Sep 25, 2023, 8:04 PM modified detection- 141807 oracle_weblogic_server_cpu_oct_2020.nasl • 1.23
- 151660 adobe_illustrator_apsb21-42.nasl • 1.8
- 174296 microsoft_visual_studio_code_1_77_2.nasl • 1.4
- 174899 websphere_6986333.nasl • 1.4
- 175134 websphere_6987779.nasl • 1.6
- 177353 smb_nt_ms23_jun_visual_studio_code.nasl • 1.4
- 179661 sap_business_objects_bip_aug_23_3312047.nasl • 1.2
- 88598 symantec_endpoint_protection_installed_nix.nbin • 1.445
- 97085 microsoft_office_channel_unsupported.nasl • 1.13
new- 181842 apple_ios_1701_check.nbin • 1.0
- 501684 tenable_ot_siemens_CVE-2023-28831.nasl • 1.0
|
Sep 25, 2023, 6:10 PM modified detection- 153047 macos_microsoft_visual_studio_code_extensions_installed.nbin • 1.127
- 175136 db2_6985687_win.nasl • 1.3
- 181682 jenkins_2_424.nasl • 1.3
new- 181840 jenkins_security_advisory_2023-09-20_plugins.nasl • 1.0
- 181841 apache_shiro_cve-2023-22602.nasl • 1.0
|
Sep 25, 2023, 4:05 PM new- 181837 freebsd_pkg_402fccd05b6d11ee989800e081b7aa2d.nasl • 1.0
- 181838 ubuntu_USN-6365-2.nasl • 1.0
- 181839 ubuntu_USN-6190-2.nasl • 1.0
|
Sep 25, 2023, 2:20 PM new- 180178 vmware_vcenter_collect_legacy.nbin • 1.2
- 57397 vmware_active_vms.nbin • 1.188
- 57398 vmware_inactive_vms.nbin • 1.190
- 57400 vmware_installed_vibs.nbin • 1.190
|
Sep 25, 2023, 12:03 PM modified detection- 179311 atera_agent_win_installed.nbin • 1.1
|
Sep 25, 2023, 10:10 AM modified detection- 501188 tenable_ot_mitsubishi_CVE-2021-20612.nasl • 1.3
new- 181836 debian_DLA-3580.nasl • 1.0
|
Sep 24, 2023, 6:03 PM new- 181835 debian_DLA-3579.nasl • 1.0
|
Sep 24, 2023, 10:06 AM new- 181831 fedora_2023-a7aba7e1b0.nasl • 1.0
- 181832 fedora_2023-b2e5612471.nasl • 1.0
- 181833 fedora_2023-be9d60ef35.nasl • 1.0
- 181834 openSUSE-2023-0251-1.nasl • 1.0
|
Sep 23, 2023, 10:14 PM new- 181830 freebsd_pkg_732282a55a1011eebca0001999f8d30b.nasl • 1.0
|
Sep 23, 2023, 6:12 PM modified detection- 181790 billquick_cve-2021-42258.nbin • 1.1
|
Sep 23, 2023, 10:12 AM modified detection- 181811 oraclelinux_ELSA-2023-12825.nasl • 1.1
new- 181816 fedora_2023-4056a5c165.nasl • 1.0
- 181817 debian_DSA-5504.nasl • 1.0
- 181818 debian_DLA-3578.nasl • 1.0
- 181819 suse_SU-2023-3728-1.nasl • 1.0
- 181820 suse_SU-2023-3734-1.nasl • 1.0
- 181821 suse_SU-2023-3731-1.nasl • 1.0
- 181822 suse_SU-2023-3739-1.nasl • 1.0
- 181823 suse_SU-2023-3737-1.nasl • 1.0
- 181824 suse_SU-2023-3735-1.nasl • 1.0
- 181825 suse_SU-2023-3732-1.nasl • 1.0
- 181826 suse_SU-2023-3738-1.nasl • 1.0
- 181827 suse_SU-2023-3727-1.nasl • 1.0
- 181828 suse_SU-2023-3729-1.nasl • 1.0
- 181829 suse_SU-2023-3730-1.nasl • 1.0
|
Sep 23, 2023, 4:10 AM new- 181811 oraclelinux_ELSA-2023-12825.nasl • 1.0
- 181812 oraclelinux_ELSA-2023-12835.nasl • 1.0
- 181813 oraclelinux_ELSA-2023-12826.nasl • 1.0
- 181814 oraclelinux_ELSA-2023-12834.nasl • 1.0
- 181815 oraclelinux_ELSA-2023-12824.nasl • 1.0
|
Sep 23, 2023, 12:07 AM new- 501683 tenable_ot_rockwell_CVE-2023-2262.nasl • 1.0
|
Sep 22, 2023, 10:12 PM modified detection- 164561 nutanix_NXSA-AOS-5_17.nasl • 1.22
- 72582 unsupported_cisco_operating_system.nasl • 1.37
new- 181790 billquick_cve-2021-42258.nbin • 1.0
- 181791 billquick_web_detect.nbin • 1.0
- 181792 debian_DLA-3577.nasl • 1.0
- 181793 alma_linux_ALSA-2023-5252.nasl • 1.0
- 181794 alma_linux_ALSA-2023-5255.nasl • 1.0
- 181795 alma_linux_ALSA-2023-5214.nasl • 1.0
- 181796 alma_linux_ALSA-2023-5259.nasl • 1.0
- 181797 alma_linux_ALSA-2023-5264.nasl • 1.0
- 181798 alma_linux_ALSA-2023-5269.nasl • 1.0
- 181799 alma_linux_ALSA-2023-5194.nasl • 1.0
- 181800 alma_linux_ALSA-2023-5244.nasl • 1.0
