Dec 10, 2024, 2:18 PM new- 212212oraclelinux_ELSA-2024-10850.nasl • 1.1
|
Dec 10, 2024, 9:30 AM modified detection- 212192macos_safari_121571.nasl • 1.2
- 212184gentoo_GLSA-202412-02.nasl • 1.2
- 206240fedora_2024-1f1c0537d3.nasl • 1.2
- 200924al2_ALAS-2024-2577.nasl • 1.4
- 200828fedora_2024-826bf5a09a.nasl • 1.3
- 200702fedora_2024-4d71f28349.nasl • 1.3
- 198222appletv_17_5.nasl • 1.3
- 198060redhat-RHSA-2024-3462.nasl • 1.3
- 198043ubuntu_USN-6788-1.nasl • 1.4
- 197634debian_DSA-5695.nasl • 1.9
- 196910macos_HT214105.nasl • 1.6
- 195176itunes_12_13_2.nasl • 1.3
- 195175itunes_12_13_2_banner.nasl • 1.3
- 194523fedora_2024-7ee03010c5.nasl • 1.4
- 193522al2_ALAS-2024-2516.nasl • 1.1
- 192748fedora_2024-f1ae7b7ac5.nasl • 1.3
- 192503suse_SU-2024-0975-1.nasl • 1.4
- 192501suse_SU-2024-0976-1.nasl • 1.4
- 192499suse_SU-2024-0925-1.nasl • 1.4
- 192456fedora_2024-ee43b83290.nasl • 1.4
- 192190itunes_12_13_1_banner.nasl • 1.2
- 192189itunes_12_13_1.nasl • 1.2
- 191557apple_ios_1676_check.nbin • 1.13
- 190587palo_alto_CVE-2024-0009.nasl • 1.1
- 190586palo_alto_CVE-2024-0010.nasl • 1.1
- 190585palo_alto_CVE-2024-0011.nasl • 1.1
- 190583palo_alto_CVE-2024-0008.nasl • 1.1
- 183881macos_HT213983.nasl • 1.16
- 164603nutanix_NXSA-AOS-6_1.nasl • 1.22
- 164597nutanix_NXSA-AOS-6_0.nasl • 1.17
- 164567nutanix_NXSA-AOS-5_15_6.nasl • 1.25
- 164557nutanix_NXSA-AOS-5_20.nasl • 1.11
- 160440al2_ALASKERNEL-5_4-2022-004.nasl • 1.13
- 159584freebsd_pkg_ba796b98b61c11ec9ebc1c697aa5a594.nasl • 1.3
- 159583freebsd_pkg_27d39055b61b11ec9ebc1c697aa5a594.nasl • 1.4
- 159581freebsd_pkg_703c4761b61d11ec9ebc1c697aa5a594.nasl • 1.4
- 151793al2_ALAS-2021-1685.nasl • 1.18
- 108596Virtuozzo_VZA-2018-017.nasl • 1.10
- 108592manageengine_eventlog_analyzer_CVE-2018-8721_xss.nasl • 1.7
- 108581suse_SU-2018-0774-1.nasl • 1.9
- 108580suse_SU-2018-0770-1.nasl • 1.7
- 108579suse_SU-2018-0769-1.nasl • 1.7
- 108578suse_SU-2018-0768-1.nasl • 1.8
- 108577openSUSE-2018-292.nasl • 1.5
- 108576openSUSE-2018-291.nasl • 1.8
- 108574freebsd_pkg_6d52bda12e5411e8a68f485b3931c969.nasl • 1.6
- 108571debian_DSA-4149.nasl • 1.5
- 108570debian_DSA-4148.nasl • 1.6
- 108569debian_DLA-1313.nasl • 1.7
- 108568debian_DLA-1312.nasl • 1.8
- 108567debian_DLA-1311.nasl • 1.6
- 108566Virtuozzo_VZA-2018-015.nasl • 1.7
- 108565Virtuozzo_VZA-2018-014.nasl • 1.7
- 108562webmin_1_870.nasl • 1.4
- 108561webmin_1_860_xss.nasl • 1.6
- 108560webmin_1_860.nasl • 1.5
- 108559webmin_1_850.nasl • 1.5
- 108558webmin_1_830.nasl • 1.4
- 201800mariner_CVE-2023-52890.nasl • 1.2
new- 212207fedora_2024-0d14d0d2f9.nasl • 1.1
- 212206fedora_2024-aa246ab1a3.nasl • 1.1
- 212210fedora_2024-92de63698e.nasl • 1.1
- 212204fedora_2024-5a5f401785.nasl • 1.1
- 212208fedora_2024-340a4bdc5d.nasl • 1.1
- 212209fedora_2024-ab8945c2bd.nasl • 1.1
- 212205fedora_2024-ccce2763b0.nasl • 1.1
- 212211fedora_2024-bcdea6e995.nasl • 1.1
|
Dec 10, 2024, 7:07 AM new- 212203ubuntu_USN-7141-1.nasl • 1.1
|
Dec 10, 2024, 2:49 AM modified detection- 212195ubuntu_USN-7144-1.nasl • 1.2
- 164592nutanix_NXSA-AOS-5_20_1.nasl • 1.8
- 164590nutanix_NXSA-AOS-5_15_5_5.nasl • 1.9
- 164562nutanix_NXSA-AOS-5_15_7.nasl • 1.8
