|
Sep 29, 2024, 7:09 AM new- 207901fedora_2024-5db248f2a0.nasl • 1.1
|
Sep 29, 2024, 3:45 AM modified detection- 189379oraclelinux_ELSA-2024-0343.nasl • 1.3
new- 207900oraclelinux_ELSA-2024-7262.nasl • 1.1
|
Sep 29, 2024, 1:12 AM new- 207898debian_DLA-3901.nasl • 1.1
- 207899debian_DLA-3902.nasl • 1.1
|
Sep 28, 2024, 9:18 PM modified detection- 189379oraclelinux_ELSA-2024-0343.nasl • 1.2
- 207886gentoo_GLSA-202409-26.nasl • 1.2
|
Sep 28, 2024, 6:45 PM new- 207897alma_linux_ALSA-2024-7346.nasl • 1.1
|
Sep 28, 2024, 3:12 PM new- 207889debian_DLA-3900.nasl • 1.1
- 207894PhotonOS_PHSA-2024-4_0-0697_linux.nasl • 1.1
- 207892gentoo_GLSA-202409-32.nasl • 1.1
- 207891gentoo_GLSA-202409-30.nasl • 1.1
- 207890gentoo_GLSA-202409-31.nasl • 1.1
- 207893gentoo_GLSA-202409-29.nasl • 1.1
- 207896freebsd_pkg_ca5f3bbc7a6211ef9533f875a43e1796.nasl • 1.1
- 207895freebsd_pkg_243757967cbc11efa3a9001cc0382b2f.nasl • 1.1
|
Sep 28, 2024, 9:12 AM new- 207880fedora_2024-cf6ab63871.nasl • 1.1
- 207879fedora_2024-01127974ec.nasl • 1.1
- 207881openSUSE-2024-0319-1.nasl • 1.1
- 207882openSUSE-2024-0314-1.nasl • 1.1
- 207885suse_SU-2024-3478-1.nasl • 1.1
- 207883suse_SU-2024-3470-1.nasl • 1.1
- 207884suse_SU-2024-3483-1.nasl • 1.1
- 207887gentoo_GLSA-202409-27.nasl • 1.1
- 207888gentoo_GLSA-202409-28.nasl • 1.1
- 207886gentoo_GLSA-202409-26.nasl • 1.1
|
Sep 28, 2024, 6:35 AM modified detection- 199373redhat_unpatched_ant-rhel8.nasl • 1.4
- 199198redhat_unpatched_pcs-rhel8.nasl • 1.4
new- 207877redhat_unpatched_undertow-rhel6.nasl • 1.1
- 207878redhat_unpatched_ant-rhel9.nasl • 1.1
|
Sep 28, 2024, 3:57 AM modified detection- 207683redhat-RHSA-2024-7000.nasl • 1.3
new- 207876redhat-RHSA-2024-7346.nasl • 1.1
|
Sep 28, 2024, 1:17 AM new- 207872debian_DLA-3899.nasl • 1.1
- 207874alma_linux_ALSA-2024-7204.nasl • 1.1
- 207873alma_linux_ALSA-2024-7262.nasl • 1.1
- 207875alma_linux_ALSA-2024-7260.nasl • 1.1
|
Sep 27, 2024, 10:13 PM modified detection- 206717cisco-sa-nxos-psbe-ce-YvbTn5du.nasl • 1.3
- 207293al2023_ALAS2023-2024-716.nasl • 1.2
- 207410al2_ALASKERNEL-5_15-2024-052.nasl • 1.2
- 207405al2_ALASKERNEL-5_4-2024-085.nasl • 1.2
- 206818al2_ALASKERNEL-5_10-2024-069.nasl • 1.4
- 207403al2_ALASKERNEL-5_4-2024-084.nasl • 1.2
- 207402al2_ALASFIREFOX-2024-029.nasl • 1.2
- 206819al2_ALASKERNEL-5_15-2024-051.nasl • 1.5
- 207292al2023_ALAS2023-2024-714.nasl • 1.2
- 207404al2_ALASKERNEL-5_15-2024-053.nasl • 1.2
- 171227al2_ALASKERNEL-5_15-2023-013.nasl • 1.5
- 207803oraclelinux_ELSA-2024-5324.nasl • 1.2
- 186585solarwinds_serv-u_15_4_1.nasl • 1.4
- 193484solarwinds_solarwinds_serv-u_15_4_2.nasl • 1.3
- 194958solarwinds_serv-u_15_4_2_hotfix_1.nasl • 1.2
- 179953solarwinds_serv-u_15_4_hf1.nasl • 1.5
- 174448solarwinds_serv-u_15_3_hf1.nasl • 1.2
- 205380fedora_2024-7f0a88301b.nasl • 1.5
new- 207855php_8_1_30.nasl • 1.1
- 207853debian_DLA-3897.nasl • 1.1
- 207854debian_DSA-5775.nasl • 1.1
- 207848redhat-RHSA-2024-7261.nasl • 1.1
- 207849redhat-RHSA-2024-7262.nasl • 1.1
- 207850redhat-RHSA-2024-7260.nasl • 1.1
- 207847Slackware_SSA_2024-270-01.nasl • 1.1
- 207845oraclelinux_ELSA-2024-7204.nasl • 1.1
- 207846oraclelinux_ELSA-2024-7260.nasl • 1.1
- 207843ubuntu_USN-7044-1.nasl • 1.1
- 207841ubuntu_USN-7045-1.nasl • 1.1
- 207844ubuntu_USN-7042-1.nasl • 1.1
- 207840ubuntu_USN-7043-1.nasl • 1.1
- 207842ubuntu_USN-7041-1.nasl • 1.1
- 207852sap_business_objects_bip_aug_2024_3433545.nasl • 1.1
- 207851sap_business_objects_bip_aug_2024_3479478.nasl • 1.1
- 207856redhat-RHSA-2024-7312.nasl • 1.1
- 207862solarwinds_serv-u_15_2_3.nasl • 1.1
- 207863solarwinds_serv-u_15_2_5.nasl • 1.1
- 207861solarwinds_serv-u_15_2_2_hf1.nasl • 1.1
- 207858solarwinds_serv-u_15_2_4.nasl • 1.1
