May 3, 2023, 9:07 PM new- 175058gentoo_GLSA-202305-21.nasl • 1.0
- 175062gentoo_GLSA-202305-20.nasl • 1.0
- 175059gentoo_GLSA-202305-22.nasl • 1.0
- 175061gentoo_GLSA-202305-17.nasl • 1.0
- 175060gentoo_GLSA-202305-19.nasl • 1.0
- 175057gentoo_GLSA-202305-16.nasl • 1.0
|
May 3, 2023, 7:12 PM modified detection- 162313fortios_FG-IR-18-292.nasl • 1.4
- 125938oraclelinux_ELSA-2019-4680.nasl • 1.5
- 137821oraclelinux_ELSA-2020-5739.nasl • 1.4
- 142024oraclelinux_ELSA-2020-5900.nasl • 1.6
- 162816oraclelinux_ELSA-2021-15790.nasl • 1.3
- 500058tenable_ot_siemens_CVE-2019-12259.nasl • 1.6
- 500292tenable_ot_siemens_CVE-2019-12260.nasl • 1.6
- 500063tenable_ot_siemens_CVE-2019-12263.nasl • 1.6
- 175017al2_ALAS-2023-2029.nasl • 1.1
- 175012al2_ALAS-2023-2019.nasl • 1.1
- 175005al2_ALAS-2023-2030.nasl • 1.1
- 174982emc_networker_DSA-2023-058.nasl • 1.1
- 174902nvidia_cuda_toolkit_12_1_1.nasl • 1.2
- 91294oraclelinux_ELSA-2016-3568.nasl • 2.6
- 164519macos_adobe_XD_apsb19-22.nasl • 1.5
- 500121tenable_ot_siemens_CVE-2016-8672.nasl • 1.4
- 500153tenable_ot_siemens_CVE-2016-8673.nasl • 1.4
- 500279tenable_ot_siemens_CVE-2019-12256.nasl • 1.6
- 174747papercut_ng_cve-2023-27350.nbin • 1.5
- 173967al2_ALASDOCKER-2023-022.nasl • 1.4
- 151113oraclelinux_ELSA-2021-15112.nasl • 1.3
- 151114oraclelinux_ELSA-2021-9329.nasl • 1.3
- 152049oraclelinux_ELSA-2021-9373.nasl • 1.6
- 500232tenable_ot_siemens_CVE-2018-4843.nasl • 1.4
- 500065tenable_ot_siemens_CVE-2019-12255.nasl • 1.7
- 500203tenable_ot_siemens_CVE-2019-12261.nasl • 1.6
- 175021al2_ALAS-2023-2033.nasl • 1.1
- 175016al2_ALAS-2023-2023.nasl • 1.1
- 174991smb_nt_ms23_mar_5025175_winre.nasl • 1.1
- 10287traceroute.nasl • 1.69
- 86395oraclelinux_ELSA-2015-3085.nasl • 2.6
- 96589oraclelinux_ELSA-2017-3511.nasl • 3.5
- 143486oraclelinux_ELSA-2020-5966.nasl • 1.5
- 174970debian_DLA-3409.nasl • 1.1
- 501108tenable_ot_siemens_CVE-2015-8214.nasl • 1.1
- 500061tenable_ot_siemens_CVE-2019-12257.nasl • 1.5
- 500067tenable_ot_siemens_CVE-2019-12258.nasl • 1.6
- 500056tenable_ot_siemens_CVE-2019-12265.nasl • 1.6
- 175022al2_ALAS-2023-2032.nasl • 1.1
- 173942al2_ALASNITRO-ENCLAVES-2023-022.nasl • 1.2
- 153762f5_bigip_SOL41997459.nasl • 1.6
- 174971al2_ALASDOCKER-2023-024.nasl • 1.2
- 174903nvidia_cuda_toolkit_12_0_1.nasl • 1.2
- 174447solarwinds_solarwinds_platform_2023_2.nasl • 1.3
new- 175055gentoo_GLSA-202305-23.nasl • 1.0
- 175054gentoo_GLSA-202305-15.nasl • 1.0
- 175051gentoo_GLSA-202305-13.nasl • 1.0
- 175042gentoo_GLSA-202305-12.nasl • 1.0
- 175041gentoo_GLSA-202305-09.nasl • 1.0
- 175040freebsd_pkg_246174d3e97911ed8290a8a1599412c6.nasl • 1.0
- 175039gentoo_GLSA-202305-07.nasl • 1.0
- 175036gentoo_GLSA-202305-11.nasl • 1.0
- 175053gentoo_GLSA-202305-18.nasl • 1.0
- 175049oraclelinux_ELSA-2019-4598.nasl • 1.0
- 175047debian_DSA-5395.nasl • 1.0
- 175034gentoo_GLSA-202305-10.nasl • 1.0
- 175033gentoo_GLSA-202305-04.nasl • 1.0
- 175032alma_linux_ALSA-2023-2078.nasl • 1.0
- 175030alma_linux_ALSA-2023-2076.nasl • 1.0
- 175052gentoo_GLSA-202305-14.nasl • 1.0
- 175046debian_DLA-3413.nasl • 1.0
- 175045debian_DLA-3414.nasl • 1.0
- 175044gentoo_GLSA-202305-06.nasl • 1.0
- 175038gentoo_GLSA-202305-05.nasl • 1.0
- 175037gentoo_GLSA-202305-08.nasl • 1.0
- 175035gentoo_GLSA-202305-03.nasl • 1.0