- 181801 alma_linux_ALSA-2023-5221.nasl • 1.0
- 181802 alma_linux_ALSA-2023-5224.nasl • 1.0
- 181803 alma_linux_ALSA-2023-5219.nasl • 1.0
- 181804 alma_linux_ALSA-2023-5313.nasl • 1.0
- 181805 alma_linux_ALSA-2023-5201.nasl • 1.0
- 181806 alma_linux_ALSA-2023-5312.nasl • 1.0
- 181807 alma_linux_ALSA-2023-5249.nasl • 1.0
- 181808 alma_linux_ALSA-2023-5184.nasl • 1.0
- 181809 alma_linux_ALSA-2023-5200.nasl • 1.0
- 181810 alma_linux_ALSA-2023-5309.nasl • 1.0
|
Sep 22, 2023, 8:06 PM new- 181789 cisco-sa-wsa-bypass-vXvqwzsj.nasl • 1.0
|
Sep 22, 2023, 6:10 PM modified detection- 118801 zoom_client_for_meetings_win_installed.nbin • 1.149
- 148477 smb_nt_ms21_apr_5001382.nasl • 1.14
- 149394 smb_nt_ms21_may_5003209.nasl • 1.4
- 150354 smb_nt_ms21_jun_5003681.nasl • 1.15
- 151598 smb_nt_ms21_jul_5004298.nasl • 1.10
- 152433 smb_nt_ms21_aug_5005106.nasl • 1.10
- 154040 smb_nt_ms21_oct_5006729.nasl • 1.10
- 154996 smb_nt_ms21_nov_5007255.nasl • 1.13
- 156073 smb_nt_ms21_dec_5008285.nasl • 1.9
- 156624 smb_nt_ms22_jan_5009595.nasl • 1.9
- 157431 smb_nt_ms22_feb_5010395.nasl • 1.14
- 158702 smb_nt_ms22_mar_5011560.nasl • 1.11
- 159682 smb_nt_ms22_apr_5012639.nasl • 1.10
- 160931 smb_nt_ms22_may_5014001.nasl • 1.16
- 162202 smb_nt_ms22_jun_5014746.nasl • 1.11
- 163042 smb_nt_ms22_jul_5015877.nasl • 1.12
- 163947 smb_nt_ms22_aug_5016683.nasl • 1.10
- 165005 smb_nt_ms22_sep_5017365.nasl • 1.12
- 166030 smb_nt_ms22_oct_5018476.nasl • 1.11
- 167109 smb_nt_ms22_nov_5020010.nasl • 1.10
- 168687 smb_nt_ms22_dec_5021296.nasl • 1.6
- 169789 smb_nt_ms23_jan_5022346.nasl • 1.10
- 171453 smb_nt_ms23_feb_5022894.nasl • 1.5
- 172535 smb_nt_ms23_mar_5023764.nasl • 1.5
- 174118 smb_nt_ms23_apr_5025288.nasl • 1.7
- 175349 smb_nt_ms23_may_5026409.nasl • 1.9
- 177237 smb_nt_ms23_jun_5027282.nasl • 1.3
- 178156 smb_nt_ms23_jul_5028223.nasl • 1.4
- 179501 smb_nt_ms23_aug_5029304.nasl • 1.6
- 181300 smb_nt_ms23_sep_5030287.nasl • 1.2
- 181307 smb_nt_ms23_sep_5030211.nasl • 1.3
|
Sep 22, 2023, 4:04 PM modified detection- 164561 nutanix_NXSA-AOS-5_17.nasl • 1.21
new- 125392 scada_siemens_tia_wincc_ssa-233109.nbin • 1.186
- 127057 scada_siemens_tia_wincc_ssa-121293.nbin • 1.177
- 133216 scada_siemens_tia_step7_ssa-629512.nbin • 1.161
- 143151 wmi_INTEL-SA-00391.nbin • 1.129
- 162324 zimbra_nix_installed.nbin • 1.71
- 164085 wmi_INTEL-SA-00709.nbin • 1.53
- 181785 nutanix_NXSA-AHV-20230302_216.nasl • 1.0
- 181786 nessus_TNS-2023-31.nasl • 1.0
- 181787 oraclelinux_ELSA-2023-5312.nasl • 1.0
- 181788 zimbra_10_0_4.nasl • 1.0
- 90546 hp_support_assistant_installed.nbin • 1.257
|
Sep 22, 2023, 1:57 PM modified detection- 178950 solarwinds_solarwinds_platform_2023_3.nasl • 1.5
- 179419 debian_DLA-3519.nasl • 1.1
- 179709 fedora_2023-cba4a3a00f.nasl • 1.1
- 179896 fedora_2023-d0ef677e6f.nasl • 1.1
- 179940 ubuntu_USN-6297-1.nasl • 1.1
- 180068 ala_ALAS-2023-1801.nasl • 1.1
- 180090 al2_ALAS-2023-2204.nasl • 1.1
- 180120 al2023_ALAS2023-2023-296.nasl • 1.1
- 180297 suse_SU-2023-3438-1.nasl • 1.3
- 180308 suse_SU-2023-3439-1.nasl • 1.1
- 181362 ubuntu_USN-6364-1.nasl • 1.1
- 181448 debian_DSA-5496.nasl • 1.2
- 181494 suse_SU-2023-3626-1.nasl • 1.2
- 181496 suse_SU-2023-3610-1.nasl • 1.2
- 181502 suse_SU-2023-3609-1.nasl • 1.2
- 181510 debian_DLA-3568.nasl • 1.2
- 181559 gitlab_cve-2023-4998.nasl • 1.1
- 181611 freebsd_pkg_32a4896a56da11ee9186001b217b3468.nasl • 1.1
- 181615 gitlab_cve-2023-5009.nasl • 1.2
- 181689 ubuntu_USN-6390-1.nasl • 1.2
- 181704 al2_ALAS-2023-2258.nasl • 1.2
- 181758 nagiosxi_5_11_2.nasl • 1.1
