Aug 14, 2024, 5:51 AM modified detection- 205455smb_nt_ms24_aug_5041823.nasl • 1.2
- 205463smb_nt_ms24_aug_5041847.nasl • 1.2
- 205464smb_nt_ms24_aug_5041850.nasl • 1.2
- 205456smb_nt_ms24_aug_5041160.nasl • 1.2
- 205458smb_nt_ms24_aug_5041571.nasl • 1.2
- 205457smb_nt_ms24_aug_5041573.nasl • 1.2
- 205461smb_nt_ms24_aug_5041578.nasl • 1.2
- 205452smb_nt_ms24_aug_5041580.nasl • 1.2
- 205448smb_nt_ms24_aug_5041585.nasl • 1.2
- 205450smb_nt_ms24_aug_5041592.nasl • 1.2
- 205447smb_nt_ms24_aug_5041773.nasl • 1.2
- 205460smb_nt_ms24_aug_5041782.nasl • 1.2
- 205453smb_nt_ms24_aug_5041828.nasl • 1.2
- 205454smb_nt_ms24_aug_5041851.nasl • 1.2
|
Aug 14, 2024, 2:40 AM modified detection- 204872integration_status.nasl • 1.2
- 205212redhat-RHSA-2024-5102.nasl • 1.2
- 205214redhat-RHSA-2024-5101.nasl • 1.2
|
Aug 13, 2024, 8:37 PM modified detection- 200807urllib3_python_lib_2_2_2.nasl • 1.5
- 203018nodejs_module_sap_approuter_14_4_2.nasl • 1.2
- 201921nodejs_module_sap_xssec_3_6_0.nasl • 1.3
- 147817java_jre_installed_unix.nbin • 1.271
- 202037smb_nt_ms24_jul_5040427.nasl • 1.6
- 202028smb_nt_ms24_jul_5040430.nasl • 1.6
- 202040smb_nt_ms24_jul_5040431.nasl • 1.6
- 202043smb_nt_ms24_jul_5040434.nasl • 1.6
- 202039smb_nt_ms24_jul_5040437.nasl • 1.6
- 202038smb_nt_ms24_jul_5040438.nasl • 1.6
- 202036smb_nt_ms24_jul_5040442.nasl • 1.6
- 202042smb_nt_ms24_jul_5040448.nasl • 1.6
- 202034smb_nt_ms24_jul_5040456.nasl • 1.6
- 202029smb_nt_ms24_jul_5040485.nasl • 1.4
- 202041smb_nt_ms24_jul_5040490.nasl • 1.6
- 202030smb_nt_ms24_jul_5040498.nasl • 1.4
- 201643mariner_CVE-2022-3775.nasl • 1.2
- 172924mariner_grub2_CVE-2022-2601.nasl • 1.3
new- 205423sunhillo_sureline_8_7_0.nasl • 1.2
- 502362tenable_ot_sprecherautomation_CVE-2024-6758.nasl • 1.1
- 205424ivanti_virtual_traffic_manager_web_detect.nbin • 1.1
- 205425adobe_incopy_apsb24-64.nasl • 1.1
- 205426adobe_dimension_apsb24-47.nasl • 1.1
- 205427macos_adobe_dimension_apsb24-47.nasl • 1.1
- 205428fortigate_FG-IR-24-012.nasl • 1.1
- 205432adobe_indesign_apsb24-56.nasl • 1.1
- 205431macos_adobe_indesign_apsb24-56.nasl • 1.1
- 205430adobe_illustrator_apsb24-45.nasl • 1.1
- 205429macos_adobe_illustrator_apsb24-45.nasl • 1.1
- 205435oraclelinux_ELSA-2024-5231.nasl • 1.1
- 205433redhat-RHSA-2024-5259.nasl • 1.1
- 205434redhat-RHSA-2024-5282.nasl • 1.1
- 205437freebsd_pkg_587ed8ac595711ef854a001e676bf734.nasl • 1.1
- 205436freebsd_pkg_d2723b0f58d911efb61184a93843eb75.nasl • 1.1
|
Aug 13, 2024, 1:56 PM modified detection- 189990jmcnamara_spreadsheet_parseexcel_nix_installed.nbin • 1.32
- 197297spreadsheet_excel_rce_cve-2023-7101.nasl • 1.2
- 205391ubuntu_USN-6954-1.nasl • 1.2
new- 205417macosx_agilebits_1password_CVE-2024-42219.nasl • 1.1
- 205416fedora_2024-4c8a159e6e.nasl • 1.1
- 205415fedora_2024-4b0d95b102.nasl • 1.1
- 205414fedora_2024-01a020d192.nasl • 1.1
- 205418oraclelinux_ELSA-2024-12583.nasl • 1.1
- 205421oraclelinux_ELSA-2024-12582.nasl • 1.1
- 205420oraclelinux_ELSA-2024-12585.nasl • 1.1
- 205419oraclelinux_ELSA-2024-12584.nasl • 1.1
- 205422oraclelinux_ELSA-2024-12581.nasl • 1.1
|
Aug 13, 2024, 11:41 AM new- 205413macosx_agilebits_1password_CVE-2024-42218.nasl • 1.1
|
Aug 13, 2024, 9:21 AM modified detection- 205389bitbucket_8_19_2.nasl • 1.2
- 205388apache_rocketmq_5_3_0.nasl • 1.2