- 175031alma_linux_ALSA-2023-2074.nasl • 1.0
- 175056gentoo_GLSA-202305-01.nasl • 1.0
- 175050cloudbees-security-advisory-2023-05-03-security-advisory.nasl • 1.0
- 175048debian_DLA-3412.nasl • 1.0
- 175043gentoo_GLSA-202305-02.nasl • 1.0
|
May 3, 2023, 6:02 AM new- 175027openSUSE-2023-0101-1.nasl • 1.0
- 175029suse_SU-2023-2038-2.nasl • 1.0
- 175028suse_SU-2023-2087-1.nasl • 1.0
|
May 3, 2023, 4:09 AM new- 175024redhat-RHSA-2023-2085.nasl • 1.0
- 175021al2_ALAS-2023-2033.nasl • 1.0
- 175023oraclelinux_ELSA-2023-2077.nasl • 1.0
- 175020al2_ALAS-2023-2028.nasl • 1.0
- 175026redhat-RHSA-2023-2084.nasl • 1.0
- 175025al2_ALAS-2023-2022.nasl • 1.0
- 175022al2_ALAS-2023-2032.nasl • 1.0
- 175019al2_ALAS-2023-2021.nasl • 1.0
|
May 3, 2023, 2:04 AM new- 175010oraclelinux_ELSA-2023-2078.nasl • 1.0
- 175009oraclelinux_ELSA-2023-2076.nasl • 1.0
- 175008oraclelinux_ELSA-2023-2074.nasl • 1.0
- 175017al2_ALAS-2023-2029.nasl • 1.0
- 175016al2_ALAS-2023-2023.nasl • 1.0
- 175012al2_ALAS-2023-2019.nasl • 1.0
- 175005al2_ALAS-2023-2030.nasl • 1.0
- 175018al2_ALAS-2023-2027.nasl • 1.0
- 175014al2_ALAS-2023-2020.nasl • 1.0
- 175013al2_ALAS-2023-2024.nasl • 1.0
- 175007nutanix_NXSA-AOS-6_6_2_5.nasl • 1.0
- 175011al2_ALAS-2023-2025.nasl • 1.0
- 175004freebsd_pkg_4ffcccaee92411ed9c88001b217b3468.nasl • 1.0
- 175015al2_ALAS-2023-2026.nasl • 1.0
- 175006oraclelinux_ELSA-2023-12323.nasl • 1.0
|
May 2, 2023, 11:58 PM new- 175002al2_ALAS-2023-2031.nasl • 1.0
- 175001google_chrome_113_0_5672_63.nasl • 1.0
|
May 2, 2023, 10:03 PM modified detection- 162002al2_ALASKERNEL-5_10-2022-014.nasl • 1.4
- 166494al2_ALASKERNEL-5_4-2022-037.nasl • 1.5
- 170472al2_ALASKERNEL-5_10-2023-025.nasl • 1.2
- 170471al2_ALASKERNEL-5_4-2023-041.nasl • 1.2
- 152049oraclelinux_ELSA-2021-9373.nasl • 1.5
- 164359al2_ALASKERNEL-5_10-2022-019.nasl • 1.4
- 162005al2_ALASKERNEL-5_4-2022-026.nasl • 1.5
- 165100al2_ALASKERNEL-5_15-2022-007.nasl • 1.3
- 164357al2_ALASKERNEL-5_4-2022-034.nasl • 1.6
new- 501087tenable_ot_siemens_CVE-2017-6458.nasl • 1.0
- 501098tenable_ot_siemens_CVE-2016-9042.nasl • 1.0
- 501092tenable_ot_siemens_CVE-2019-12815.nasl • 1.0
- 501105tenable_ot_siemens_CVE-2020-9272.nasl • 1.0
- 501097tenable_ot_siemens_CVE-2022-43768.nasl • 1.0
- 174998redhat-RHSA-2023-2074.nasl • 1.0
- 174996gitlab_cve-2023-2182.nasl • 1.0
- 174995redhat-RHSA-2023-2076.nasl • 1.0
- 174994redhat-RHSA-2023-2072.nasl • 1.0
- 174990gitlab_cve-2023-1965.nasl • 1.0
- 501096tenable_ot_siemens_CVE-2016-4955.nasl • 1.0
- 501101tenable_ot_siemens_CVE-2016-8561.nasl • 1.0
- 501091tenable_ot_siemens_CVE-2020-12357.nasl • 1.0
- 175000redhat-RHSA-2023-2073.nasl • 1.0
- 174993redhat-RHSA-2023-2078.nasl • 1.0
- 501088tenable_ot_siemens_CVE-2020-0591.nasl • 1.0
- 501099tenable_ot_siemens_CVE-2020-9273.nasl • 1.0
- 501090tenable_ot_siemens_CVE-2020-12360.nasl • 1.0
- 501104tenable_ot_siemens_CVE-2020-27827.nasl • 1.0
- 501093tenable_ot_siemens_CVE-2021-33737.nasl • 1.0
- 501109tenable_ot_siemens_CVE-2022-27640.nasl • 1.0
- 501095tenable_ot_siemens_CVE-2022-43767.nasl • 1.0
- 174997ubuntu_USN-6053-1.nasl • 1.0
- 174991smb_nt_ms23_mar_5025175_winre.nasl • 1.0
- 501108tenable_ot_siemens_CVE-2015-8214.nasl • 1.0
- 501106tenable_ot_siemens_CVE-2016-4954.nasl • 1.0
- 501094tenable_ot_siemens_CVE-2016-4956.nasl • 1.0