- 164557nutanix_NXSA-AOS-5_20.nasl • 1.10
- 164614nutanix_NXSA-AOS-6_0_1.nasl • 1.7
- 164567nutanix_NXSA-AOS-5_15_6.nasl • 1.24
- 164597nutanix_NXSA-AOS-6_0.nasl • 1.16
- 164603nutanix_NXSA-AOS-6_1.nasl • 1.21
- 212161debian_DLA-3988.nasl • 1.2
new- 212201oraclelinux_ELSA-2024-9654.nasl • 1.1
- 212202oraclelinux_ELSA-2024-12868.nasl • 1.1
|
Dec 10, 2024, 12:21 AM modified detection- 148499java_jre_installed_win.nbin • 1.205
new- 212200gentoo_GLSA-202412-05.nasl • 1.1
|
Dec 9, 2024, 9:53 PM modified detection- 212181gentoo_GLSA-202412-14.nasl • 1.2
|
Dec 9, 2024, 7:28 PM modified detection- 500264tenable_ot_siemens_CVE-2015-5374.nasl • 1.8
- 501141tenable_ot_siemens_CVE-2015-6574.nasl • 1.6
- 500308tenable_ot_siemens_CVE-2016-4784.nasl • 1.7
- 500090tenable_ot_siemens_CVE-2016-4785.nasl • 1.7
- 500874tenable_ot_siemens_CVE-2018-11451.nasl • 1.5
- 500163tenable_ot_siemens_CVE-2018-4838.nasl • 1.8
- 500087tenable_ot_siemens_CVE-2018-4839.nasl • 1.8
- 500119tenable_ot_siemens_CVE-2018-4840.nasl • 1.8
- 500286tenable_ot_siemens_CVE-2018-4858.nasl • 1.9
- 500102tenable_ot_siemens_CVE-2018-16563.nasl • 1.8
- 500050tenable_ot_siemens_CVE-2019-10930.nasl • 1.10
- 500202tenable_ot_siemens_CVE-2019-10931.nasl • 1.10
- 500280tenable_ot_siemens_CVE-2019-10938.nasl • 1.6
- 500058tenable_ot_siemens_CVE-2019-12259.nasl • 1.13
- 500056tenable_ot_siemens_CVE-2019-12265.nasl • 1.14
- 500352tenable_ot_siemens_CVE-2019-13942.nasl • 1.8
- 500353tenable_ot_siemens_CVE-2019-13943.nasl • 1.10
- 500354tenable_ot_siemens_CVE-2019-13944.nasl • 1.8
- 500660tenable_ot_siemens_CVE-2022-30937.nasl • 1.8
- 500692tenable_ot_siemens_CVE-2022-30938.nasl • 1.8
- 501140tenable_ot_siemens_CVE-2022-38767.nasl • 1.7
- 501142tenable_ot_siemens_CVE-2023-28766.nasl • 1.8
new- 212193centos9_kernel-5_14_0-539_72532.nasl • 1.1
- 212198redhat-RHSA-2024-10879.nasl • 1.1
- 212197redhat-RHSA-2024-10882.nasl • 1.1
- 212199redhat-RHSA-2024-10880.nasl • 1.1
- 212194ubuntu_USN-7143-1.nasl • 1.1
- 212196ubuntu_USN-7142-1.nasl • 1.1
- 212195ubuntu_USN-7144-1.nasl • 1.1
|
Dec 9, 2024, 4:58 PM modified detection- 212114dell_wyse_management_suite_dsa-2024-440.nasl • 1.4
- 211450gitlab_cve-2024-9633.nasl • 1.4
new- 212192macos_safari_121571.nasl • 1.1
- 212186gentoo_GLSA-202412-01.nasl • 1.1
- 212183gentoo_GLSA-202412-08.nasl • 1.1
- 212188gentoo_GLSA-202412-03.nasl • 1.1
- 212184gentoo_GLSA-202412-02.nasl • 1.1
- 212182gentoo_GLSA-202412-11.nasl • 1.1
- 212190gentoo_GLSA-202412-07.nasl • 1.1
- 212185gentoo_GLSA-202412-04.nasl • 1.1
- 212187gentoo_GLSA-202412-09.nasl • 1.1
- 212191gentoo_GLSA-202412-10.nasl • 1.1
- 212189gentoo_GLSA-202412-06.nasl • 1.1
- 212180gentoo_GLSA-202412-12.nasl • 1.1
- 212179gentoo_GLSA-202412-13.nasl • 1.1
- 212181gentoo_GLSA-202412-14.nasl • 1.1
- 212178debian_DLA-3990.nasl • 1.1
|
Dec 9, 2024, 2:27 PM modified detection- 212142oraclelinux_ELSA-2024-10787.nasl • 1.2
new- 212177macos_safari_121241.nasl • 1.1
- 212176macos_safari_120913.nasl • 1.1
- 212174macos_safari_120946.nasl • 1.1
- 212173macos_safari_102735.nasl • 1.1
- 212171alma_linux_ALSA-2024-10860.nasl • 1.1