- 181759 nagiosxi_5_9_3.nasl • 1.1
|
Sep 22, 2023, 10:05 AM new- 181775 debian_DLA-3576.nasl • 1.0
- 181776 suse_SU-2023-3722-1.nasl • 1.0
- 181777 suse_SU-2023-3721-1.nasl • 1.0
- 181778 suse_SU-2023-3600-2.nasl • 1.0
- 181779 suse_SU-2023-3599-2.nasl • 1.0
- 181780 fedora_2023-92f4b53b3e.nasl • 1.0
- 181781 fedora_2023-18eae45792.nasl • 1.0
- 181782 fedora_2023-8e848ac43f.nasl • 1.0
- 181783 fedora_2023-ae0176d606.nasl • 1.0
- 181784 fedora_2023-7133ff034c.nasl • 1.0
|
Sep 22, 2023, 7:59 AM modified detection- 178019 cisco-sa-esa-sma-wsa-xss-cP9DuEmq_se_wm.nasl • 1.2
- 178020 cisco-sa-esa-sma-wsa-xss-cP9DuEmq_swa.nasl • 1.3
- 181314 microsoft_edge_chromium_116_0_1938_81.nasl • 1.3
- 181347 struts_S2-065.nasl • 1.2
- 181348 macos_thunderbird_102_15_1.nasl • 1.2
- 181349 mozilla_firefox_117_0_1.nasl • 1.2
- 181350 macos_thunderbird_115_2_2.nasl • 1.2
- 181351 macos_firefox_115_2_1_esr.nasl • 1.2
- 181352 mozilla_firefox_102_15_1_esr.nasl • 1.2
- 181353 macos_firefox_102_15_1_esr.nasl • 1.2
- 181354 mozilla_thunderbird_115_2_2.nasl • 1.2
- 181355 macos_firefox_117_0_1.nasl • 1.2
- 181356 mozilla_thunderbird_102_15_1.nasl • 1.2
- 181357 mozilla_firefox_115_2_1_esr.nasl • 1.2
- 181410 ubuntu_USN-6367-1.nasl • 1.2
- 181422 cisco-sa-ise-priv-esc-KJLp2Aw.nasl • 1.2
- 181423 cisco-sa-ise-priv-esc-KJLp2Aw_cve-2023-20193.nasl • 1.3
- 181459 fedora_2023-31fe7ee034.nasl • 1.2
- 181460 fedora_2023-c7af372e2e.nasl • 1.2
- 181483 microsoft_edge_chromium_117_0_2045_31.nasl • 1.4
- 181524 redhat-RHSA-2023-5205.nasl • 1.3
- 181526 redhat-RHSA-2023-5192.nasl • 1.3
- 181527 redhat-RHSA-2023-5187.nasl • 1.3
- 181528 redhat-RHSA-2023-5184.nasl • 1.3
- 181529 redhat-RHSA-2023-5197.nasl • 1.3
- 181532 redhat-RHSA-2023-5200.nasl • 1.3
- 181533 redhat-RHSA-2023-5198.nasl • 1.3
- 181545 redhat-RHSA-2023-5183.nasl • 1.3
- 181568 oraclelinux_ELSA-2023-5184.nasl • 1.3
- 181571 oraclelinux_ELSA-2023-5200.nasl • 1.3
- 181572 oraclelinux_ELSA-2023-5197.nasl • 1.3
- 181614 ghostscript_10_2_0.nasl • 1.2
- 181629 rocky_linux_RLSA-2023-5184.nasl • 1.3
- 181670 bind9_91917_cve-2023-3341.nasl • 1.2
- 181671 bind9_91819_s1_cve-2023-4236.nasl • 1.2
- 181672 trellix_dlpe_SB10407.nasl • 1.2
- 181690 jira_service_desk_JSDSERVER-14007.nasl • 1.1
- 181756 confluence_confserver-91258.nasl • 1.1
|
Sep 22, 2023, 4:07 AM new- 181769 ubuntu_USN-6360-2.nasl • 1.0
- 181770 Slackware_SSA_2023-264-02.nasl • 1.0
- 181771 Slackware_SSA_2023-264-03.nasl • 1.0
- 181772 Slackware_SSA_2023-264-01.nasl • 1.0
- 181773 oraclelinux_ELSA-2023-5264.nasl • 1.0
- 181774 oraclelinux_ELSA-2023-5313.nasl • 1.0
|
Sep 21, 2023, 10:06 PM modified detection- 166631 google_chrome_107_0_5304_87.nasl • 1.8
- 169759 google_chrome_109_0_5414_87.nasl • 1.7
new- 181760 macos_HT213932.nasl • 1.0
- 181761 freebsd_pkg_4fd7a2fc586011eea1b3dca632daf43b.nasl • 1.0
- 181762 nutanix_NXSA-AOS-6_7_0_5.nasl • 1.0
- 181763 macos_HT213931.nasl • 1.0
- 181764 ubuntu_USN-6395-1.nasl • 1.0
- 181765 ubuntu_USN-6391-2.nasl • 1.0
- 181766 ubuntu_USN-6393-1.nasl • 1.0
- 181767 ubuntu_USN-6394-1.nasl • 1.0
- 181768 google_chrome_107_0_5304_106.nasl • 1.0
|
Sep 21, 2023, 6:03 PM new- 181758 nagiosxi_5_11_2.nasl • 1.0
- 181759 nagiosxi_5_9_3.nasl • 1.0
|
Sep 21, 2023, 4:26 PM new- 181756 confluence_confserver-91258.nasl • 1.0
- 181757 oracle_essbase_cpu_oct_2022.nasl • 1.0
|
Sep 21, 2023, 2:27 PM |
Sep 21, 2023, 12:09 PM modified detection- 501053 tenable_ot_siemens_CVE-2021-22924.nasl • 1.5
new- 501660 tenable_ot_siemens_CVE-2020-25232.nasl • 1.0
- 501661 tenable_ot_siemens_CVE-2022-36361.nasl • 1.0