- 501089tenable_ot_siemens_CVE-2016-2518.nasl • 1.0
- 501100tenable_ot_siemens_CVE-2020-25242.nasl • 1.0
- 501102tenable_ot_siemens_CVE-2021-33716.nasl • 1.0
- 501107tenable_ot_siemens_CVE-2022-43716.nasl • 1.0
- 174999redhat-RHSA-2023-2075.nasl • 1.0
- 174992redhat-RHSA-2023-2077.nasl • 1.0
- 501103tenable_ot_siemens_CVE-2016-4953.nasl • 1.0
|
May 2, 2023, 5:57 PM modified detection- 171229al2_ALAS-2023-1932.nasl • 1.2
- 173235al2_ALASKERNEL-5_15-2023-015.nasl • 1.3
- 171848al2_ALASKERNEL-5_4-2023-042.nasl • 1.1
- 173230al2_ALASKERNEL-5_4-2023-043.nasl • 1.3
- 171216al2_ALASKERNEL-5_10-2023-026.nasl • 1.2
- 173206al2_ALASKERNEL-5_15-2023-014.nasl • 1.1
- 173233al2_ALAS-2023-1987.nasl • 1.2
- 173283ala_ALAS-2023-1701.nasl • 1.2
- 171227al2_ALASKERNEL-5_15-2023-013.nasl • 1.2
- 173228al2_ALASKERNEL-5_10-2023-028.nasl • 1.1
- 173273ala_ALAS-2023-1706.nasl • 1.3
new- 174983gitlab_cve-2023-0805.nasl • 1.0
- 174989gitlab_cve-2023-1621.nasl • 1.0
- 174986gitlab_cve-2023-2069.nasl • 1.0
- 174985gitlab_cve-2022-4376.nasl • 1.0
- 174984gitlab_cve-2023-1836.nasl • 1.0
- 174988gitlab_cve-2023-0756.nasl • 1.0
- 174987gitlab_cve-2023-1178.nasl • 1.0
|
May 2, 2023, 4:01 PM modified detection- 173106al2023_ALAS2023-2023-070.nasl • 1.3
- 174981fortinet_fortinac_web_detect.nbin • 1.0
- 173340al2023_ALAS2023-2023-138.nasl • 1.3
- 173158al2023_ALAS2023-2023-127.nasl • 1.1
- 173853al2023_ALAS2023-2023-155.nasl • 1.2
- 174961ubuntu_USN-6050-1.nasl • 1.1
new- 501081tenable_ot_siemens_CVE-2022-1729.nasl • 1.0
- 500970tenable_ot_siemens_CVE-2022-32206.nasl • 1.1
- 501083tenable_ot_siemens_CVE-2022-32208.nasl • 1.0
- 501082tenable_ot_siemens_CVE-2022-35252.nasl • 1.0
- 501086tenable_ot_siemens_CVE-2022-40674.nasl • 1.0
- 501084tenable_ot_siemens_CVE-2021-46828.nasl • 1.0
- 500992tenable_ot_siemens_CVE-2022-32205.nasl • 1.1
- 501080tenable_ot_siemens_CVE-2022-32207.nasl • 1.0
- 174982emc_networker_DSA-2023-058.nasl • 1.0
- 501085tenable_ot_siemens_CVE-2022-1652.nasl • 1.0
|
May 2, 2023, 2:03 PM modified detection- 174978fedora_2023-911c060ded.nasl • 1.1
- 174924vmware_vrealize_log_insight_vmsa-2023-0007_cve-2023-20865.nasl • 1.3
- 174976al2_ALASKERNEL-5_4-2023-044.nasl • 1.1
- 174971al2_ALASDOCKER-2023-024.nasl • 1.1
|
May 2, 2023, 12:05 PM modified detection- 174107smb_nt_ms23_apr_5025221.nasl • 1.3
- 34434titan_ftp_6_26_631.nasl • 1.19
- 14659titan_ftp_dir_traversal.nasl • 1.16
- 14591titan_ftp_heap_overflow.nasl • 1.17
|
May 2, 2023, 7:59 AM modified detection- 172612foxit_phantom_10_1_11.nasl • 1.3
- 172255foxit_pdf_editor_11_2_5.nasl • 1.2
- 170661vmware_vrealize_log_insight_vmsa-2023-0001.nasl • 1.4
- 170191oracle_rdbms_cpu_jan_2023.nasl • 1.3
- 170017cisco-sa-roomos-dkjGFgRK.nasl • 1.3
- 168351mattermost_server_mmsa-2022-00120.nasl • 1.3
- 166374cisco-sa-roomos-trav-beFvCcyu-CVE-2022-20776.nasl • 1.6
- 172401nvidia_cuda_toolkit_12_1.nasl • 1.4
- 172190foxit_pdf_editor_12_1_1.nasl • 1.2
- 172191foxit_reader_12_1_1.nasl • 1.2
- 174488drupal_10_0_8.nasl • 1.2
- 174524microsoft_edge_chromium_112_0_1722_48.nasl • 1.4
- 170192oracle_rdbms_cpu_jan_2023_win.nasl • 1.3
- 168352mattermost_server_mmsa-2022-00124.nasl • 1.3
- 155019cisco-sa-pi-epnm-xss-U2JK537j.nasl • 1.4
- 153944cisco-sa-tpce-rmos-mem-dos-rck56tT.nasl • 1.5
- 171516solarwinds_solarwinds_platform_2023_1.nasl • 1.4