- 212170alma_linux_ALSA-2024-10858.nasl • 1.1
- 212169alma_linux_ALSA-2024-10869.nasl • 1.1
- 212175ubuntu_USN-7140-1.nasl • 1.1
- 212172redhat-RHSA-2024-10881.nasl • 1.1
|
Dec 9, 2024, 9:30 AM modified detection- 212134vmware_aria_operations_VMSA-2024-0022.nasl • 1.2
- 212133sonicwall_SNWLID-2024-0011.nasl • 1.2
- 212131aruba_clearpass_polman_6_12_2.nasl • 1.2
- 212128securitycenter_6_5_0_tns_2024_19.nasl • 1.2
- 212114dell_wyse_management_suite_dsa-2024-440.nasl • 1.3
- 212113devolutions_desktop_manager_devo-2024-0016_2024-2-21.nasl • 1.2
- 212112devolutions_server_devo-2024-0015.nasl • 1.2
- 212110devolutions_desktop_manager_devo-2024-0016_2024-3-18.nasl • 1.2
- 212078keycloak_26_0_6.nasl • 1.4
- 212066ubuntu_USN-7136-2.nasl • 1.2
- 212064ubuntu_USN-7136-1.nasl • 1.2
- 211681wordpress_plugin_really_simple_security_CVE-2024-10924.nasl • 1.3
- 211680wordpress_plugin_really_simple_security_pro_CVE-2024-10924.nasl • 1.3
- 211679wordpress_plugin_really_simple_security_pro_multisite_CVE-2024-10924.nasl • 1.3
- 208119progress_whatsup_gold_000266151.nasl • 1.5
- 207020mariner_CVE-2024-26458.nasl • 1.4
- 204481PhotonOS_PHSA-2024-4_0-0624_krb5.nasl • 1.3
- 203989PhotonOS_PHSA-2024-3_0-0764_krb5.nasl • 1.3
- 201031suse_SU-2024-2202-1.nasl • 1.2
- 200984redhat-RHSA-2024-4081.nasl • 1.3
- 200981redhat-RHSA-2024-4079.nasl • 1.3
- 200924al2_ALAS-2024-2577.nasl • 1.3
- 200854suse_SU-2024-2143-1.nasl • 1.2
- 200850suse_SU-2024-2115-1.nasl • 1.2
- 200845suse_SU-2024-2124-1.nasl • 1.2
- 200833suse_SU-2024-2145-1.nasl • 1.2
- 200832suse_SU-2024-2109-1.nasl • 1.2
- 200831suse_SU-2024-2123-1.nasl • 1.2
- 200396suse_SU-2024-1985-1.nasl • 1.2
- 200259ubuntu_USN-6823-1.nasl • 1.4
- 198078oraclelinux_ELSA-2024-3268.nasl • 1.6
- 197762redhat-RHSA-2024-3268.nasl • 1.5
- 197676centos8_RHSA-2024-3268.nasl • 1.3
- 195007rocky_linux_RLSA-2024-1828.nasl • 1.2
- 194523fedora_2024-7ee03010c5.nasl • 1.3
- 194499al2023_ALAS2023-2024-601.nasl • 1.1
- 193782oraclelinux_ELSA-2024-1828.nasl • 1.2
- 193658redhat-RHSA-2024-1828.nasl • 1.4
- 193570oracle_e-business_cpu_apr_2024.nasl • 1.1
- 193520al2_ALAS-2024-2512.nasl • 1.2
- 193102smb_nt_ms24_apr_5036910.nasl • 1.9
- 193101smb_nt_ms24_apr_5036960.nasl • 1.7
- 193100smb_nt_ms24_apr_5036894.nasl • 1.9
- 193099smb_nt_ms24_apr_5036950.nasl • 1.6
- 193098smb_nt_ms24_apr_5036925.nasl • 1.7
- 193097smb_nt_ms24_apr_5036899.nasl • 1.7
- 193096smb_nt_ms24_apr_5036893.nasl • 1.10
- 193095smb_nt_ms24_apr_5036909.nasl • 1.10
- 193094smb_nt_ms24_apr_5036969.nasl • 1.6
- 193092smb_nt_ms24_apr_5036922.nasl • 1.7
- 193091smb_nt_ms24_apr_5036896.nasl • 1.9
- 193090smb_nt_ms24_apr_5036892.nasl • 1.9
- 193058suse_SU-2024-1148-1.nasl • 1.2
- 192748fedora_2024-f1ae7b7ac5.nasl • 1.2
- 192669suse_SU-2024-0999-1.nasl • 1.2
- 192662suse_SU-2024-1006-1.nasl • 1.1
- 192658suse_SU-2024-1001-1.nasl • 1.2
- 192456fedora_2024-ee43b83290.nasl • 1.3
- 191947smb_nt_ms24_mar_5035857.nasl • 1.7
- 191944smb_nt_ms24_mar_5035845.nasl • 1.8
- 191943smb_nt_ms24_mar_5035930.nasl • 1.4
- 191942smb_nt_ms24_mar_5035885.nasl • 1.6
- 191941smb_nt_ms24_mar_5035858.nasl • 1.6
- 191939smb_nt_ms24_mar_5035933.nasl • 1.4