- 501662 tenable_ot_siemens_CVE-2019-10919.nasl • 1.0
- 501663 tenable_ot_siemens_CVE-2020-25230.nasl • 1.0
- 501664 tenable_ot_siemens_CVE-2022-36362.nasl • 1.0
- 501665 tenable_ot_siemens_CVE-2020-7593.nasl • 1.0
- 501666 tenable_ot_siemens_CVE-2021-37186.nasl • 1.0
- 501667 tenable_ot_siemens_CVE-2022-36363.nasl • 1.0
- 501668 tenable_ot_siemens_CVE-2022-36360.nasl • 1.0
- 501669 tenable_ot_siemens_CVE-2020-25235.nasl • 1.0
- 501670 tenable_ot_siemens_CVE-2020-25229.nasl • 1.0
- 501671 tenable_ot_siemens_CVE-2020-7589.nasl • 1.0
- 501672 tenable_ot_siemens_CVE-2020-25228.nasl • 1.0
- 501673 tenable_ot_siemens_CVE-2020-25231.nasl • 1.0
- 501674 tenable_ot_siemens_CVE-2019-10920.nasl • 1.0
- 501675 tenable_ot_siemens_CVE-2017-12735.nasl • 1.0
- 501676 tenable_ot_siemens_CVE-2020-36475.nasl • 1.0
- 501677 tenable_ot_siemens_CVE-2019-10921.nasl • 1.0
- 501678 tenable_ot_siemens_CVE-2020-36478.nasl • 1.0
- 501679 tenable_ot_siemens_CVE-2020-25236.nasl • 1.0
- 501680 tenable_ot_siemens_CVE-2020-25234.nasl • 1.0
- 501681 tenable_ot_siemens_CVE-2020-25233.nasl • 1.0
- 501682 tenable_ot_siemens_CVE-2017-12734.nasl • 1.0
|
Sep 21, 2023, 10:13 AM new- 181727 fedora_2023-1b25579262.nasl • 1.0
- 181728 fedora_2023-c1318fb7f8.nasl • 1.0
- 181729 fedora_2023-b427f54e68.nasl • 1.0
- 181730 fedora_2023-5e6796cb83.nasl • 1.0
- 181731 debian_DSA-5503.nasl • 1.0
- 181732 suse_SU-2023-3711-1.nasl • 1.0
- 181733 suse_SU-2023-3712-1.nasl • 1.0
- 181734 suse_SU-2023-3707-1.nasl • 1.0
- 181735 suse_SU-2023-3713-1.nasl • 1.0
- 181736 suse_SU-2023-3700-1.nasl • 1.0
- 181737 suse_SU-2023-3690-1.nasl • 1.0
- 181738 suse_SU-2023-3706-1.nasl • 1.0
- 181739 suse_SU-2023-3709-1.nasl • 1.0
- 181740 suse_SU-2023-3699-1.nasl • 1.0
- 181741 suse_SU-2023-3689-1.nasl • 1.0
- 181742 suse_SU-2023-3704-1.nasl • 1.0
- 181743 suse_SU-2023-3714-1.nasl • 1.0
- 181744 suse_SU-2023-3698-1.nasl • 1.0
- 181745 suse_SU-2023-3701-1.nasl • 1.0
- 181746 suse_SU-2023-3708-1.nasl • 1.0
- 181747 suse_SU-2023-3692-1.nasl • 1.0
- 181748 suse_SU-2023-3710-1.nasl • 1.0
- 181749 suse_SU-2023-3705-1.nasl • 1.0
- 181750 suse_SU-2023-3702-1.nasl • 1.0
- 181751 suse_SU-2023-2783-2.nasl • 1.0
- 181752 suse_SU-2023-3691-1.nasl • 1.0
- 181753 suse_SU-2023-3695-1.nasl • 1.0
- 181754 oraclelinux_ELSA-2023-5244.nasl • 1.0
- 181755 oraclelinux_ELSA-2023-5259.nasl • 1.0
|
Sep 21, 2023, 4:12 AM modified detection- 175946 al2_ALASKERNEL-5_10-2023-032.nasl • 1.1
- 175952 al2_ALASKERNEL-5_4-2023-045.nasl • 1.1
- 175973 al2_ALASKERNEL-5_15-2023-018.nasl • 1.1
- 180566 al2_ALASKERNEL-5_10-2023-039.nasl • 1.2
- 180567 al2_ALASKERNEL-5_15-2023-026.nasl • 1.2
- 181376 al2_ALASPHP8_0-2023-002.nasl • 1.2
- 181378 al2_ALASPHP8_2-2023-001.nasl • 1.2
- 181383 al2_ALASPHP8_1-2023-002.nasl • 1.2
- 181687 ubuntu_USN-6391-1.nasl • 1.1
- 181689 ubuntu_USN-6390-1.nasl • 1.1
new- 181691 drupal_10_1_4.nasl • 1.0
- 181692 ubuntu_USN-6392-1.nasl • 1.0
- 181693 redhat-RHSA-2023-5313.nasl • 1.0
- 181694 redhat-RHSA-2023-5312.nasl • 1.0
- 181695 redhat-RHSA-2023-5309.nasl • 1.0
- 181696 debian_DLA-3574.nasl • 1.0
- 181697 debian_DLA-3575.nasl • 1.0
- 181698 al2023_ALAS2023-2023-352.nasl • 1.0
- 181699 al2023_ALAS2023-2023-345.nasl • 1.0
- 181700 al2023_ALAS2023-2023-351.nasl • 1.0
- 181701 al2_ALAS-2023-2247.nasl • 1.0
- 181702 al2023_ALAS2023-2023-350.nasl • 1.0
- 181703 al2023_ALAS2023-2023-344.nasl • 1.0
- 181704 al2_ALAS-2023-2258.nasl • 1.0
- 181705 al2_ALAS-2023-2259.nasl • 1.0
- 181706 al2_ALAS-2023-2261.nasl • 1.0
- 181707 al2_ALAS-2023-2250.nasl • 1.0
- 181708 al2_ALAS-2023-2260.nasl • 1.0