- 170120foxit_pdf_editor_12_1.nasl • 1.5
- 170121foxit_reader_12_1.nasl • 1.5
- 170018cisco-sa-roomos-dkjGFgRK_CSCwc47201.nasl • 1.3
- 166375cisco-sa-roomos-trav-beFvCcyu-CVE-2022-20811.nasl • 1.6
- 166376cisco-sa-roomos-trav-beFvCcyu.nasl • 1.6
|
May 2, 2023, 6:02 AM new- 174979suse_SU-2023-2077-1.nasl • 1.0
- 174980suse_SU-2023-2078-1.nasl • 1.0
- 174978fedora_2023-911c060ded.nasl • 1.0
|
May 2, 2023, 2:50 AM new- 174977Slackware_SSA_2023-121-01.nasl • 1.0
|
May 2, 2023, 1:03 AM new- 174974al2_ALASCORRETTO8-2023-006.nasl • 1.0
- 174972freebsd_pkg_02562a78e6b711edb0ceb42e991fc52e.nasl • 1.0
- 174971al2_ALASDOCKER-2023-024.nasl • 1.0
- 174976al2_ALASKERNEL-5_4-2023-044.nasl • 1.0
- 174975al2_ALASKERNEL-5_15-2023-017.nasl • 1.0
- 174973al2_ALASKERNEL-5_10-2023-031.nasl • 1.0
|
May 1, 2023, 11:14 PM modified detection- 174751ubuntu_USN-6037-1.nasl • 1.1
- 173838centos8_RHSA-2023-1576.nasl • 1.2
- 174906ubuntu_USN-6046-1.nasl • 1.1
- 174932ubuntu_USN-6049-1.nasl • 1.2
- 174701debian_DSA-5392.nasl • 1.1
new- 174969debian_DLA-3407.nasl • 1.0
- 174963debian_DLA-3406.nasl • 1.0
- 174966debian_DLA-3410.nasl • 1.0
- 174970debian_DLA-3409.nasl • 1.0
- 174968debian_DLA-3411.nasl • 1.0
- 174967debian_DLA-3408.nasl • 1.0
- 174965debian_DSA-5394.nasl • 1.0
- 174964debian_DLA-3405.nasl • 1.0
|
May 1, 2023, 9:07 PM new- 174961ubuntu_USN-6050-1.nasl • 1.0
- 174962debian_DLA-3402.nasl • 1.0
- 174959ubuntu_USN-6052-1.nasl • 1.0
- 174960ubuntu_USN-6051-1.nasl • 1.0
|
May 1, 2023, 4:14 PM modified detection- 72213oracle_access_manager_installed.nbin • 1.299
- 23777slp_tcp_detect.nasl • 1.16
- 23778slp_udp_detect.nasl • 1.13
|
May 1, 2023, 2:56 PM modified detection- 174928cisco-sa-roomos-file-write-rHKwegKf_CVE-2023-20090.nasl • 1.1
- 174925vmware_vrealize_log_insight_vmsa-2023-0007_cve-2023-20864.nasl • 1.2
- 174918suse_SU-2023-2056-1.nasl • 1.1
- 173753fedora_2023-1293196f34.nasl • 1.2
- 173253ubuntu_USN-5966-1.nasl • 1.3
- 174924vmware_vrealize_log_insight_vmsa-2023-0007_cve-2023-20865.nasl • 1.2
- 174625juniper_jsa70586.nasl • 1.2
- 174252juniper_jsa70599.nasl • 1.2
- 173781ubuntu_USN-5966-3.nasl • 1.2
- 174930autodesk_infraworks_adsk-sa-2023-0006.nasl • 1.1
- 174779suse_SU-2023-1979-1.nasl • 1.1
- 173760fedora_2023-3d0619d767.nasl • 1.2
- 173754fedora_2023-e295804b3d.nasl • 1.2
- 174741juniper_jsa70587.nasl • 1.2
- 174556ibm_java_2023_04_01.nasl • 1.1
|
May 1, 2023, 4:05 AM new- 174956fedora_2023-d84a75ea52.nasl • 1.0
- 174958fedora_2023-a4bbf02a57.nasl • 1.0
- 174957freebsd_pkg_4da519895a8b4eb9b44246d94ec0802d.nasl • 1.0
- 174955fedora_2023-60e2b22be0.nasl • 1.0
|
Apr 30, 2023, 4:07 AM new- 174953fedora_2023-6c3278c87b.nasl • 1.0
- 174954fedora_2023-9992b32c1f.nasl • 1.0
|
Apr 29, 2023, 10:04 PM modified detection- 174932ubuntu_USN-6049-1.nasl • 1.1
|
Apr 29, 2023, 3:58 PM new- 174951redhat-RHSA-2023-1909.nasl • 1.0
- 174952redhat-RHSA-2023-1911.nasl • 1.0
- 174950redhat-RHSA-2023-2022.nasl • 1.0
|
Apr 29, 2023, 12:06 PM new- 174947suse_SU-2023-2064-1.nasl • 1.0
- 174946suse_SU-2023-2067-1.nasl • 1.0
- 174945suse_SU-2023-2068-1.nasl • 1.0
- 174943suse_SU-2023-2070-1.nasl • 1.0
- 174949suse_SU-2023-2066-1.nasl • 1.0
- 174948suse_SU-2023-2065-1.nasl • 1.0
- 174944suse_SU-2023-2076-1.nasl • 1.0
|
Apr 29, 2023, 10:05 AM new- 174941suse_SU-2023-2069-1.nasl • 1.0