- 191938smb_nt_ms24_mar_5035849.nasl • 1.7
- 191937smb_nt_ms24_mar_5035853.nasl • 1.7
- 191936smb_nt_ms24_mar_5035856.nasl • 1.6
- 191934smb_nt_ms24_mar_5035855.nasl • 1.7
- 191933smb_nt_ms24_mar_5035919.nasl • 1.5
- 191930smb_nt_ms24_mar_5035854.nasl • 1.6
- 191557apple_ios_1676_check.nbin • 1.12
- 168478primetek_primefaces_cve-2017-1000486.nbin • 1.39
new- 212168debian_DLA-3989.nasl • 1.1
|
Dec 9, 2024, 7:00 AM new- 212162mariner_CVE-2024-11233.nasl • 1.1
- 212165mariner_CVE-2024-11234.nasl • 1.1
- 212163mariner_CVE-2024-8932.nasl • 1.1
- 212166mariner_CVE-2024-11236.nasl • 1.1
- 212167mariner_CVE-2024-8929.nasl • 1.1
- 212164mariner_CVE-2024-27418.nasl • 1.1
|
Dec 9, 2024, 1:42 AM new- 212161debian_DLA-3988.nasl • 1.1
|
Dec 8, 2024, 10:04 PM new- 212160debian_DLA-3987.nasl • 1.1
- 212159debian_DLA-3986.nasl • 1.1
|
Dec 8, 2024, 9:43 AM new- 212158fedora_2024-01d838d947.nasl • 1.1
- 212157fedora_2024-35cc1d9ec0.nasl • 1.1
|
Dec 8, 2024, 7:10 AM new- 212156freebsd_pkg_c2fd83e4b45011efb6804ccc6adda413.nasl • 1.1
|
Dec 7, 2024, 9:54 PM new- 212154debian_DLA-3985.nasl • 1.1
- 212155debian_DLA-3984.nasl • 1.1
|
Dec 7, 2024, 3:20 PM new- 212152fedora_2024-8568f9cd5e.nasl • 1.1
- 212153fedora_2024-791faa660a.nasl • 1.1
|
Dec 7, 2024, 9:50 AM modified detection- 207039mariner_CVE-2023-40550.nasl • 1.2
- 207026mariner_CVE-2023-40546.nasl • 1.2
- 201680mariner_CVE-2024-30205.nasl • 1.3
- 207033mariner_CVE-2023-40549.nasl • 1.2
- 207023mariner_CVE-2022-28737.nasl • 1.2
- 209584mariner_CVE-2024-21096.nasl • 1.2
- 207018mariner_CVE-2023-40548.nasl • 1.2
- 193710mariner_CVE-2024-24786.nasl • 1.9
- 207010mariner_CVE-2023-40551.nasl • 1.2
- 201651mariner_CVE-2024-32610.nasl • 1.2
new- 212150mariner_CVE-2023-50495.nasl • 1.1
- 212151fedora_2024-075f626765.nasl • 1.1
|
Dec 7, 2024, 7:06 AM new- 212148freebsd_pkg_7f3a302bb3e811efb6804ccc6adda413.nasl • 1.1
- 212145freebsd_pkg_7b34ddf7b3e811efb6804ccc6adda413.nasl • 1.1
- 212146freebsd_pkg_7256fae8b3e811efb6804ccc6adda413.nasl • 1.1
- 212147freebsd_pkg_772d8625b3e811efb6804ccc6adda413.nasl • 1.1
- 212144freebsd_pkg_7d1b4e5db3e811efb6804ccc6adda413.nasl • 1.1
- 212143freebsd_pkg_7945c543b3e811efb6804ccc6adda413.nasl • 1.1
- 212149freebsd_pkg_750ab972b3e811efb6804ccc6adda413.nasl • 1.1
- 212142oraclelinux_ELSA-2024-10787.nasl • 1.1
|
Dec 7, 2024, 1:59 AM modified detection- 211450gitlab_cve-2024-9633.nasl • 1.3
new- 212139oraclelinux_ELSA-2024-10219.nasl • 1.1
- 212136oraclelinux_ELSA-2024-10860.nasl • 1.1
- 212140oraclelinux_ELSA-2024-10785.nasl • 1.1
- 212138oraclelinux_ELSA-2024-10830.nasl • 1.1
- 212135oraclelinux_ELSA-2024-10869.nasl • 1.1
- 212137oraclelinux_ELSA-2024-10834.nasl • 1.1
- 212141debian_DSA-5825.nasl • 1.1
|
Dec 6, 2024, 11:07 PM modified detection- 212108PhotonOS_PHSA-2024-4_0-0719_grpc.nasl • 1.2
new- 212134vmware_aria_operations_VMSA-2024-0022.nasl • 1.1
- 212133sonicwall_SNWLID-2024-0011.nasl • 1.1
|
Dec 6, 2024, 8:13 PM new- 212131aruba_clearpass_polman_6_12_2.nasl • 1.1
- 212129oraclelinux_ELSA-2024-10831.nasl • 1.1
- 212130oraclelinux_ELSA-2024-10832.nasl • 1.1
- 212132debian_DSA-5824.nasl • 1.1
|