- 207860solarwinds_serv-u_15_3_1.nasl • 1.1
- 207857solarwinds_serv-u_15_2_2_hf_1.nasl • 1.1
- 207859solarwinds_serv-u_15_3_hf_1.nasl • 1.1
- 207864cups_CVE-2024-47176.nbin • 1.1
- 207865redhat-RHSB-2024-002.nbin • 1.1
- 207866microsoft_edge_chromium_129_0_2792_65.nasl • 1.1
- 207869debian_DSA-5776.nasl • 1.1
- 207868debian_DSA-5777.nasl • 1.1
- 207867debian_DLA-3898.nasl • 1.1
- 207870mariner_CVE-2024-6232.nasl • 1.1
- 207871mariner_CVE-2024-8088.nasl • 1.1
|
Sep 27, 2024, 3:31 PM new- 207836jetbrains_youtrack_2024_3_44799.nasl • 1.1
- 207835qemu_win_9_1_0.nasl • 1.1
- 207837gitlab_cve-2024-4099.nasl • 1.1
- 207839gitlab_cve-2024-8974.nasl • 1.1
- 207838gitlab_cve-2024-4278.nasl • 1.1
- 207833suse_SU-2024-3458-1.nasl • 1.1
- 207834suse_SU-2024-3457-1.nasl • 1.1
- 207832suse_SU-2024-3447-1.nasl • 1.1
- 207831fedora_2024-e60359f212.nasl • 1.1
- 207830fedora_2024-aaff7345b8.nasl • 1.1
- 207827suse_SU-2024-3454-1.nasl • 1.1
- 207828suse_SU-2024-3453-1.nasl • 1.1
- 207826suse_SU-2024-3459-1.nasl • 1.1
- 207825suse_SU-2024-3456-1.nasl • 1.1
- 207829suse_SU-2024-3455-1.nasl • 1.1
|
Sep 27, 2024, 12:45 PM new- 207824cisco-sa-httpsrvr-dos-yOZThut-iosxe.nasl • 1.1
|
Sep 27, 2024, 3:23 AM modified detection- 207071adobe_acrobat_apsb24-70.nasl • 1.7
- 207072adobe_reader_apsb24-70.nasl • 1.7
- 207073macos_adobe_acrobat_apsb24-70.nasl • 1.7
- 207074macos_adobe_reader_apsb24-70.nasl • 1.7
- 201843tomcat_10_1_25.nasl • 1.4
- 199266redhat_unpatched_tar-rhel5.nasl • 1.2
- 199271redhat_unpatched_tar-rhel6.nasl • 1.2
- 199262redhat_unpatched_tar-rhel7.nasl • 1.2
- 199259redhat_unpatched_tar-rhel8.nasl • 1.2
- 198970redhat_unpatched_ncurses-rhel8.nasl • 1.2
- 198407redhat_unpatched_coreutils-rhel4.nasl • 1.2
- 198445redhat_unpatched_coreutils-rhel6.nasl • 1.2
- 198383redhat_unpatched_coreutils-rhel7.nasl • 1.2
- 202287redhat_unpatched_redis-rhel9_module.nasl • 1.2
- 198859redhat_unpatched_ppp-rhel5.nasl • 1.2
- 198850redhat_unpatched_ppp-rhel6.nasl • 1.2
- 198564redhat_unpatched_dbus-rhel6.nasl • 1.2
- 198505redhat_unpatched_dbus-rhel7.nasl • 1.2
- 202487redhat_unpatched_nginx-rhel8_module.nasl • 1.2
- 202488redhat_unpatched_nginx-rhel9_module.nasl • 1.2
- 207694redhat-RHSA-2024-6997.nasl • 1.3
- 199992redhat_unpatched_net-snmp-rhel5.nasl • 1.2
- 199783redhat_unpatched_openoffice.org-rhel5.nasl • 1.2
- 202278redhat_unpatched_nodejs-rhel8_module.nasl • 1.2
- 202280redhat_unpatched_nodejs-rhel9_module.nasl • 1.2
- 198810redhat_unpatched_libtasn1-rhel6.nasl • 1.2
- 198787redhat_unpatched_libtasn1-rhel7.nasl • 1.2
- 198729redhat_unpatched_ovmf-rhel8.nasl • 1.3
- 198733redhat_unpatched_ovmf-rhel9.nasl • 1.2
new- 66334patches_summary.nbin • 1.274
- 207806cisco-sa-dnac-ssh-e4uOdASj.nasl • 1.1
- 207822php_8_2_24.nasl • 1.1
- 207821php_8_3_12.nasl • 1.1
- 207814redhat-RHSA-2024-7204.nasl • 1.1
- 207813redhat-RHSA-2024-7205.nasl • 1.1
- 207811redhat-RHSA-2024-7206.nasl • 1.1
- 207810redhat-RHSA-2024-7203.nasl • 1.1
- 207815redhat-RHSA-2024-7208.nasl • 1.1
- 207816redhat-RHSA-2024-7202.nasl • 1.1
- 207812redhat-RHSA-2024-7227.nasl • 1.1
- 207809redhat-RHSA-2024-7207.nasl • 1.1
- 207819mariner_CVE-2024-6119.nasl • 1.1
- 207807itunes_12_13_3_banner.nasl • 1.1
- 207808itunes_12_13_3.nasl • 1.1
- 207817ubuntu_USN-7021-3.nasl • 1.1
- 207818ubuntu_USN-7039-1.nasl • 1.1
- 207820debian_DLA-3896.nasl • 1.1
|
Sep 26, 2024, 4:34 PM new- 207794versa_director_22_1_4.nasl • 1.2
- 207805jetbrains_youtrack_win_installed.nbin • 1.1
- 152357unmanaged_software_windows.nbin • 1.144
- 207796foxit_pdf_editor_2024_3.nasl • 1.1
- 207795foxit_reader_2024_3.nasl • 1.1
- 207804freebsd_pkg_4b7ed61f7bbf11ef93692cf05da270f3.nasl • 1.1