- 181709 al2023_ALAS2023-2023-348.nasl • 1.0
- 181710 al2_ALAS-2023-2255.nasl • 1.0
- 181711 al2_ALAS-2023-2256.nasl • 1.0
- 181712 al2_ALAS-2023-2253.nasl • 1.0
- 181713 al2023_ALAS2023-2023-354.nasl • 1.0
- 181714 al2_ALAS-2023-2263.nasl • 1.0
- 181715 al2023_ALAS2023-2023-347.nasl • 1.0
- 181716 al2023_ALAS2023-2023-346.nasl • 1.0
- 181717 al2_ALAS-2023-2249.nasl • 1.0
- 181718 al2_ALAS-2023-2251.nasl • 1.0
- 181719 al2_ALAS-2023-2257.nasl • 1.0
- 181720 al2_ALAS-2023-2254.nasl • 1.0
- 181721 al2_ALAS-2023-2262.nasl • 1.0
- 181722 al2023_ALAS2023-2023-343.nasl • 1.0
- 181723 al2023_ALAS2023-2023-353.nasl • 1.0
- 181724 al2_ALAS-2023-2252.nasl • 1.0
- 181725 al2023_ALAS2023-2023-349.nasl • 1.0
- 181726 al2_ALAS-2023-2248.nasl • 1.0
|
Sep 20, 2023, 10:12 PM new- 181682 jenkins_2_424.nasl • 1.0
- 181683 oraclelinux_ELSA-2023-5309.nasl • 1.0
- 181684 oraclelinux_ELSA-2023-5249.nasl • 1.0
- 181685 oraclelinux_ELSA-2023-5269.nasl • 1.0
- 181686 freebsd_pkg_58a738d457af11ee8c58b42e991fc52e.nasl • 1.0
- 181687 ubuntu_USN-6391-1.nasl • 1.0
- 181688 ubuntu_USN-6389-1.nasl • 1.0
- 181689 ubuntu_USN-6390-1.nasl • 1.0
- 181690 jira_service_desk_JSDSERVER-14007.nasl • 1.0
|
Sep 20, 2023, 6:07 PM modified detection- 148499 java_jre_installed_win.nbin • 1.105
- 180052 intel_sa_00875_cve-2022-29470.nasl • 1.2
- 181305 smb_nt_ms23_sep_5030325.nasl • 1.2
- 500032 tenable_ot_emerson_CVE-2013-0693.nasl • 1.3
- 500060 tenable_ot_emerson_CVE-2013-0694.nasl • 1.3
- 500132 tenable_ot_emerson_CVE-2012-4703.nasl • 1.4
- 500187 tenable_ot_emerson_CVE-2013-2810.nasl • 1.3
- 500236 tenable_ot_emerson_CVE-2013-0692.nasl • 1.3
- 500241 tenable_ot_mitsubishi_CVE-2016-8368.nasl • 1.3
- 500255 tenable_ot_emerson_CVE-2013-0689.nasl • 1.3
- 500275 tenable_ot_abb_CVE-2017-15583.nasl • 1.3
- 500307 tenable_ot_abb_CVE-2018-20720.nasl • 1.4
- 500312 tenable_ot_mitsubishi_CVE-2016-8370.nasl • 1.3
- 500393 tenable_ot_emerson_CVE-2012-1818.nasl • 1.4
- 500402 tenable_ot_emerson_CVE-2014-2349.nasl • 1.4
- 500411 tenable_ot_emerson_CVE-2012-1817.nasl • 1.4
- 500413 tenable_ot_emerson_CVE-2012-1814.nasl • 1.4
- 500421 tenable_ot_emerson_CVE-2014-2350.nasl • 1.4
- 500428 tenable_ot_emerson_CVE-2012-1815.nasl • 1.4
- 500444 tenable_ot_emerson_CVE-2012-3035.nasl • 1.4
- 500452 tenable_ot_emerson_CVE-2016-9345.nasl • 1.4
- 500464 tenable_ot_emerson_CVE-2012-1816.nasl • 1.4
- 500499 tenable_ot_mitsubishi_CVE-2020-5546.nasl • 1.3
- 500518 tenable_ot_mitsubishi_CVE-2018-16061.nasl • 1.4
- 500534 tenable_ot_mitsubishi_CVE-2018-16060.nasl • 1.4
- 500543 tenable_ot_mitsubishi_CVE-2020-5544.nasl • 1.3
- 500548 tenable_ot_mitsubishi_CVE-2020-5547.nasl • 1.3
- 500551 tenable_ot_mitsubishi_CVE-2020-5545.nasl • 1.3
- 500557 tenable_ot_mitsubishi_CVE-2015-3938.nasl • 1.3
- 500570 tenable_ot_mitsubishi_CVE-2020-5543.nasl • 1.3
- 500587 tenable_ot_mitsubishi_CVE-2020-5542.nasl • 1.3
- 500600 tenable_ot_mitsubishi_CVE-2020-5531.nasl • 1.3
- 500661 tenable_ot_abb_CVE-2022-1596.nasl • 1.4
- 500708 tenable_ot_abb_CVE-2022-0902.nasl • 1.4
- 500883 tenable_ot_abb_CVE-2021-22283.nasl • 1.3
- 500932 tenable_ot_abb_CVE-2021-22277.nasl • 1.2
- 500938 tenable_ot_abb_CVE-2021-22284.nasl • 1.2
- 500942 tenable_ot_abb_CVE-2020-24685.nasl • 1.2
- 500945 tenable_ot_abb_CVE-2019-7229.nasl • 1.2
- 500967 tenable_ot_abb_CVE-2022-3192.nasl • 1.3
- 501186 tenable_ot_abb_CVE-2022-0010.nasl • 1.2
- 501193 tenable_ot_abb_CVE-2023-2876.nasl • 1.2
new- 180178 vmware_vcenter_collect_legacy.nbin • 1.1
- 181676 apache_cassandra_rmi_pe_2023.nasl • 1.0
- 181677 apache_druid_0_21_0.nasl • 1.0