Dec 6, 2024, 5:43 PM modified detection- 212089mattermost_server_MMSA-2024-00381.nasl • 1.2
- 212076mattermost_server_MMSA-2024-00370.nasl • 1.3
- 212077mattermost_server_MMSA-2024-00385.nasl • 1.2
- 212063solarwinds_solarwinds_platform_2024_4_1.nasl • 1.2
- 210915freebsd_pkg_0a82bc4da12911ef8351589cfc0f81b0.nasl • 1.3
- 211918freebsd_pkg_2263ea04ac8111ef998c2cf05da270f3.nasl • 1.2
- 212114dell_wyse_management_suite_dsa-2024-440.nasl • 1.2
- 212090veeam_backup_and_replication_kb4693.nasl • 1.3
new- 212127palo_alto_globalprotect_agent_CVE-2024-5921.nasl • 1.1
- 212126jetbrains_youtrack_2024_3_51866.nasl • 1.1
- 212125jetbrains_youtrack_2024_3_52635.nasl • 1.1
- 212128securitycenter_6_5_0_tns_2024_19.nasl • 1.1
|
Dec 6, 2024, 3:10 PM new- 212124nutanix_NXSA-AOS-7_0.nasl • 1.1
- 212122redhat-RHSA-2024-10860.nasl • 1.1
- 212118redhat-RHSA-2024-10858.nasl • 1.1
- 212123redhat-RHSA-2024-10844.nasl • 1.1
- 212119redhat-RHSA-2024-10846.nasl • 1.1
- 212116redhat-RHSA-2024-10843.nasl • 1.1
- 212117redhat-RHSA-2024-10851.nasl • 1.1
- 212121redhat-RHSA-2024-10848.nasl • 1.1
- 212115redhat-RHSA-2024-10850.nasl • 1.1
- 212120redhat-RHSA-2024-10869.nasl • 1.1
|
Dec 6, 2024, 12:37 PM new- 212111devolutions_server_win_installed.nbin • 1.1
- 212113devolutions_desktop_manager_devo-2024-0016_2024-2-21.nasl • 1.1
- 212110devolutions_desktop_manager_devo-2024-0016_2024-3-18.nasl • 1.1
- 212112devolutions_server_devo-2024-0015.nasl • 1.1
- 212114dell_wyse_management_suite_dsa-2024-440.nasl • 1.1
|
Dec 6, 2024, 10:03 AM new- 212105microsoft_edge_chromium_131_0_2903_86.nasl • 1.1
- 212106fedora_2024-45478608e2.nasl • 1.1
- 212107debian_DLA-3983.nasl • 1.1
- 212108PhotonOS_PHSA-2024-4_0-0719_grpc.nasl • 1.1
- 212109PhotonOS_PHSA-2024-4_0-0715_linux.nasl • 1.1
|
Dec 6, 2024, 7:28 AM modified detection- 212090veeam_backup_and_replication_kb4693.nasl • 1.2
- 212087ubuntu_USN-7139-1.nasl • 1.2
- 212078keycloak_26_0_6.nasl • 1.2
- 212071redhat-RHSA-2024-10525.nasl • 1.2
- 211907redhat-RHSA-2024-10219.nasl • 1.2
- 211906redhat-RHSA-2024-10218.nasl • 1.2
- 211863oraclelinux_ELSA-2024-10218.nasl • 1.2
- 210988fedora_2024-ef9db8b16d.nasl • 1.2
- 208413fedora_2024-aaa468ae4f.nasl • 1.2
- 208412fedora_2024-78e43b4de6.nasl • 1.2
- 202909oracle_obiee_cpu_jul_2024_oas_7_6.nasl • 1.3
- 202705oracle_e-business_cpu_jul_2024.nasl • 1.4
- 200746vmware_vcenter_server_vmsa-2024-0012.nasl • 1.7
- 200720suse_SU-2024-2065-1.nasl • 1.5
- 200686suse_SU-2024-2043-1.nasl • 1.4
- 200397suse_SU-2024-1976-1.nasl • 1.2
- 199418redhat_unpatched_webkitgtk-rhel8.nasl • 1.3
- 193459oracle_bi_publisher_cpu_apr_2024.nasl • 1.3
- 193458oracle_bi_publisher_cpu_apr_2024_oas.nasl • 1.2
- 193427virtualbox_cpu_apr_2024.nasl • 1.4
- 193118macos_adobe_illustrator_apsb24-25.nasl • 1.6
- 193117adobe_illustrator_apsb24-25.nasl • 1.5
- 193111adobe_animate_apsb24-26.nasl • 1.5
- 193110macos_adobe_animate_apsb24-26.nasl • 1.6
- 193093smb_nt_ms24_apr_office_sharepoint_subscr.nasl • 1.5
- 193089smb_nt_ms24_apr_office_sharepoint_2016.nasl • 1.5
- 193087smb_nt_ms24_apr_office_sharepoint_2019.nasl • 1.5
- 191713macos_HT214084.nasl • 1.17
- 191558apple_ios_174_check.nbin • 1.13