- 174942suse_SU-2023-2062-1.nasl • 1.0
- 174935fedora_2023-b37722768e.nasl • 1.0
- 174940fedora_2023-8b0938312e.nasl • 1.0
- 174939fedora_2023-e9243281cb.nasl • 1.0
- 174938fedora_2023-b0811dc6e4.nasl • 1.0
- 174936fedora_2023-4e094d5297.nasl • 1.0
- 174937fedora_2023-035d5910b9.nasl • 1.0
- 174934fedora_2023-6cfe134db6.nasl • 1.0
|
Apr 29, 2023, 12:05 AM |
Apr 28, 2023, 10:01 PM modified detection- 174925vmware_vrealize_log_insight_vmsa-2023-0007_cve-2023-20864.nasl • 1.1
- 174924vmware_vrealize_log_insight_vmsa-2023-0007_cve-2023-20865.nasl • 1.1
new- 174932ubuntu_USN-6049-1.nasl • 1.0
|
Apr 28, 2023, 5:58 PM new- 174931autodesk_infraworks_win_installed.nbin • 1.0
- 174930autodesk_infraworks_adsk-sa-2023-0006.nasl • 1.0
|
Apr 28, 2023, 4:02 PM new- 174929ubuntu_USN-6048-1.nasl • 1.0
|
Apr 28, 2023, 1:55 PM modified detection- 174901mattermost_server_mmsa-2023-00141.nasl • 1.1
- 174899websphere_6986333.nasl • 1.1
- 174898nutanix_NXSA-AOS-6_6_2.nasl • 1.2
- 174810fedora_2023-5b6510a584.nasl • 1.1
- 174900mattermost_server_mmsa-2023-00139.nasl • 1.1
- 174811fedora_2023-e4e3393396.nasl • 1.1
- 174902nvidia_cuda_toolkit_12_1_1.nasl • 1.1
- 174704debian_DLA-3396.nasl • 1.1
- 174249juniper_jsa70589.nasl • 1.2
- 173711microsoft_edge_chromium_111_0_1661_54.nasl • 1.5
- 174905oraclelinux_ELSA-2023-12298.nasl • 1.1
- 174904oraclelinux_ELSA-2023-12299.nasl • 1.1
- 174903nvidia_cuda_toolkit_12_0_1.nasl • 1.1
- 174812fedora_2023-04239b5758.nasl • 1.1
new- 174928cisco-sa-roomos-file-write-rHKwegKf_CVE-2023-20090.nasl • 1.0
|
Apr 28, 2023, 11:57 AM modified detection- 501019tenable_ot_siemens_CVE-2018-25032.nasl • 1.1
- 500035tenable_ot_siemens_CVE-2015-5698.nasl • 1.3
new- 174922suse_SU-2023-2060-1.nasl • 1.0
- 174920suse_SU-2023-2053-1.nasl • 1.0
- 174927openSUSE-2023-0097-1.nasl • 1.0
- 174921suse_SU-2023-2054-1.nasl • 1.0
- 174919suse_SU-2023-1961-1.nasl • 1.0
- 174918suse_SU-2023-2056-1.nasl • 1.0
- 174926suse_SU-2023-2051-1.nasl • 1.0
- 174923suse_SU-2023-2059-1.nasl • 1.0
- 174917suse_SU-2023-2050-1.nasl • 1.0
- 174916suse_SU-2023-2055-1.nasl • 1.0
- 174925vmware_vrealize_log_insight_vmsa-2023-0007_cve-2023-20864.nasl • 1.0
- 174924vmware_vrealize_log_insight_vmsa-2023-0007_cve-2023-20865.nasl • 1.0
|
Apr 28, 2023, 10:01 AM modified detection- 132559f5_bigip_SOL24383845.nasl • 1.7
- 172427cisco-sa-cisco-pi-epnm-xss-mZShH2J.nasl • 1.1
- 174706foxit_reader_12_1_2.nasl • 1.1
- 172428cisco-sa-cisco-pi-epnm-xss-mZShH2J_epnm.nasl • 1.2
- 174757macosx_fusion_vmsa_2023_0008.nasl • 1.1
- 174758vmware_workstation_vmsa_2023_0008.nasl • 1.1
- 174705foxit_pdf_editor_12_1_2.nasl • 1.1
- 174883microsoft_edge_chromium_112_0_1722_58.nasl • 1.1
- 173977cisco-sa-pi-epnm-eRPWAXLe-epnm.nasl • 1.4
- 174447solarwinds_solarwinds_platform_2023_2.nasl • 1.2
- 173976cisco-sa-pi-epnm-eRPWAXLe.nasl • 1.4
new- 174913fedora_2023-eaf1bdd5ae.nasl • 1.0
- 174915openSUSE-2023-0096-1.nasl • 1.0
- 174914fedora_2023-d28433ead1.nasl • 1.0
- 174910fedora_2023-de10e674ae.nasl • 1.0
- 174909fedora_2023-c29ae4c76f.nasl • 1.0
- 174912fedora_2023-8fed428c5e.nasl • 1.0
- 174911fedora_2023-a53ab7c969.nasl • 1.0
- 174908fedora_2023-8cf8786a16.nasl • 1.0
|
Apr 28, 2023, 4:08 AM new- 174906ubuntu_USN-6046-1.nasl • 1.0
- 174907ubuntu_USN-6047-1.nasl • 1.0
|