- 181678 apache_druid_0_23_0.nasl • 1.0
- 181679 apache_druid_0_22_0.nasl • 1.0
- 181680 apache_druid_0_20_2.nasl • 1.0
- 181681 apache_druid_0_17_1.nasl • 1.0
- 57397 vmware_active_vms.nbin • 1.187
- 57398 vmware_inactive_vms.nbin • 1.189
- 57400 vmware_installed_vibs.nbin • 1.189
- 63062 vmware_vcenter_collect.nbin • 1.267
|
Sep 20, 2023, 4:09 PM new- 181671 bind9_91819_s1_cve-2023-4236.nasl • 1.0
- 181672 trellix_dlpe_SB10407.nasl • 1.0
- 181673 suse_SU-2022-3750-1.nasl • 1.0
- 181674 suse_SU-2022-3761-1.nasl • 1.0
- 181675 keepass_2_54.nasl • 1.0
|
Sep 20, 2023, 2:03 PM modified detection- 164596 nutanix_NXSA-AOS-5_15_3.nasl • 1.62
new- 181670 bind9_91917_cve-2023-3341.nasl • 1.0
|
Sep 20, 2023, 12:06 PM modified detection- 170958 cisco-sa-ise-xxe-inj-GecEHY58.nasl • 1.5
- 170964 cisco-sa-ise-os-injection-pxhKsDM.nasl • 1.5
- 171601 cisco-sa-ise-xss-ubfHG75C.nasl • 1.2
- 173952 cisco-sa-ise-injection-2XbOg9Dg.nasl • 1.3
- 179740 cisco-sa-cisco-pi-epnm-cmd-injection-MLAyEcvk.nasl • 1.2
- 179741 cisco-sa-cisco-ise-cmd-injection-MLAyEcvk.nasl • 1.2
|
Sep 20, 2023, 10:11 AM modified detection- 178008 suse_SU-2023-2783-1.nasl • 1.3
- 181637 ubuntu_USN-6383-1.nasl • 1.1
new- 181650 fedora_2023-90ed807e04.nasl • 1.0
- 181651 fedora_2023-f5a6136ac8.nasl • 1.0
- 181652 fedora_2023-9b1a1023ac.nasl • 1.0
- 181653 oraclelinux_ELSA-2023-5252.nasl • 1.0
- 181654 oraclelinux_ELSA-2023-5219.nasl • 1.0
- 181655 suse_SU-2023-3670-1.nasl • 1.0
- 181656 suse_SU-2023-3677-1.nasl • 1.0
- 181657 suse_SU-2023-3684-1.nasl • 1.0
- 181658 suse_SU-2023-3686-1.nasl • 1.0
- 181659 suse_SU-2023-3681-1.nasl • 1.0
- 181660 suse_SU-2023-3687-1.nasl • 1.0
- 181661 suse_SU-2023-3688-1.nasl • 1.0
- 181662 suse_SU-2023-3668-1.nasl • 1.0
- 181663 suse_SU-2023-3671-1.nasl • 1.0
- 181664 suse_SU-2023-3680-1.nasl • 1.0
- 181665 suse_SU-2023-3675-1.nasl • 1.0
- 181666 suse_SU-2023-3676-1.nasl • 1.0
- 181667 suse_SU-2023-3682-1.nasl • 1.0
- 181668 suse_SU-2023-3683-1.nasl • 1.0
- 181669 suse_SU-2023-3669-1.nasl • 1.0
|
Sep 20, 2023, 8:05 AM new- 152357 unmanaged_software_windows.nbin • 1.86
- 181646 notepad_plus_plus_win_installed.nbin • 1.0
- 181647 debian_DLA-3573.nasl • 1.0
- 181648 debian_DLA-3572.nasl • 1.0
- 181649 openSUSE-2023-0249-1.nasl • 1.0
|
Sep 20, 2023, 6:15 AM Modified Detection- 113580 Web Cache Deception
- 113855 GiveWP Plugin for WordPress < 2.24.1 SQL Injection
- 114006 Web Cache Poisoning Denial of Service
- 114013 Download Manager Plugin for WordPress < 3.2.34 Multiple Vulnerabilities
- 114014 Easy WP SMTP Plugin for WordPress < 1.5.2 Multiple Vulnerabilities
- 114015 Events Manager Plugin for WordPress < 5.9.6 Stored Cross-Site Scripting
- 114016 Events Manager Plugin for WordPress < 5.9.5 Stored Cross-Site Scripting
- 114017 Everest Forms Plugin for WordPress < 1.8.0 Reflected Cross-Site Scripting
- 114018 GiveWP Plugin for WordPress < 2.3.1 Cross-Site Scripting
- 114019 WPBrigade LoginPress Plugin for WordPress < 1.6.3 Broken Access Control
- 114020 WPBrigade LoginPress Plugin for WordPress < 1.5.12 Reflected Cross-Site Scripting
- 114021 Ocean Extra Plugin for WordPress < 2.6.5 Insecure Deserialization
- 114022 WooCommerce PDF Invoices & Packing Slips Plugin for WordPress < 3.0.1 Reflected Cross-Site Scripting
- 114023 WooCommerce PDF Invoices & Packing Slips Plugin for WordPress < 2.10.5 Reflected Cross-Site Scripting
- 114024 WP Data Access Plugin for WordPress < 5.3.8 Privilege Escalation
- 114025 WP EasyCart Plugin for WordPress < 5.4.3 Local File Inclusions
- 114026 WP EasyCart Plugin for WordPress < 2.0.6 Sensitive Information Disclosure