- 191557apple_ios_1676_check.nbin • 1.11
- 191467sonicwall_sma_SNWLID-2024-0001.nasl • 1.2
- 189350al2_ALAS-2024-2427.nasl • 1.7
- 108626freebsd_pkg_f38187e72f6e11e88f07b499baebfeaf.nasl • 1.10
- 108624freebsd_pkg_81946ace69614488a16422d58ebc8d66.nasl • 1.6
- 108623freebsd_pkg_23f59689015242d39ade1658d6380567.nasl • 1.10
- 108622fedora_2018-f4ab4d96f9.nasl • 1.7
- 108621fedora_2018-f2097d8937.nasl • 1.7
- 108620fedora_2018-d809bd2fd6.nasl • 1.7
- 108619fedora_2018-96601292a2.nasl • 1.7
- 108618fedora_2018-6db40b0c37.nasl • 1.7
- 108617fedora_2018-45d8b8ae21.nasl • 1.5
- 108616fedora_2018-44e1c23700.nasl • 1.10
- 108615fedora_2018-37e28670f2.nasl • 1.7
- 108612fedora_2018-024afa2d48.nasl • 1.10
- 108611debian_DSA-4151.nasl • 1.7
- 108610debian_DSA-4150.nasl • 1.5
- 108609debian_DLA-1319.nasl • 1.9
- 108608debian_DLA-1318.nasl • 1.6
- 108606debian_DLA-1316.nasl • 1.6
- 108605debian_DLA-1315.nasl • 1.6
- 108604debian_DLA-1314.nasl • 1.6
- 108603ala_ALAS-2018-978.nasl • 1.3
- 108602ala_ALAS-2018-977.nasl • 1.3
- 108601ala_ALAS-2018-976.nasl • 1.3
- 108600ala_ALAS-2018-975.nasl • 1.5
- 108599ala_ALAS-2018-974.nasl • 1.4
- 108598ala_ALAS-2018-973.nasl • 1.6
- 108597ala_ALAS-2018-972.nasl • 1.6
|
Dec 6, 2024, 2:22 AM new- 212093centos9_tuned-2_24_0-2_72354.nasl • 1.1
- 212094centos9_kernel-5_14_0-536_72338.nasl • 1.1
- 212103alma_linux_ALSA-2024-10779.nasl • 1.1
- 212098alma_linux_ALSA-2024-10788.nasl • 1.1
- 212100alma_linux_ALSA-2024-10787.nasl • 1.1
- 212097alma_linux_ALSA-2024-10785.nasl • 1.1
- 212102alma_linux_ALSA-2024-10791.nasl • 1.1
- 212099alma_linux_ALSA-2024-10591.nasl • 1.1
- 212095alma_linux_ALSA-2024-10702.nasl • 1.1
- 212104alma_linux_ALSA-2024-10832.nasl • 1.1
- 212096alma_linux_ALSA-2024-10592.nasl • 1.1
- 212101alma_linux_ALSA-2024-10752.nasl • 1.1
- 212092ubuntu_USN-7117-3.nasl • 1.1
|
Dec 5, 2024, 11:38 PM new- 212090veeam_backup_and_replication_kb4693.nasl • 1.1
- 212091veeam_service_provider_console_kb4679.nasl • 1.1
|
Dec 5, 2024, 8:57 PM modified detection- 212076mattermost_server_MMSA-2024-00370.nasl • 1.2
new- 212089mattermost_server_MMSA-2024-00381.nasl • 1.1
- 212087ubuntu_USN-7139-1.nasl • 1.1
- 212086ubuntu_USN-7138-1.nasl • 1.1
- 212088redhat-RHSA-2024-10849.nasl • 1.1
|
Dec 5, 2024, 6:17 PM modified detection- 501034tenable_ot_siemens_CVE-2015-1049.nasl • 1.7
- 500840tenable_ot_siemens_CVE-2018-20685.nasl • 1.9
- 500841tenable_ot_siemens_CVE-2019-6109.nasl • 1.9
- 500838tenable_ot_siemens_CVE-2019-6110.nasl • 1.10
- 500898tenable_ot_siemens_CVE-2019-6111.nasl • 1.9
- 501030tenable_ot_siemens_CVE-2021-4034.nasl • 1.12
|
Dec 5, 2024, 3:34 PM new- 212079oraclelinux_ELSA-2024-10788.nasl • 1.1
- 212080redhat-RHSA-2024-10834.nasl • 1.1
- 212084redhat-RHSA-2024-10836.nasl • 1.1
- 212085redhat-RHSA-2024-10831.nasl • 1.1
- 212082redhat-RHSA-2024-10827.nasl • 1.1
- 212083redhat-RHSA-2024-10830.nasl • 1.1
- 212081redhat-RHSA-2024-10832.nasl • 1.1
|
Dec 5, 2024, 12:50 PM new- 212076mattermost_server_MMSA-2024-00370.nasl • 1.1
- 212077mattermost_server_MMSA-2024-00385.nasl • 1.1
- 212078keycloak_26_0_6.nasl • 1.1
|
Dec 5, 2024, 10:05 AM new- 212075oraclelinux_ELSA-2024-10779.nasl • 1.1