- 207803oraclelinux_ELSA-2024-5324.nasl • 1.1
- 207799ubuntu_USN-7038-1.nasl • 1.1
- 207801ubuntu_USN-7037-1.nasl • 1.1
- 207798ubuntu_USN-7020-3.nasl • 1.1
- 207800ubuntu_USN-7034-2.nasl • 1.1
- 207797ubuntu_USN-7036-1.nasl • 1.1
- 207802ubuntu_USN-7003-4.nasl • 1.1
|
Sep 26, 2024, 1:47 PM modified detection- 502391tenable_ot_siemens_CVE-2024-34057.nasl • 1.3
new- 207789alma_linux_ALSA-2024-7135.nasl • 1.1
- 207788alma_linux_ALSA-2024-7136.nasl • 1.1
- 207793foxit_pdf_editor_13_1_4.nasl • 1.1
- 207792macos_foxit_pdf_editor_13_1_4.nasl • 1.1
- 207791macos_foxit_pdf_editor_2024_3.nasl • 1.1
- 207790macos_foxit_reader_2024_3.nasl • 1.1
|
Sep 26, 2024, 10:59 AM modified detection- 207103gitlab_cve-2024-8124.nasl • 1.3
- 207683redhat-RHSA-2024-7000.nasl • 1.2
new- 207786cisco-sa-ios-webui-HfwnRgk-iosxe.nasl • 1.1
- 207787cisco-sa-ios-webui-HfwnRgk-ios.nasl • 1.1
- 207777suse_SU-2024-3432-1.nasl • 1.1
- 207776oraclelinux_ELSA-2024-6997.nasl • 1.1
- 207778fedora_2024-9b005962f9.nasl • 1.1
- 207779fedora_2024-5aad2fda6a.nasl • 1.1
- 207783oraclelinux_ELSA-2024-7135.nasl • 1.1
- 207781suse_SU-2024-3443-1.nasl • 1.1
- 207780suse_SU-2024-3445-1.nasl • 1.1
- 207782suse_SU-2024-3444-1.nasl • 1.1
- 207785oraclelinux_ELSA-2024-7136.nasl • 1.1
- 207784suse_SU-2024-3433-1.nasl • 1.1
|
Sep 26, 2024, 8:11 AM modified detection- 502391tenable_ot_siemens_CVE-2024-34057.nasl • 1.2
- 207740ibm_cognos_7160700.nasl • 1.2
- 207739arubaos-aruba-HPESBNW04709.nasl • 1.2
- 207717suse_SU-2024-3423-1.nasl • 1.2
- 207701macosx_google_chrome_129_0_6668_70.nasl • 1.2
- 207700google_chrome_129_0_6668_70.nasl • 1.2
- 207547freebsd_pkg_1febd09b771611ef9a62002590c1f29c.nasl • 1.2
- 207475redhat-RHSA-2024-6879.nasl • 1.2
- 207473redhat-RHSA-2024-6878.nasl • 1.2
- 207472redhat-RHSA-2024-6880.nasl • 1.2
- 207234fortinet_forticlient_ems_FG-IR-23-362.nasl • 1.3
- 206571suse_SU-2024-3113-1.nasl • 1.2
- 206439suse_SU-2024-3075-1.nasl • 1.2
- 206406fedora_2024-91ddad6c8b.nasl • 1.2
- 206404fedora_2024-ed546e3543.nasl • 1.2
- 206273solarwinds_web_help_desk_CVE-2024-28987.nasl • 1.3
- 206224suse_SU-2024-3010-1.nasl • 1.2
- 206191suse_SU-2024-3001-1.nasl • 1.2
- 206138mariner_CVE-2024-42161.nasl • 1.2
- 206133mariner_CVE-2024-42224.nasl • 1.2
- 206083suse_SU-2024-2994-1.nasl • 1.2
- 205747suse_SU-2024-2947-1.nasl • 1.3
- 205735suse_SU-2024-2940-1.nasl • 1.3
- 205734suse_SU-2024-2939-1.nasl • 1.3
- 205579suse_SU-2024-2901-1.nasl • 1.3
- 205494suse_SU-2024-2892-1.nasl • 1.3
- 205493suse_SU-2024-2894-1.nasl • 1.3
- 201158fedora_2024-1d1b485611.nasl • 1.3
- 201067fedora_2024-2a466c6514.nasl • 1.3
- 200813dell_bios_dsa-2024-122.nasl • 1.4
- 200610rocky_linux_RLSA-2024-3755.nasl • 1.3
- 200586rocky_linux_RLSA-2024-3754.nasl • 1.3
- 200352smb_nt_ms24_jun_5039236.nasl • 1.8
- 200351smb_nt_ms24_jun_5039214.nasl • 1.8
- 200349smb_nt_ms24_jun_5039217.nasl • 1.8
- 200345smb_nt_ms24_jun_5039212.nasl • 1.8
- 200343smb_nt_ms24_jun_5039211.nasl • 1.8
- 200342smb_nt_ms24_jun_5039213.nasl • 1.8
- 200340smb_nt_ms24_jun_5039225.nasl • 1.8
- 200336smb_nt_ms24_jun_5039227.nasl • 1.9
- 200319oraclelinux_ELSA-2024-3755.nasl • 1.3
- 200300oraclelinux_ELSA-2024-3754.nasl • 1.4
- 200253redhat-RHSA-2024-3757.nasl • 1.3
- 200252redhat-RHSA-2024-3754.nasl • 1.3
- 200249redhat-RHSA-2024-3759.nasl • 1.3
- 200246redhat-RHSA-2024-3755.nasl • 1.3
- 110315debian_DSA-4214.nasl • 1.8
- 110314debian_DLA-1392.nasl • 1.8
- 110313debian_DLA-1391.nasl • 1.5
- 110312debian_DLA-1390.nasl • 1.12
- 110311Virtuozzo_VZA-2018-038.nasl • 1.13
- 110310suse_SU-2018-1492-1.nasl • 1.7
- 110309openSUSE-2018-547.nasl • 1.7
- 110308Slackware_SSA_2018-152-01.nasl • 1.5
- 110307sl_20180531_xmlrpc_on_SL7_x.nasl • 1.5