- 114027 WP Fastest Cache Plugin for WordPress < 1.1.3
- 114028 Backup and Staging by WP Time Capsule Plugin for WordPress < 1.21.16 Authentication Bypass
- 98070 Common Administration Interfaces Detection
- 98129 Credit Card Number Disclosure
New- 114029 Well-Known URIs Detected
- 114030 CraftCMS < 4.4.15 Remote Code Execution
|
Sep 20, 2023, 2:05 AM new- 181635 ubuntu_USN-6386-1.nasl • 1.0
- 181636 ubuntu_USN-6385-1.nasl • 1.0
- 181637 ubuntu_USN-6383-1.nasl • 1.0
- 181638 ubuntu_USN-6382-1.nasl • 1.0
- 181639 ubuntu_USN-6384-1.nasl • 1.0
- 181640 ubuntu_USN-6388-1.nasl • 1.0
- 181641 ubuntu_USN-6387-1.nasl • 1.0
- 181642 oraclelinux_ELSA-2023-5224.nasl • 1.0
- 181643 oraclelinux_ELSA-2023-5201.nasl • 1.0
- 181644 oraclelinux_ELSA-2023-5214.nasl • 1.0
- 181645 oraclelinux_ELSA-2023-5217.nasl • 1.0
|
Sep 19, 2023, 10:12 PM modified detection- 181613 ubuntu_USN-6380-1.nasl • 1.1
new- 181631 redhat-RHSA-2023-5264.nasl • 1.0
- 181632 redhat-RHSA-2023-5255.nasl • 1.0
- 181633 redhat-RHSA-2023-5252.nasl • 1.0
- 181634 centos8_RHSA-2023-5264.nasl • 1.0
- 501658 tenable_ot_cisco_CVE-2023-20115.nasl • 1.0
- 501659 tenable_ot_cisco_CVE-2017-6770.nasl • 1.0
|
Sep 19, 2023, 8:07 PM modified detection- 111549 sendmail_detect.nbin • 1.81
- 122364 python_http_remote_detection.nbin • 1.70
- 141394 apache_http_server_nix_installed.nbin • 1.208
- 181418 openssh_detect.nbin • 1.1
- 45624 oracle_rdbms_query_patch_info.nbin • 1.353
new- 181614 ghostscript_10_2_0.nasl • 1.0
- 181615 gitlab_cve-2023-5009.nasl • 1.0
- 181616 redhat-RHSA-2023-5259.nasl • 1.0
- 181617 redhat-RHSA-2023-5238.nasl • 1.0
- 181618 redhat-RHSA-2023-5239.nasl • 1.0
- 181619 redhat-RHSA-2023-5249.nasl • 1.0
- 181620 redhat-RHSA-2023-5269.nasl • 1.0
- 181621 redhat-RHSA-2023-5244.nasl • 1.0
- 181622 redhat-RHSA-2023-5235.nasl • 1.0
- 181623 redhat-RHSA-2023-5245.nasl • 1.0
- 181624 redhat-RHSA-2023-5236.nasl • 1.0
- 181625 centos8_RHSA-2023-5269.nasl • 1.0
- 181626 debian_DLA-3571.nasl • 1.0
- 181627 rocky_linux_RLSA-2023-5050.nasl • 1.0
- 181628 rocky_linux_RLSA-2023-5144.nasl • 1.0
- 181629 rocky_linux_RLSA-2023-5184.nasl • 1.0
- 181630 rocky_linux_RLSA-2023-5091.nasl • 1.0
|
Sep 19, 2023, 6:22 PM modified detection- 80963 ibm_storwize_detect.nbin • 1.105
|
Sep 19, 2023, 5:19 PM new- 181611 freebsd_pkg_32a4896a56da11ee9186001b217b3468.nasl • 1.0
- 181612 macos_foxit_pdf_editor_11_1_5.nasl • 1.0
- 181613 ubuntu_USN-6380-1.nasl • 1.0
- 501656 tenable_ot_cisco_CVE-2023-20169.nasl • 1.0
- 501657 tenable_ot_cisco_CVE-2023-20168.nasl • 1.0
|
Sep 19, 2023, 2:01 PM new- 181599 redhat-RHSA-2023-5222.nasl • 1.0
- 181600 redhat-RHSA-2023-5221.nasl • 1.0
- 181601 redhat-RHSA-2023-5219.nasl • 1.0
- 181602 redhat-RHSA-2023-5224.nasl • 1.0
- 181603 redhat-RHSA-2023-5218.nasl • 1.0
- 181604 redhat-RHSA-2023-5217.nasl • 1.0
- 181605 redhat-RHSA-2023-5210.nasl • 1.0
- 181606 redhat-RHSA-2023-5214.nasl • 1.0
- 181607 redhat-RHSA-2023-5223.nasl • 1.0
- 181608 redhat-RHSA-2023-5216.nasl • 1.0
- 181609 redhat-RHSA-2023-5213.nasl • 1.0
- 181610 redhat-RHSA-2023-5220.nasl • 1.0
|
Sep 19, 2023, 12:07 PM modified detection- 125392 scada_siemens_tia_wincc_ssa-233109.nbin • 1.185
- 127057 scada_siemens_tia_wincc_ssa-121293.nbin • 1.176
- 133216 scada_siemens_tia_step7_ssa-629512.nbin • 1.160
- 143151 wmi_INTEL-SA-00391.nbin • 1.128
- 163034 adobe_character_animator_apsb22-34.nasl • 1.7
- 164085 wmi_INTEL-SA-00709.nbin • 1.52
- 38949 imagemagick_installed.nasl • 1.17
- 90546 hp_support_assistant_installed.nbin • 1.256
new- 181597 macos_adobe_character_animator_apsb22-34.nasl • 1.0