Apr 27, 2023, 10:02 PM modified detection- 174898nutanix_NXSA-AOS-6_6_2.nasl • 1.1
- 172401nvidia_cuda_toolkit_12_1.nasl • 1.3
new- 174905oraclelinux_ELSA-2023-12298.nasl • 1.0
- 174903nvidia_cuda_toolkit_12_0_1.nasl • 1.0
- 174902nvidia_cuda_toolkit_12_1_1.nasl • 1.0
- 174904oraclelinux_ELSA-2023-12299.nasl • 1.0
|
Apr 27, 2023, 8:01 PM new- 174900mattermost_server_mmsa-2023-00139.nasl • 1.0
- 174901mattermost_server_mmsa-2023-00141.nasl • 1.0
- 174899websphere_6986333.nasl • 1.0
|
Apr 27, 2023, 6:00 PM modified detection- 500424tenable_ot_siemens_CVE-2014-0160.nasl • 1.3
- 500153tenable_ot_siemens_CVE-2016-8673.nasl • 1.3
- 500218tenable_ot_siemens_CVE-2017-2681.nasl • 1.4
- 500351tenable_ot_siemens_CVE-2019-13940.nasl • 1.3
- 500356tenable_ot_siemens_CVE-2019-13946.nasl • 1.3
- 500614tenable_ot_siemens_CVE-2021-37204.nasl • 1.5
- 500616tenable_ot_siemens_CVE-2021-37205.nasl • 1.5
- 92842vmware_vrealize_log_insight_webui_detect.nbin • 1.88
- 174813fedora_2023-2b6ba1c253.nasl • 1.1
- 174572freebsd_pkg_90c48c04d5494fc0a5034775e32d438e.nasl • 1.3
- 173760fedora_2023-3d0619d767.nasl • 1.1
- 173754fedora_2023-e295804b3d.nasl • 1.1
- 173253ubuntu_USN-5966-1.nasl • 1.2
- 500473tenable_ot_siemens_CVE-2014-0224.nasl • 1.4
- 500232tenable_ot_siemens_CVE-2018-4843.nasl • 1.3
- 500650tenable_ot_siemens_CVE-2021-41991.nasl • 1.3
- 500615tenable_ot_siemens_CVE-2021-37185.nasl • 1.5
- 500715tenable_ot_siemens_CVE-2022-30694.nasl • 1.3
- 501048tenable_ot_siemens_CVE-2019-19301.nasl • 1.1
- 174765fedora_2023-fa739b5753.nasl • 1.1
- 174600fedora_2023-c1741c9724.nasl • 1.3
- 174479macosx_google_chrome_112_0_5615_137.nasl • 1.3
- 173781ubuntu_USN-5966-3.nasl • 1.1
- 500121tenable_ot_siemens_CVE-2016-8672.nasl • 1.3
- 500070tenable_ot_siemens_CVE-2019-6575.nasl • 1.5
- 501053tenable_ot_siemens_CVE-2021-22924.nasl • 1.1
- 500704tenable_ot_siemens_CVE-2022-38465.nasl • 1.3
- 174696debian_DSA-5393.nasl • 1.2
- 174507fedora_2023-df075a7f85.nasl • 1.3
- 174478google_chrome_112_0_5615_137.nasl • 1.3
- 174000autodesk_fbx-sdk_adsk-sa-2023-0004.nasl • 1.2
- 173753fedora_2023-1293196f34.nasl • 1.1
- 19506scan_info.nasl • 1.118
- 500605tenable_ot_siemens_CVE-2016-8562.nasl • 1.2
- 500277tenable_ot_siemens_CVE-2017-2680.nasl • 1.4
- 500995tenable_ot_siemens_CVE-2018-5391.nasl • 1.1
- 500268tenable_ot_siemens_CVE-2019-6568.nasl • 1.4
- 500504tenable_ot_siemens_CVE-2021-3449.nasl • 1.5
- 500727tenable_ot_siemens_CVE-2022-38773.nasl • 1.2
- 174778suse_SU-2023-1992-1.nasl • 1.1
- 174713openSUSE-2023-0093-1.nasl • 1.2
- 174598fedora_2023-8cc9731416.nasl • 1.3
new- 174897freebsd_pkg_5e257b0de46611ed834b6c3be5272acd.nasl • 1.0
- 174898nutanix_NXSA-AOS-6_6_2.nasl • 1.0
|
Apr 27, 2023, 4:09 PM modified detection- 10114icmp_timestamp.nasl • 1.49
- 10113icmp_mask_req.nasl • 1.40
new- 174896freebsd_pkg_0b85b1cde46811ed834b6c3be5272acd.nasl • 1.0
- 174888suse_SU-2023-2043-1.nasl • 1.0
- 174887suse_SU-2023-2047-1.nasl • 1.0
- 174895suse_SU-2023-2032-1.nasl • 1.0
- 174894suse_SU-2023-2023-1.nasl • 1.0
- 174893suse_SU-2023-2024-1.nasl • 1.0
- 174892suse_SU-2023-2038-1.nasl • 1.0
- 174891suse_SU-2023-2044-1.nasl • 1.0
- 174890suse_SU-2023-2046-1.nasl • 1.0
- 174889suse_SU-2023-2048-1.nasl • 1.0
|
Apr 27, 2023, 2:06 PM modified detection- 174219smb_nt_ms23_apr_dotnet_core.nasl • 1.4