- 110306oraclevm_OVMSA-2018-0226.nasl • 1.8
- 110305oraclevm_OVMSA-2018-0225.nasl • 1.4
- 110304freebsd_pkg_c7a135f466a411e89e633085a9a47796.nasl • 1.8
- 110303fedora_2018-e6df7fcf75.nasl • 1.5
- 110302fedora_2018-bab8cabe2a.nasl • 1.7
- 110301fedora_2018-6e6f1003d6.nasl • 1.6
- 110300fedora_2018-26fcc67bfd.nasl • 1.7
- 110299fedora_2018-080a3d7866.nasl • 1.8
- 110298centos_RHSA-2018-1780.nasl • 1.6
- 110297centos_RHSA-2018-1779.nasl • 1.6
- 110283sl_20180531_xmlrpc3_on_SL6_x.nasl • 1.5
- 110282sl_20180531_procps_on_SL6_x.nasl • 1.11
- 110281redhat-RHSA-2018-1780.nasl • 1.10
- 110280redhat-RHSA-2018-1779.nasl • 1.8
- 110279redhat-RHSA-2018-1777.nasl • 1.13
- 110278oraclelinux_ELSA-2018-1780.nasl • 1.4
- 110277oraclelinux_ELSA-2018-1779.nasl • 1.4
- 110276oraclelinux_ELSA-2018-1777.nasl • 1.9
- 110275openSUSE-2018-546.nasl • 1.10
- 110274freebsd_pkg_7fc3e82764a511e8aedb00224d821998.nasl • 1.7
- 110265citrix_xenserver_CTX235225.nasl • 1.6
- 110261suse_SU-2018-1479-1.nasl • 1.9
- 110260suse_SU-2018-1478-1.nasl • 1.8
- 110259suse_SU-2018-1475-1.nasl • 1.9
- 110258suse_SU-2018-1472-1.nasl • 1.8
- 110257openSUSE-2018-541.nasl • 1.5
- 110256gentoo_GLSA-201805-15.nasl • 1.5
- 207656redhat-RHSA-2024-7001.nasl • 1.2
- 207694redhat-RHSA-2024-6997.nasl • 1.2
|
Sep 26, 2024, 5:24 AM new- 207775redhat_unpatched_snappy-rhel6.nasl • 1.1
|
Sep 26, 2024, 2:35 AM new- 207765debian_DLA-3895.nasl • 1.1
- 207766redhat-RHSA-2024-7136.nasl • 1.1
- 207767redhat-RHSA-2024-7135.nasl • 1.1
- 207772oraclelinux_ELSA-2024-6964.nasl • 1.1
- 207771oraclelinux_ELSA-2024-6961.nasl • 1.1
- 207770oraclelinux_ELSA-2024-6962.nasl • 1.1
- 207774oraclelinux_ELSA-2024-6969.nasl • 1.1
- 207773oraclelinux_ELSA-2024-7000.nasl • 1.1
- 207768ubuntu_USN-7035-1.nasl • 1.1
- 207769ubuntu_USN-7034-1.nasl • 1.1
|
Sep 25, 2024, 11:46 PM new- 207764cisco-sa-sdwan-xss-zQ4KPvYd.nasl • 1.1
|
Sep 25, 2024, 8:54 PM modified detection- 66334patches_summary.nbin • 1.273
- 207344mlflow_registry_enumeration.nbin • 1.2
- 154685f5_bigip_SOL08641512.nasl • 1.7
- 201654mariner_CVE-2022-36763.nasl • 1.2
- 201603mariner_CVE-2023-45233.nasl • 1.2
- 201671mariner_CVE-2023-45237.nasl • 1.2
- 201793mariner_CVE-2022-36765.nasl • 1.2
- 201576mariner_CVE-2023-45230.nasl • 1.2
- 174542mariner_curl_CVE-2023-27534.nasl • 1.3
- 174548mariner_curl_CVE-2023-27533.nasl • 1.3
- 201681mariner_CVE-2023-45234.nasl • 1.2
- 201563mariner_CVE-2023-45236.nasl • 1.2
- 201814mariner_CVE-2023-45232.nasl • 1.2
- 201630mariner_CVE-2022-36764.nasl • 1.2
- 202204mariner_CVE-2024-5742.nasl • 1.3
- 201718mariner_CVE-2023-45235.nasl • 1.2
- 207715suse_SU-2024-3426-1.nasl • 1.2
- 502390tenable_ot_cognex_CVE-2021-32935.nasl • 1.3
- 197084nutanix_NXSA-AOS-6_8.nasl • 1.18
new- 207741cisco-sa-vlan-dos-27Pur5RT-iosxe.nasl • 1.1
- 207742cisco-sa-sdw-vedos-KqFfhps3.nasl • 1.1
- 502391tenable_ot_siemens_CVE-2024-34057.nasl • 1.1
- 207748alma_linux_ALSA-2024-6963.nasl • 1.1
- 207756alma_linux_ALSA-2024-6946.nasl • 1.1
- 207755alma_linux_ALSA-2024-6989.nasl • 1.1
- 207759alma_linux_ALSA-2024-6964.nasl • 1.1
- 207761alma_linux_ALSA-2024-6975.nasl • 1.1
- 207760alma_linux_ALSA-2024-6973.nasl • 1.1
- 207749alma_linux_ALSA-2024-6961.nasl • 1.1
- 207752alma_linux_ALSA-2024-6947.nasl • 1.1
- 207754alma_linux_ALSA-2024-6969.nasl • 1.1
- 207746alma_linux_ALSA-2024-6908.nasl • 1.1
- 207751alma_linux_ALSA-2024-6986.nasl • 1.1
- 207747alma_linux_ALSA-2024-6987.nasl • 1.1
- 207750alma_linux_ALSA-2024-6962.nasl • 1.1
- 207753alma_linux_ALSA-2024-6913.nasl • 1.1
- 207758alma_linux_ALSA-2024-7000.nasl • 1.1
- 207757alma_linux_ALSA-2024-7001.nasl • 1.1
- 207743redhat-RHSA-2024-7102.nasl • 1.1
- 207745redhat-RHSA-2024-7101.nasl • 1.1