- 181598 hp_laserjet_hpsbpi03574.nasl • 1.0
|
Sep 19, 2023, 10:12 AM new- 181574 suse_SU-2023-3656-1.nasl • 1.0
- 181575 suse_SU-2023-3665-1.nasl • 1.0
- 181576 suse_SU-2023-3659-1.nasl • 1.0
- 181577 suse_SU-2023-3640-1.nasl • 1.0
- 181578 suse_SU-2023-3632-1.nasl • 1.0
- 181579 suse_SU-2023-3639-1.nasl • 1.0
- 181580 suse_SU-2023-3664-1.nasl • 1.0
- 181581 suse_SU-2023-3628-1.nasl • 1.0
- 181582 suse_SU-2023-3631-1.nasl • 1.0
- 181583 suse_SU-2023-3629-1.nasl • 1.0
- 181584 suse_SU-2023-3630-1.nasl • 1.0
- 181585 suse_SU-2023-3658-1.nasl • 1.0
- 181586 suse_SU-2023-3635-1.nasl • 1.0
- 181587 suse_SU-2023-3657-1.nasl • 1.0
- 181588 suse_SU-2023-3653-1.nasl • 1.0
- 181589 suse_SU-2023-3666-1.nasl • 1.0
- 181590 suse_SU-2023-3647-1.nasl • 1.0
- 181591 suse_SU-2023-3644-1.nasl • 1.0
- 181592 suse_SU-2023-3634-1.nasl • 1.0
- 181593 suse_SU-2023-3648-1.nasl • 1.0
- 181594 suse_SU-2023-3627-1.nasl • 1.0
- 181595 macos_adobe_lightroom_classic_apsb21-97.nasl • 1.0
- 181596 macos_adobe_audition_apsb21-121.nasl • 1.0
|
Sep 19, 2023, 8:06 AM modified detection- 154689 f5_bigip_SOL41043270.nasl • 1.3
new- 181564 debian_DSA-5502.nasl • 1.0
- 181565 debian_DSA-5501.nasl • 1.0
- 181566 debian_DSA-5500.nasl • 1.0
- 181567 debian_DSA-5499.nasl • 1.0
- 181568 oraclelinux_ELSA-2023-5184.nasl • 1.0
- 181569 oraclelinux_ELSA-2023-5191.nasl • 1.0
- 181570 oraclelinux_ELSA-2023-5194.nasl • 1.0
- 181571 oraclelinux_ELSA-2023-5200.nasl • 1.0
- 181572 oraclelinux_ELSA-2023-5197.nasl • 1.0
- 181573 redhat-RHSA-2023-5209.nasl • 1.0
|
Sep 19, 2023, 4:04 AM new- 181562 debian_DLA-3570.nasl • 1.0
- 181563 fedora_2023-1b5f6f4eb2.nasl • 1.0
|
Sep 19, 2023, 2:11 AM modified detection- 181542 ubuntu_USN-6378-1.nasl • 1.1
new- 181558 Slackware_SSA_2023-261-01.nasl • 1.0
- 181559 gitlab_cve-2023-4998.nasl • 1.0
- 181560 ubuntu_USN-6381-1.nasl • 1.0
- 181561 ubuntu_USN-6339-4.nasl • 1.0
|
Sep 19, 2023, 12:06 AM new- 181552 oraclelinux_ELSA-2023-12803.nasl • 1.0
- 181553 oraclelinux_ELSA-2023-12800.nasl • 1.0
- 181554 oraclelinux_ELSA-2023-12799.nasl • 1.0
- 181555 oraclelinux_ELSA-2023-12801.nasl • 1.0
- 181556 oraclelinux_ELSA-2023-12802.nasl • 1.0
- 181557 oraclelinux_ELSA-2023-12798.nasl • 1.0
|
Sep 18, 2023, 10:10 PM new- 181549 oraclelinux_ELSA-2023-4955.nasl • 1.0
- 181550 oraclelinux_ELSA-2023-4954.nasl • 1.0
- 181551 oraclelinux_ELSA-2023-12771.nasl • 1.0
|
Sep 18, 2023, 8:16 PM modified detection- 151660 adobe_illustrator_apsb21-42.nasl • 1.7
- 83185 realtek_cve_2014_8361.nasl • 1.14
new- 181524 redhat-RHSA-2023-5205.nasl • 1.0
- 181525 redhat-RHSA-2023-5204.nasl • 1.0
- 181526 redhat-RHSA-2023-5192.nasl • 1.0
- 181527 redhat-RHSA-2023-5187.nasl • 1.0
- 181528 redhat-RHSA-2023-5184.nasl • 1.0
- 181529 redhat-RHSA-2023-5197.nasl • 1.0
- 181530 redhat-RHSA-2023-5191.nasl • 1.0
- 181531 redhat-RHSA-2023-5202.nasl • 1.0
- 181532 redhat-RHSA-2023-5200.nasl • 1.0
- 181533 redhat-RHSA-2023-5198.nasl • 1.0
- 181534 redhat-RHSA-2023-5190.nasl • 1.0
- 181535 redhat-RHSA-2023-5196.nasl • 1.0
- 181536 redhat-RHSA-2023-5201.nasl • 1.0
- 181537 redhat-RHSA-2023-5185.nasl • 1.0
- 181538 redhat-RHSA-2023-5193.nasl • 1.0
- 181539 redhat-RHSA-2023-5188.nasl • 1.0
- 181540 ubuntu_USN-6376-1.nasl • 1.0
- 181541 ubuntu_USN-6377-1.nasl • 1.0
- 181542 ubuntu_USN-6378-1.nasl • 1.0
- 181543 ubuntu_USN-6379-1.nasl • 1.0
- 181544 redhat-RHSA-2023-5186.nasl • 1.0
- 181545 redhat-RHSA-2023-5183.nasl • 1.0
- 181546 redhat-RHSA-2023-5189.nasl • 1.0
- 181547 redhat-RHSA-2023-5194.nasl • 1.0
- 181548 redhat-RHSA-2023-5195.nasl • 1.0
|