- 125029intune_collect.nbin • 1.83
new- 174886suse_SU-2023-2031-1.nasl • 1.0
- 174885suse_SU-2023-2035-1.nasl • 1.0
- 174882EulerOS_SA-2023-1659.nasl • 1.0
- 174880EulerOS_SA-2023-1632.nasl • 1.0
- 174879EulerOS_SA-2023-1636.nasl • 1.0
- 174876EulerOS_SA-2023-1669.nasl • 1.0
- 174883microsoft_edge_chromium_112_0_1722_58.nasl • 1.0
- 174875EulerOS_SA-2023-1680.nasl • 1.0
- 174884EulerOS_SA-2023-1648.nasl • 1.0
- 174881EulerOS_SA-2023-1673.nasl • 1.0
- 174873EulerOS_SA-2023-1658.nasl • 1.0
- 174878EulerOS_SA-2023-1667.nasl • 1.0
- 174877EulerOS_SA-2023-1650.nasl • 1.0
- 174874EulerOS_SA-2023-1653.nasl • 1.0
|
Apr 27, 2023, 11:53 AM new- 174870EulerOS_SA-2023-1637.nasl • 1.0
- 174869EulerOS_SA-2023-1633.nasl • 1.0
- 174866EulerOS_SA-2023-1682.nasl • 1.0
- 174859EulerOS_SA-2023-1627.nasl • 1.0
- 174871EulerOS_SA-2023-1644.nasl • 1.0
- 174864EulerOS_SA-2023-1678.nasl • 1.0
- 174862EulerOS_SA-2023-1674.nasl • 1.0
- 174861EulerOS_SA-2023-1630.nasl • 1.0
- 174858EulerOS_SA-2023-1634.nasl • 1.0
- 174856EulerOS_SA-2023-1631.nasl • 1.0
- 174867EulerOS_SA-2023-1620.nasl • 1.0
- 174863EulerOS_SA-2023-1666.nasl • 1.0
- 174860EulerOS_SA-2023-1668.nasl • 1.0
- 174857EulerOS_SA-2023-1629.nasl • 1.0
- 174872EulerOS_SA-2023-1642.nasl • 1.0
- 174868EulerOS_SA-2023-1619.nasl • 1.0
- 174865EulerOS_SA-2023-1635.nasl • 1.0
|
Apr 27, 2023, 10:00 AM modified detection- 158780adobe_after_effects_apsb22-17.nasl • 1.7
- 158733adobe_illustrator_apsb22-15.nasl • 1.7
new- 174853adobe_after_effects_apsb22-17_all.nasl • 1.0
- 174852EulerOS_SA-2023-1643.nasl • 1.0
- 174850EulerOS_SA-2023-1623.nasl • 1.0
- 174848EulerOS_SA-2023-1638.nasl • 1.0
- 174847EulerOS_SA-2023-1621.nasl • 1.0
- 174844EulerOS_SA-2023-1660.nasl • 1.0
- 174841EulerOS_SA-2023-1625.nasl • 1.0
- 174851EulerOS_SA-2023-1671.nasl • 1.0
- 174843EulerOS_SA-2023-1655.nasl • 1.0
- 174842EulerOS_SA-2023-1647.nasl • 1.0
- 174855EulerOS_SA-2023-1683.nasl • 1.0
- 174854adobe_illustrator_apsb22-15_all.nasl • 1.0
- 174846EulerOS_SA-2023-1670.nasl • 1.0
- 174849EulerOS_SA-2023-1622.nasl • 1.0
- 174845EulerOS_SA-2023-1624.nasl • 1.0
|
Apr 27, 2023, 7:56 AM new- 174839EulerOS_SA-2023-1685.nasl • 1.0
- 174834EulerOS_SA-2023-1663.nasl • 1.0
- 174826EulerOS_SA-2023-1654.nasl • 1.0
- 174837EulerOS_SA-2023-1677.nasl • 1.0
- 174836EulerOS_SA-2023-1665.nasl • 1.0
- 174832EulerOS_SA-2023-1684.nasl • 1.0
- 174831EulerOS_SA-2023-1662.nasl • 1.0
- 174828EulerOS_SA-2023-1628.nasl • 1.0
- 174840EulerOS_SA-2023-1672.nasl • 1.0
- 174838EulerOS_SA-2023-1661.nasl • 1.0
- 174825EulerOS_SA-2023-1657.nasl • 1.0
- 174835EulerOS_SA-2023-1675.nasl • 1.0
- 174833EulerOS_SA-2023-1664.nasl • 1.0
- 174830EulerOS_SA-2023-1641.nasl • 1.0
- 174829EulerOS_SA-2023-1656.nasl • 1.0
- 174827EulerOS_SA-2023-1652.nasl • 1.0
- 174824EulerOS_SA-2023-1640.nasl • 1.0
|
Apr 27, 2023, 6:03 AM new- 174821EulerOS_SA-2023-1639.nasl • 1.0
- 174820EulerOS_SA-2023-1651.nasl • 1.0
- 174819EulerOS_SA-2023-1676.nasl • 1.0
- 174818EulerOS_SA-2023-1649.nasl • 1.0
- 174817EulerOS_SA-2023-1645.nasl • 1.0
- 174815EulerOS_SA-2023-1686.nasl • 1.0
- 174822EulerOS_SA-2023-1626.nasl • 1.0
- 174823EulerOS_SA-2023-1646.nasl • 1.0
- 174816EulerOS_SA-2023-1679.nasl • 1.0
- 174814EulerOS_SA-2023-1681.nasl • 1.0
|
Apr 27, 2023, 3:59 AM modified detection- 174772ubuntu_USN-6042-1.nasl • 1.3