- 207744redhat-RHSA-2024-7103.nasl • 1.1
- 207762mariner_CVE-2022-48622.nasl • 1.1
- 207763mariner_CVE-2024-41946.nasl • 1.1
|
Sep 25, 2024, 6:07 PM new- 207740ibm_cognos_7160700.nasl • 1.1
- 207739arubaos-aruba-HPESBNW04709.nasl • 1.1
|
Sep 25, 2024, 3:12 PM new- 207737freebsd_pkg_802961eb7a8911efbdd7a0423f48a938.nasl • 1.1
- 207738ubuntu_USN-7009-2.nasl • 1.1
|
Sep 25, 2024, 12:28 PM new- 207736versa_director_nix_installed.nbin • 1.1
|
Sep 25, 2024, 9:42 AM modified detection- 207684redhat-RHSA-2024-6986.nasl • 1.2
- 502390tenable_ot_cognex_CVE-2021-32935.nasl • 1.2
- 207699foxit_reader_2024_2_3.nasl • 1.2
- 207697struts_2_3_18.nasl • 1.2
- 207678suse_SU-2024-3399-1.nasl • 1.2
- 207673suse_SU-2024-3379-1.nasl • 1.2
- 207666suse_SU-2024-3368-1.nasl • 1.2
- 207626EulerOS_SA-2024-2490.nasl • 1.2
- 207620EulerOS_SA-2024-2476.nasl • 1.2
- 207297gitlab_cve-2024-4283.nasl • 1.3
- 207296gitlab_cve-2024-6685.nasl • 1.3
- 207287macos_121247.nasl • 1.4
- 207286macos_121234.nasl • 1.5
- 204656PhotonOS_PHSA-2024-5_0-0329_nano.nasl • 1.2
- 202984al2_ALAS-2024-2590.nasl • 1.2
- 202930al2023_ALAS2023-2024-652.nasl • 1.2
- 202204mariner_CVE-2024-5742.nasl • 1.2
- 200814dell_bios_dsa-2024-167.nasl • 1.4
- 200694debian_DLA-3831.nasl • 1.2
- 200394openSUSE-2024-0157-1.nasl • 1.4
- 200238freebsd_pkg_91929399249e11ef9296b42e991fc52e.nasl • 1.2
- 197084nutanix_NXSA-AOS-6_8.nasl • 1.17
- 110380suse_SU-2018-1550-1.nasl • 1.6
- 110379suse_SU-2018-1549-1.nasl • 1.10
- 110378suse_SU-2018-1548-1.nasl • 1.10
- 110377suse_SU-2018-1546-1.nasl • 1.10
- 110376suse_SU-2018-1545-1.nasl • 1.10
- 110375suse_SU-2018-1543-1.nasl • 1.10
- 110374suse_SU-2018-1541-1.nasl • 1.10
- 110373suse_SU-2018-1540-1.nasl • 1.10
- 110372suse_SU-2018-1539-1.nasl • 1.9
- 110371suse_SU-2018-1538-1.nasl • 1.10
- 110370suse_SU-2018-1537-1.nasl • 1.10
- 110369suse_SU-2018-1536-1.nasl • 1.10
- 110368suse_SU-2018-1535-1.nasl • 1.10
- 110367suse_SU-2018-1534-1.nasl • 1.10
- 110366suse_SU-2018-1533-1.nasl • 1.10
- 110365suse_SU-2018-1532-1.nasl • 1.10
- 110364suse_SU-2018-1531-1.nasl • 1.10
- 110363suse_SU-2018-1530-1.nasl • 1.10
- 110362suse_SU-2018-1529-1.nasl • 1.10
- 110361suse_SU-2018-1528-1.nasl • 1.10
- 110360suse_SU-2018-1526-1.nasl • 1.10
- 110359suse_SU-2018-1525-1.nasl • 1.6
- 110358suse_SU-2018-1524-1.nasl • 1.10
- 110357suse_SU-2018-1523-1.nasl • 1.9
- 110356suse_SU-2018-1522-1.nasl • 1.10
- 110355suse_SU-2018-1521-1.nasl • 1.10
- 110354suse_SU-2018-1520-1.nasl • 1.10
- 110353suse_SU-2018-1519-1.nasl • 1.10
- 110352suse_SU-2018-1518-1.nasl • 1.10
- 110351suse_SU-2018-1517-1.nasl • 1.10
- 110350suse_SU-2018-1516-1.nasl • 1.10
- 110349suse_SU-2018-1514-1.nasl • 1.10
- 110348suse_SU-2018-1513-1.nasl • 1.9
- 110347suse_SU-2018-1512-1.nasl • 1.10
- 110346suse_SU-2018-1511-1.nasl • 1.10
- 110345suse_SU-2018-1510-1.nasl • 1.10
- 110344suse_SU-2018-1509-1.nasl • 1.10
- 110343suse_SU-2018-1508-1.nasl • 1.6
- 110342suse_SU-2018-1507-1.nasl • 1.6
- 110341suse_SU-2018-1506-1.nasl • 1.10
- 110340suse_SU-2018-1505-1.nasl • 1.10
- 110339suse_SU-2018-1503-1.nasl • 1.9
- 110338suse_SU-2018-1498-1.nasl • 1.10
- 110337openSUSE-2018-559.nasl • 1.5
- 110336openSUSE-2018-558.nasl • 1.6
- 110335openSUSE-2018-557.nasl • 1.7
- 110334openSUSE-2018-551.nasl • 1.8
- 110333redhat-RHSA-2016-2994.nasl • 1.9
- 110332redhat-RHSA-2016-2954.nasl • 1.8
- 110331redhat-RHSA-2016-2847.nasl • 1.9
- 110330redhat-RHSA-2016-2815.nasl • 1.8
- 110329fedora_2018-e8f793bbfc.nasl • 1.8
- 110328fedora_2018-d1cfa444d2.nasl • 1.8
- 110327fedora_2018-812b5d5a71.nasl • 1.8
- 110325appletv_11_4.nasl • 1.7
- 110324macos_10_13_5.nasl • 1.12
- 110323macosx_SecUpd2018-003.nasl • 1.9
- 110318debian_DSA-4217.nasl • 1.6