|
Dec 5, 2024, 7:18 AM new- 212067fedora_2024-0cab161b46.nasl • 1.1
- 212069fedora_2024-4014fa4ecc.nasl • 1.1
- 212068fedora_2024-515180fdb3.nasl • 1.1
- 212074redhat-RHSA-2024-10535.nasl • 1.1
- 212072redhat-RHSA-2024-10806.nasl • 1.1
- 212073redhat-RHSA-2024-10807.nasl • 1.1
- 212070redhat-RHSA-2024-10803.nasl • 1.1
- 212071redhat-RHSA-2024-10525.nasl • 1.1
|
Dec 5, 2024, 4:32 AM new- 212063solarwinds_solarwinds_platform_2024_4_1.nasl • 1.1
- 212066ubuntu_USN-7136-2.nasl • 1.1
- 212064ubuntu_USN-7136-1.nasl • 1.1
- 212065ubuntu_USN-7137-1.nasl • 1.1
|
Dec 5, 2024, 1:44 AM new- 212061redhat-RHSA-2024-10800.nasl • 1.1
- 212062Slackware_SSA_2024-339-01.nasl • 1.1
|
Dec 4, 2024, 10:47 PM modified detection- 502792tenable_ot_dahuasecurity_CVE-2017-7925.nasl • 1.2
- 502799tenable_ot_dahuasecurity_CVE-2017-7927.nasl • 1.2
new- 212060ibm_java_2024_12_01.nasl • 1.1
|
Dec 4, 2024, 7:52 PM |
Dec 4, 2024, 3:28 PM modified detection- 148499java_jre_installed_win.nbin • 1.203
new- 212050redhat-RHSA-2024-10785.nasl • 1.1
- 212047redhat-RHSA-2024-10787.nasl • 1.1
- 212049redhat-RHSA-2024-10771.nasl • 1.1
- 212051redhat-RHSA-2024-10784.nasl • 1.1
- 212048redhat-RHSA-2024-10772.nasl • 1.1
- 212052oraclelinux_ELSA-2024-9901.nasl • 1.1
|
Dec 4, 2024, 9:49 AM modified detection- 212041redhat-RHSA-2024-10520.nasl • 1.2
- 211599rocky_linux_RLSA-2024-9302.nasl • 1.2
- 211555oraclelinux_ELSA-2024-9302.nasl • 1.2
- 210801redhat-RHSA-2024-9302.nasl • 1.2
- 209559fortimanager_FG_IR_24_423.nasl • 1.5
- 208119progress_whatsup_gold_000266151.nasl • 1.4
- 207517pdf_xchange_editor_10_4_0_387.nasl • 1.7
- 207193EulerOS_SA-2024-2362.nasl • 1.3
- 207171EulerOS_SA-2024-2387.nasl • 1.3
- 206927EulerOS_SA-2024-2344.nasl • 1.3
- 206550EulerOS_SA-2024-2323.nasl • 1.3
- 206515EulerOS_SA-2024-2303.nasl • 1.3
- 205977EulerOS_SA-2024-2190.nasl • 1.3
- 205960EulerOS_SA-2024-2165.nasl • 1.3
- 205910EulerOS_SA-2024-2234.nasl • 1.3
- 205890EulerOS_SA-2024-2210.nasl • 1.3
- 205850EulerOS_SA-2024-2135.nasl • 1.3
- 205830EulerOS_SA-2024-2115.nasl • 1.3
- 202436EulerOS_SA-2024-1880.nasl • 1.3
- 202416EulerOS_SA-2024-1904.nasl • 1.3
- 201680mariner_CVE-2024-30205.nasl • 1.2
- 200972EulerOS_SA-2024-1809.nasl • 1.3
- 200956EulerOS_SA-2024-1830.nasl • 1.3
- 200500coldfusion_win_apsb24-41.nasl • 1.5
- 197176macos_adobe_substance_3d_painter_apsb24-31.nasl • 1.4
- 197032adobe_animate_apsb24-36.nasl • 1.4
- 197031macos_adobe_animate_apsb24-36.nasl • 1.5
- 197025macos_adobe_dreamweaver_apsb24-39.nasl • 1.6
- 197024adobe_dreamweaver_apsb24-39.nasl • 1.5
- 194750debian_DLA-3802.nasl • 1.3
- 194482debian_DLA-3801.nasl • 1.4
- 193383suse_SU-2024-1317-1.nasl • 1.5
- 193348suse_SU-2024-1294-1.nasl • 1.5
- 191909adobe_experience_manager_apsb24-05.nasl • 1.9
- 183882macos_HT213985.nasl • 1.15
- 108652suse_SU-2018-0809-1.nasl • 1.5
- 108651suse_SU-2018-0808-1.nasl • 1.12
- 108650suse_SU-2018-0806-1.nasl • 1.11
- 108649suse_SU-2018-0786-1.nasl • 1.6
- 108648suse_SU-2018-0785-1.nasl • 1.5
- 108647suse_SU-2018-0784-1.nasl • 1.9
- 108646suse_SU-2018-0783-1.nasl • 1.10
- 108645sl_20180326_slf4j_on_SL7_x.nasl • 1.6