new- 174811fedora_2023-e4e3393396.nasl • 1.0
- 174810fedora_2023-5b6510a584.nasl • 1.0
- 501079tenable_ot_phoenixcontact_CVE-2023-1109.nasl • 1.0
- 174813fedora_2023-2b6ba1c253.nasl • 1.0
- 174812fedora_2023-04239b5758.nasl • 1.0
|
Apr 27, 2023, 12:06 AM modified detection- 174772ubuntu_USN-6042-1.nasl • 1.2
new- 174807ubuntu_USN-6044-1.nasl • 1.0
- 174802rocky_linux_RLSA-2023-1879.nasl • 1.0
- 174801rocky_linux_RLSA-2023-1919.nasl • 1.0
- 174808rocky_linux_RLSA-2023-1880.nasl • 1.0
- 174805ubuntu_USN-6017-2.nasl • 1.0
- 174804ubuntu_USN-6045-1.nasl • 1.0
- 174803rocky_linux_RLSA-2023-1909.nasl • 1.0
- 174800rocky_linux_RLSA-2023-1895.nasl • 1.0
- 174809rocky_linux_RLSA-2023-1930.nasl • 1.0
- 174806ubuntu_USN-6043-1.nasl • 1.0
|
Apr 26, 2023, 10:10 PM modified detection- 174743oracle_obiee_cpu_apr_2023_oas.nasl • 1.2
- 174742oracle_obiee_cpu_apr_2023.nasl • 1.2
- 174760newstart_cgsl_NS-SA-2023-1001_httpd.nasl • 1.1
new- 174794rocky_linux_RLSA-2023-1584.nasl • 1.0
- 174793freebsd_pkg_d2c6173fe43b11eda1d7002590f2a714.nasl • 1.0
- 174799rocky_linux_RLSA-2023-1802.nasl • 1.0
- 174798rocky_linux_RLSA-2023-1918.nasl • 1.0
- 174796rocky_linux_RLSA-2023-1898.nasl • 1.0
- 174797rocky_linux_RLSA-2023-1809.nasl • 1.0
- 174795rocky_linux_RLSA-2023-1743.nasl • 1.0
|
Apr 26, 2023, 8:02 PM modified detection- 86383macosx_office_installed.nbin • 1.431
|
Apr 26, 2023, 6:04 PM modified detection- 160352ibm_java_2017_10_17.nasl • 1.5
- 174788sqlite_nix_installed.nbin • 1.0
- 139918clamav_nix_installed.nbin • 1.844
new- 174789oraclelinux_ELSA-2023-1987.nasl • 1.0
|
Apr 26, 2023, 4:05 PM modified detection- 174476solaris_apr2023_SRU11_4_56_138_2.nasl • 1.2
- 174747papercut_ng_cve-2023-27350.nbin • 1.2
- 174772ubuntu_USN-6042-1.nasl • 1.1
- 174477solaris_apr2023_SRU11_3_36_31_0.nasl • 1.2
- 174473solaris_apr2023_SRU11_4_54_138_1.nasl • 1.2
- 174475solaris_apr2023_SRU11_4_55_138_3.nasl • 1.2
- 174474solaris_apr2023_SRU11_4_46_119_2.nasl • 1.2
new- 174452workspace_one_settings.nbin • 1.2
- 174451workspace_one_collect.nbin • 1.1
- 76461airwatch_collect.nbin • 1.219
|
Apr 26, 2023, 2:08 PM modified detection- 174747papercut_ng_cve-2023-27350.nbin • 1.1
- 174607debian_DSA-5391.nasl • 1.1
- 174744oracle_bi_publisher_cpu_apr_2023_oas.nasl • 1.1
- 174743oracle_obiee_cpu_apr_2023_oas.nasl • 1.1
- 174742oracle_obiee_cpu_apr_2023.nasl • 1.1
- 174746securitycenter_tns_2023_18.nasl • 1.1
- 174745oracle_bi_publisher_cpu_apr_2023.nasl • 1.1
- 174741juniper_jsa70587.nasl • 1.1
new- 501077tenable_ot_siemens_CVE-2020-28895.nasl • 1.0
- 501078tenable_ot_siemens_CVE-2020-35198.nasl • 1.0
|
Apr 26, 2023, 12:00 PM new- 174785suse_SU-2023-1973-1.nasl • 1.0
- 174781suse_SU-2023-1982-1.nasl • 1.0
- 174779suse_SU-2023-1979-1.nasl • 1.0
- 174777suse_SU-2023-1981-1.nasl • 1.0
- 174772ubuntu_USN-6042-1.nasl • 1.0
- 174775suse_SU-2023-2007-1.nasl • 1.0
- 174773suse_SU-2023-1999-1.nasl • 1.0
- 174771suse_SU-2023-1994-1.nasl • 1.0
- 174787ubuntu_USN-6010-3.nasl • 1.0
- 174786suse_SU-2023-1978-1.nasl • 1.0
- 174784suse_SU-2023-2000-1.nasl • 1.0
- 174783suse_SU-2023-1972-1.nasl • 1.0
- 174782suse_SU-2023-1983-1.nasl • 1.0
- 174778suse_SU-2023-1992-1.nasl • 1.0
- 174776suse_SU-2023-1993-1.nasl • 1.0
- 174774suse_SU-2023-1975-1.nasl • 1.0
- 174780suse_SU-2023-2009-1.nasl • 1.0
|