- 110317debian_DSA-4216.nasl • 1.5
- 110316debian_DSA-4215.nasl • 1.5
- 206647PhotonOS_PHSA-2024-4_0-0683_wireshark.nasl • 1.3
- 206728PhotonOS_PHSA-2024-4_0-0677_linux.nasl • 1.5
new- 207713nnm_6_5_0.nasl • 1.1
- 207714fedora_2024-a5861bce91.nasl • 1.1
- 207716suse_SU-2024-3424-1.nasl • 1.1
- 207715suse_SU-2024-3426-1.nasl • 1.1
- 207717suse_SU-2024-3423-1.nasl • 1.1
- 207721gentoo_GLSA-202409-25.nasl • 1.1
- 207719openSUSE-2024-0312-1.nasl • 1.1
- 207720openSUSE-2024-0311-1.nasl • 1.1
- 207732suse_SU-2024-3429-1.nasl • 1.1
- 207726suse_SU-2024-3428-1.nasl • 1.1
- 207730suse_SU-2024-3430-1.nasl • 1.1
- 207725suse_SU-2024-3421-1.nasl • 1.1
- 207724suse_SU-2024-3427-1.nasl • 1.1
- 207729suse_SU-2024-3425-1.nasl • 1.1
- 207731suse_SU-2024-3418-1.nasl • 1.1
- 207727suse_SU-2024-3411-1.nasl • 1.1
- 207728suse_SU-2024-3408-1.nasl • 1.1
- 207723ubuntu_USN-7033-1.nasl • 1.1
- 207722ubuntu_USN-7032-1.nasl • 1.1
- 207735PhotonOS_PHSA-2024-5_0-0375_apr.nasl • 1.1
- 207734PhotonOS_PHSA-2024-5_0-0375_runc.nasl • 1.1
- 207733PhotonOS_PHSA-2024-5_0-0376_linux.nasl • 1.1
|
Sep 25, 2024, 4:07 AM modified detection- 197084nutanix_NXSA-AOS-6_8.nasl • 1.16
new- 207709oraclelinux_ELSA-2024-6963.nasl • 1.1
- 207708oraclelinux_ELSA-2024-6986.nasl • 1.1
- 207711oraclelinux_ELSA-2024-6987.nasl • 1.1
- 207710oraclelinux_ELSA-2024-6989.nasl • 1.1
- 207707oraclelinux_ELSA-2024-6973.nasl • 1.1
- 207706oraclelinux_ELSA-2024-6975.nasl • 1.1
- 207712ubuntu_USN-7031-2.nasl • 1.1
|
Sep 25, 2024, 1:16 AM new- 207705redhat-RHSA-2024-6827.nasl • 1.1
|
Sep 24, 2024, 10:01 PM modified detection- 186781smb_nt_ms23_dec_5033424.nasl • 1.5
- 185587smb_nt_ms23_nov_5032250.nasl • 1.7
- 182857smb_nt_ms23_oct_5031441.nasl • 1.10
- 181299smb_nt_ms23_sep_5030261.nasl • 1.7
- 193092smb_nt_ms24_apr_5036922.nasl • 1.6
- 205455smb_nt_ms24_aug_5041823.nasl • 1.5
- 190478smb_nt_ms24_feb_5034809.nasl • 1.4
- 187805smb_nt_ms24_jan_5034167.nasl • 1.8
- 202030smb_nt_ms24_jul_5040498.nasl • 1.6
- 200346smb_nt_ms24_jun_5039274.nasl • 1.5
- 191933smb_nt_ms24_mar_5035919.nasl • 1.4
- 197012smb_nt_ms24_may_5037803.nasl • 1.4
- 206904smb_nt_ms24_sep_5043092.nasl • 1.8
- 205446ivanti_virtual_traffic_manager_CVE-2024-7593.nasl • 1.3
new- 207702redhat-RHSA-2024-6927.nasl • 1.1
- 207704debian_DLA-3894.nasl • 1.1
- 207703ubuntu_USN-7031-1.nasl • 1.1
|
Sep 24, 2024, 7:10 PM modified detection- 202119palo_alto_CVE-2024-5911.nasl • 1.3
- 143125struts_2_3_1_1_real.nasl • 1.5
- 206668foxit_pdf_editor_2024_2_3.nasl • 1.3
- 173897cacti_cmd_injection_CVE-2022-46169.nbin • 1.30
- 173896cacti_detect.nbin • 1.24
- 46221cacti_detect.nasl • 1.10
- 18546cacti_086e.nasl • 1.33
- 81601cacti_086e_vcheck.nasl • 1.7
- 18619cacti_086f.nasl • 1.25
- 81602cacti_086f_vcheck.nasl • 1.9
- 46222cacti_087e.nasl • 1.22
- 69306cacti_088b.nasl • 1.11
- 81603cacti_088c.nasl • 1.9
- 84549cacti_088d.nasl • 1.11
- 23963cacti_cmd_php_cmd_exec.nasl • 1.26
- 23964cacti_copy_cacti_user_sql_injection.nasl • 1.24
- 31048cacti_login_username_sql_injection.nasl • 1.27
- 57617cacti_087g.nasl • 1.15
- 202184ruby_nix_installed.nbin • 1.21
- 10114icmp_timestamp.nasl • 1.55
- 59245ofbiz_detect.nasl • 1.8
- 72779dns_version.nasl • 1.10
- 204959lol_drivers_detect_win.nbin • 1.6
- 207233cisco-sa-pak-mem-exhst-3ke9FeFy-iosxr.nasl • 1.2
- 10907smb_groups_guest.nasl • 1.35
new- 207697struts_2_3_18.nasl • 1.1
- 207698macos_foxit_pdf_editor_2024_2_3.nasl • 1.1
- 207699foxit_reader_2024_2_3.nasl • 1.1
- 207696cisco-sa-iosxr-priv-esc-CrG5vhCq-iosxr.nasl • 1.1
- 502390tenable_ot_cognex_CVE-2021-32935.nasl • 1.1
- 207700google_chrome_129_0_6668_70.nasl • 1.1
- 207701macosx_google_chrome_129_0_6668_70.nasl • 1.1
|