- 108644redhat-RHSA-2018-0592.nasl • 1.11
- 108642oraclelinux_ELSA-2018-0592.nasl • 1.7
- 108641openSUSE-2018-318.nasl • 1.5
- 108640openSUSE-2018-317.nasl • 1.5
- 108639openSUSE-2018-316.nasl • 1.4
- 108638openSUSE-2018-315.nasl • 1.7
- 108637openSUSE-2018-314.nasl • 1.4
- 108636openSUSE-2018-313.nasl • 1.8
- 108635openSUSE-2018-308.nasl • 1.8
- 108632openSUSE-2018-305.nasl • 1.7
- 108631openSUSE-2018-304.nasl • 1.4
- 108630openSUSE-2018-300.nasl • 1.6
- 108629openSUSE-2018-299.nasl • 1.6
- 108628gentoo_GLSA-201803-13.nasl • 1.4
- 108627gentoo_GLSA-201803-12.nasl • 1.4
- 193710mariner_CVE-2024-24786.nasl • 1.8
- 201835mariner_CVE-2024-24806.nasl • 1.3
new- 212044redhat-RHSA-2024-10777.nasl • 1.1
- 212045redhat-RHSA-2024-10766.nasl • 1.1
|
Dec 4, 2024, 4:02 AM new- 212040redhat-RHSA-2024-10759.nasl • 1.1
- 212042redhat-RHSA-2024-10773.nasl • 1.1
- 212041redhat-RHSA-2024-10520.nasl • 1.1
- 212043redhat-RHSA-2024-10761.nasl • 1.1
|
Dec 4, 2024, 1:09 AM new- 212038oraclelinux_ELSA-2024-10384.nasl • 1.1
- 212039oraclelinux_ELSA-2024-10592.nasl • 1.1
- 212037oraclelinux_ELSA-2024-10702.nasl • 1.1
|
Dec 3, 2024, 9:53 PM modified detection- 211880f5_bigip_SOL000148692.nasl • 1.2
new- 212028alma_linux_ALSA-2024-10481.nasl • 1.1
- 212029alma_linux_ALSA-2024-10590.nasl • 1.1
- 212030alma_linux_ALSA-2024-10472.nasl • 1.1
- 212031redhat-RHSA-2024-10750.nasl • 1.1
- 212033redhat-RHSA-2024-10762.nasl • 1.1
- 212036redhat-RHSA-2024-10736.nasl • 1.1
- 212035redhat-RHSA-2024-10748.nasl • 1.1
- 212032redhat-RHSA-2024-10752.nasl • 1.1
- 212034redhat-RHSA-2024-10742.nasl • 1.1
|
Dec 3, 2024, 6:56 PM modified detection- 137915f5_bigip_SOL31301245.nasl • 1.13
new- 71261linux_malware_scan.nbin • 1.502
- 126258linux_malware_scan_filescan.nbin • 1.242
- 126260macos_malware_scan_filescan.nbin • 1.242
- 71263macosx_malware_scan.nbin • 1.502
- 212026google_chrome_131_0_6778_108.nasl • 1.1
- 212027macosx_google_chrome_131_0_6778_108.nasl • 1.1
|
Dec 3, 2024, 3:59 PM |
Dec 3, 2024, 1:44 PM new- 212019oraclelinux_ELSA-2024-12851.nasl • 1.1
- 212023redhat-RHSA-2024-10743.nasl • 1.1
- 212021redhat-RHSA-2024-10739.nasl • 1.1
- 212024redhat-RHSA-2024-10745.nasl • 1.1
- 212022redhat-RHSA-2024-10733.nasl • 1.1
- 212020ubuntu_USN-7135-1.nasl • 1.1
- 212025debian_DLA-3982.nasl • 1.1
|
Dec 3, 2024, 9:40 AM new- 212015mariner_CVE-2021-24032.nasl • 1.1
- 212014mariner_CVE-2022-3474.nasl • 1.1
- 212013mariner_CVE-2024-11168.nasl • 1.1
- 212016mariner_CVE-2021-28361.nasl • 1.1
- 212018ubuntu_USN-7133-1.nasl • 1.1
- 212017ubuntu_USN-7134-1.nasl • 1.1
|
Dec 3, 2024, 7:38 AM new- 212012redhat-RHSA-2024-10734.nasl • 1.1
|
Dec 3, 2024, 3:08 AM modified detection- 211606debian_DLA-3957.nasl • 1.4
- 211604debian_DSA-5815.nasl • 1.4
new- 212009f5_bigip_SOL000148689.nasl • 1.1
- 212010f5_bigip_SOL000148809.nasl • 1.1
- 212008freebsd_pkg_f0d33375b0e011efa724b42e991fc52e.nasl • 1.1
- 212007freebsd_pkg_8b6e97a9804e43669f75d102b22a716d.nasl • 1.1
- 212005redhat-RHSA-2024-10703.nasl • 1.1
- 212004redhat-RHSA-2024-10710.nasl • 1.1
- 212003redhat-RHSA-2024-10705.nasl • 1.1
- 212006redhat-RHSA-2024-10696.nasl • 1.1
- 212011debian_DSA-5823.nasl • 1.1
|