Sep 24, 2024, 4:15 PM modified detection- 80963ibm_storwize_detect.nbin • 1.234
- 207374ubuntu_USN-7018-1.nasl • 1.3
new- 207695ubuntu_USN-7030-1.nasl • 1.1
|
Sep 24, 2024, 1:22 PM modified detection- 190890jira_service_desk_JSDSERVER-15067.nasl • 1.3
- 502389tenable_ot_rockwell_CVE-2024-6077.nasl • 1.2
- 207558fedora_2024-3d29b1647b.nasl • 1.2
- 207516microsoft_edge_chromium_129_0_2792_52.nasl • 1.2
- 207483fedora_2024-d273b23c67.nasl • 1.3
- 207466debian_DSA-5773.nasl • 1.3
- 207386keycloak_CVE-2023-6841.nasl • 1.4
- 207364macosx_google_chrome_129_0_6668_58.nasl • 1.4
- 207363google_chrome_129_0_6668_58.nasl • 1.4
- 207068smb_nt_ms24_sep_mssql_remote_eop.nasl • 1.4
- 207065smb_nt_ms24_sep_mssql_eop.nasl • 1.4
- 206819al2_ALASKERNEL-5_15-2024-051.nasl • 1.4
- 206818al2_ALASKERNEL-5_10-2024-069.nasl • 1.3
- 206810al2023_ALAS2023-2024-709.nasl • 1.3
- 206728PhotonOS_PHSA-2024-4_0-0677_linux.nasl • 1.4
- 110471openSUSE-2018-591.nasl • 1.5
- 110470openSUSE-2018-590.nasl • 1.8
- 110468redhat-RHSA-2018-1825.nasl • 1.13
- 110464debian_DSA-4226.nasl • 1.8
- 110463ala_ALAS-2018-1040.nasl • 1.5
- 110462ala_ALAS-2018-1039.nasl • 1.6
- 110461ala_ALAS-2018-1038.nasl • 1.11
- 110460ala_ALAS-2018-1037.nasl • 1.6
- 110459ala_ALAS-2018-1036.nasl • 1.4
- 110458ala_ALAS-2018-1035.nasl • 1.5
- 110457ala_ALAS-2018-1034.nasl • 1.3
- 110456al2_ALAS-2018-1039.nasl • 1.6
- 110455al2_ALAS-2018-1038.nasl • 1.11
- 110454al2_ALAS-2018-1037.nasl • 1.6
- 110453al2_ALAS-2018-1036.nasl • 1.4
- 110452al2_ALAS-2018-1035.nasl • 1.5
- 110451al2_ALAS-2018-1034.nasl • 1.3
- 110450al2_ALAS-2018-1033.nasl • 1.6
- 110449al2_ALAS-2018-1032.nasl • 1.8
- 110448al2_ALAS-2018-1031.nasl • 1.8
- 110447al2_ALAS-2018-1030.nasl • 1.3
- 110446al2_ALAS-2018-1029.nasl • 1.4
- 110445suse_SU-2018-1614-1.nasl • 1.8
- 110444suse_SU-2018-1603-1.nasl • 1.10
- 110443suse_SU-2018-1602-1.nasl • 1.7
- 110442openSUSE-2018-603.nasl • 1.7
- 110441openSUSE-2018-602.nasl • 1.7
- 110440openSUSE-2018-601.nasl • 1.5
- 110439openSUSE-2018-600.nasl • 1.7
- 110438openSUSE-2018-599.nasl • 1.8
- 110436openSUSE-2018-596.nasl • 1.5
- 110435openSUSE-2018-592.nasl • 1.4
- 110434openSUSE-2018-589.nasl • 1.6
- 110433openSUSE-2018-575.nasl • 1.10
- 110432Slackware_SSA_2018-159-01.nasl • 1.7
- 110430freebsd_pkg_7da0417f6b2411e884cc002590acae31.nasl • 1.9
- 110429freebsd_pkg_4cb49a236c8911e88b33e8e0b747a45a.nasl • 1.6
- 110428fedora_2018-8f5a50e4d7.nasl • 1.7
- 110427fedora_2018-79792e0c64.nasl • 1.7
- 110426fedora_2018-455803056d.nasl • 1.6
- 110425fedora_2018-0a0da2f3b7.nasl • 1.6
- 110424debian_DSA-4225.nasl • 1.7
- 110423debian_DSA-4224.nasl • 1.8
- 110422debian_DSA-4223.nasl • 1.9
- 110421debian_DSA-4222.nasl • 1.9
- 110420debian_DSA-4221.nasl • 1.4
- 110419debian_DSA-4220.nasl • 1.9
- 110418debian_DSA-4219.nasl • 1.5
- 110415fortios_FG-IR-17-245.nasl • 1.8
- 110412suse_SU-2018-1582-1.nasl • 1.8
- 110411suse_SU-2018-1566-1.nasl • 1.7
- 110410suse_SU-2018-1565-1.nasl • 1.6
- 110409openSUSE-2018-573.nasl • 1.6
- 110408openSUSE-2018-572.nasl • 1.6
- 110407openSUSE-2018-567.nasl • 1.9
- 110405redhat-RHSA-2018-1812.nasl • 1.8
- 110404oraclelinux_ELSA-2018-4126.nasl • 1.12
- 110402fedora_2018-aec846c0ef.nasl • 1.8
- 110401fedora_2018-8d8f0e1643.nasl • 1.6
- 110399cisco-sa-20180502-acs1.nasl • 1.4
- 110398apple_ios_114_check.nbin • 1.62
- 110394suse_SU-2018-1563-1.nasl • 1.7
- 110393suse_SU-2018-1562-1.nasl • 1.9
- 110392openSUSE-2018-560.nasl • 1.5
- 110389fedora_2018-a459acd54b.nasl • 1.6
- 110388fedora_2018-44c6f91560.nasl • 1.5
- 110386debian_DSA-4218.nasl • 1.5
- 110381suse_SU-2018-1551-1.nasl • 1.6
new- 207682appletv_18.nasl • 1.1
- 207651redhat-RHSA-2024-6962.nasl • 1.1
- 207655redhat-RHSA-2024-6999.nasl • 1.1
- 207652redhat-RHSA-2024-6995.nasl • 1.1
- 207658redhat-RHSA-2024-6991.nasl • 1.1
- 207657redhat-RHSA-2024-6992.nasl • 1.1
- 207659redhat-RHSA-2024-7003.nasl • 1.1
- 207654redhat-RHSA-2024-6961.nasl • 1.1
- 207653redhat-RHSA-2024-7002.nasl • 1.1
- 207649redhat-RHSA-2024-6990.nasl • 1.1
- 207650redhat-RHSA-2024-7005.nasl • 1.1
- 207656redhat-RHSA-2024-7001.nasl • 1.1
- 207661freebsd_pkg_d47b7ae7fe1d4f7f919a480ca8035f00.nasl • 1.1
- 207660gentoo_GLSA-202409-24.nasl • 1.1
- 207665suse_SU-2024-3387-1.nasl • 1.1
- 207667suse_SU-2024-3363-1.nasl • 1.1
- 207662suse_SU-2024-3370-1.nasl • 1.1
- 207663suse_SU-2024-3384-1.nasl • 1.1
- 207664suse_SU-2024-3375-1.nasl • 1.1
- 207666suse_SU-2024-3368-1.nasl • 1.1
- 207670gentoo_GLSA-202409-23.nasl • 1.1
- 207669gentoo_GLSA-202409-22.nasl • 1.1
- 207668gentoo_GLSA-202409-21.nasl • 1.1
- 207675suse_SU-2024-3396-1.nasl • 1.1
- 207672suse_SU-2024-3360-1.nasl • 1.1
- 207681suse_SU-2024-3405-1.nasl • 1.1
- 207671suse_SU-2024-3398-1.nasl • 1.1
- 207680suse_SU-2024-3404-1.nasl • 1.1
- 207679suse_SU-2024-3361-1.nasl • 1.1
- 207678suse_SU-2024-3399-1.nasl • 1.1
- 207677suse_SU-2024-3395-1.nasl • 1.1
- 207674suse_SU-2024-3365-1.nasl • 1.1
- 207673suse_SU-2024-3379-1.nasl • 1.1
- 207676suse_SU-2024-3383-1.nasl • 1.1
- 207687redhat-RHSA-2024-6963.nasl • 1.1
- 207692redhat-RHSA-2024-7004.nasl • 1.1
- 207691redhat-RHSA-2024-6989.nasl • 1.1
- 207690redhat-RHSA-2024-6987.nasl • 1.1
- 207685redhat-RHSA-2024-6994.nasl • 1.1
- 207684redhat-RHSA-2024-6986.nasl • 1.1
- 207694redhat-RHSA-2024-6997.nasl • 1.1
- 207686redhat-RHSA-2024-6975.nasl • 1.1
- 207693redhat-RHSA-2024-6998.nasl • 1.1
- 207688redhat-RHSA-2024-6973.nasl • 1.1
- 207689redhat-RHSA-2024-6993.nasl • 1.1
- 207683redhat-RHSA-2024-7000.nasl • 1.1
|
Sep 24, 2024, 5:34 AM new- 207605centos9_kernel-5_14_0-511_68259.nasl • 1.1
- 207646oraclelinux_ELSA-2024-6947.nasl • 1.1
- 207647oraclelinux_ELSA-2024-12684.nasl • 1.1
- 207648oraclelinux_ELSA-2024-6946.nasl • 1.1
- 207625EulerOS_SA-2024-2459.nasl • 1.1
- 207611EulerOS_SA-2024-2488.nasl • 1.1
- 207617EulerOS_SA-2024-2493.nasl • 1.1
- 207608EulerOS_SA-2024-2468.nasl • 1.1
- 207623EulerOS_SA-2024-2494.nasl • 1.1
- 207641EulerOS_SA-2024-2475.nasl • 1.1
- 207635EulerOS_SA-2024-2474.nasl • 1.1
- 207607EulerOS_SA-2024-2482.nasl • 1.1
- 207630EulerOS_SA-2024-2486.nasl • 1.1
- 207624EulerOS_SA-2024-2473.nasl • 1.1
- 207626EulerOS_SA-2024-2490.nasl • 1.1
- 207640EulerOS_SA-2024-2463.nasl • 1.1
- 207606EulerOS_SA-2024-2469.nasl • 1.1
- 207618EulerOS_SA-2024-2492.nasl • 1.1
- 207627EulerOS_SA-2024-2458.nasl • 1.1
- 207636EulerOS_SA-2024-2471.nasl • 1.1
- 207644EulerOS_SA-2024-2461.nasl • 1.1
- 207628EulerOS_SA-2024-2487.nasl • 1.1
- 207621EulerOS_SA-2024-2467.nasl • 1.1
- 207613EulerOS_SA-2024-2491.nasl • 1.1
- 207637EulerOS_SA-2024-2470.nasl • 1.1
- 207645EulerOS_SA-2024-2480.nasl • 1.1
- 207643EulerOS_SA-2024-2484.nasl • 1.1
- 207614EulerOS_SA-2024-2495.nasl • 1.1
- 207610EulerOS_SA-2024-2489.nasl • 1.1
- 207629EulerOS_SA-2024-2460.nasl • 1.1
- 207638EulerOS_SA-2024-2457.nasl • 1.1
- 207633EulerOS_SA-2024-2479.nasl • 1.1
- 207642EulerOS_SA-2024-2477.nasl • 1.1
- 207616EulerOS_SA-2024-2472.nasl • 1.1
- 207619EulerOS_SA-2024-2456.nasl • 1.1
- 207634EulerOS_SA-2024-2466.nasl • 1.1
- 207615EulerOS_SA-2024-2464.nasl • 1.1
- 207622EulerOS_SA-2024-2481.nasl • 1.1
- 207609EulerOS_SA-2024-2483.nasl • 1.1
- 207631EulerOS_SA-2024-2465.nasl • 1.1
- 207632EulerOS_SA-2024-2485.nasl • 1.1
- 207639EulerOS_SA-2024-2462.nasl • 1.1
- 207612EulerOS_SA-2024-2478.nasl • 1.1
- 207620EulerOS_SA-2024-2476.nasl • 1.1
|
Sep 24, 2024, 3:34 AM new- 207604redhat-RHSA-2024-6947.nasl • 1.1
- 207603redhat-RHSA-2024-6946.nasl • 1.1
|