- 205387dell_ism_dsa-2024-086.nasl • 1.2
- 205386vim_9_1_0648.nasl • 1.2
- 205380fedora_2024-7f0a88301b.nasl • 1.2
- 205378fedora_2024-4fcf85b0ff.nasl • 1.2
- 205376fedora_2024-b60f51180f.nasl • 1.2
- 205319oraclelinux_ELSA-2024-12580.nasl • 1.2
- 205310apache_ats_9_2_5.nasl • 1.3
- 205299oraclelinux_ELSA-2024-12578.nasl • 1.2
- 205296debian_DSA-5746.nasl • 1.2
- 205295debian_DSA-5745.nasl • 1.2
- 205283fedora_2024-a060f26e22.nasl • 1.2
- 205224debian_DSA-5744.nasl • 1.2
- 205222microsoft_edge_chromium_127_0_2651_98.nasl • 1.2
- 205216freebsd_pkg_48e6d514556811efaf486cc21735f730.nasl • 1.2
- 205190debian_DSA-5741.nasl • 1.3
- 205159freebsd_pkg_05cd9f82542611ef8a0fa8a1599412c6.nasl • 1.4
- 205139debian_DSA-5740.nasl • 1.2
- 205127suse_SU-2024-2784-1.nasl • 1.2
- 205115Slackware_SSA_2024-219-01.nasl • 1.2
- 205040macos_thunderbird_128_1.nasl • 1.3
- 205039mozilla_thunderbird_128_1.nasl • 1.3
- 205038mozilla_thunderbird_115_14.nasl • 1.2
- 205037macos_thunderbird_115_14.nasl • 1.2
- 205024libcurl_CVE-2024-7264.nasl • 1.3
- 205023curl_CVE-2024-7264.nasl • 1.3
- 205017macosx_google_chrome_127_0_6533_99.nasl • 1.5
- 205016google_chrome_127_0_6533_99.nasl • 1.5
- 205015macos_firefox_128_1_esr.nasl • 1.4
- 205014mozilla_firefox_128_1_esr.nasl • 1.4
- 205013macos_firefox_115_14_esr.nasl • 1.3
- 205012mozilla_firefox_115_14_esr.nasl • 1.3
- 205010macos_firefox_129_0.nasl • 1.4
- 205009mozilla_firefox_129_0.nasl • 1.4
- 204989ubuntu_USN-6944-1.nasl • 1.2
- 204987fedora_2024-2243c5abee.nasl • 1.2
- 204985fedora_2024-77fe791124.nasl • 1.2
- 204944Slackware_SSA_2024-213-01.nasl • 1.3
- 204840macos_HT214118.nasl • 1.3
- 204839macos_HT214120.nasl • 1.3
- 202030smb_nt_ms24_jul_5040498.nasl • 1.3
- 202029smb_nt_ms24_jul_5040485.nasl • 1.3
- 201936gentoo_GLSA-202407-22.nasl • 1.2
- 194994gentoo_GLSA-202405-15.nasl • 1.1
- 194699fedora_2024-cd3a64f43b.nasl • 1.3
- 194528fedora_2024-8b5bd4ad5f.nasl • 1.1
- 192746al2_ALAS-2024-2505.nasl • 1.2
- 192740al2_ALASFIREFOX-2024-023.nasl • 1.2
- 192523ubuntu_USN-6710-1.nasl • 1.2
- 192519fedora_2024-c8549a8c75.nasl • 1.2
- 192303ubuntu_USN-6703-1.nasl • 1.6
- 192295fedora_2024-7e71e9eaba.nasl • 1.7
- 192294fedora_2024-113454b56b.nasl • 1.7
- 192244macos_firefox_124_0.nasl • 1.6
- 192243mozilla_firefox_124_0.nasl • 1.6
- 192233openSUSE-2024-0084-1.nasl • 1.4
- 191948google_chrome_122_0_6261_128.nasl • 1.4
- 191713macos_HT214084.nasl • 1.12
- 190912fedora_2024-bc8ea2c2cb.nasl • 1.2
- 190884ubuntu_USN-6649-1.nasl • 1.3
- 112243redhat-RHSA-2016-1332.nasl • 1.6
- 112242redhat-RHSA-2016-0123.nasl • 1.6
- 112241redhat-RHSA-2015-1906.nasl • 1.6
- 112240redhat-RHSA-2015-1671.nasl • 1.6
- 112239redhat-RHSA-2015-0848.nasl • 1.7
- 112238EulerOS_SA-2018-1279.nasl • 1.8
- 112237EulerOS_SA-2018-1278.nasl • 1.8
- 112236freebsd_pkg_1f8d5806ac5111e89cb610c37b4ac2ea.nasl • 1.3
- 112235fedora_2018-d1c4a4ca50.nasl • 1.5
- 112234fedora_2018-915602df63.nasl • 1.6
- 112233debian_DSA-4283.nasl • 1.4
- 112232debian_DSA-4282.nasl • 1.6
- 112231debian_DLA-1492.nasl • 1.6
- 112230debian_DLA-1491.nasl • 1.5
- 112229debian_DLA-1490.nasl • 1.5
- 112228debian_DLA-1489.nasl • 1.5
- 112227debian_DLA-1488.nasl • 1.5
- 112226debian_DLA-1487.nasl • 1.5
- 112225debian_DLA-1486.nasl • 1.5
- 112216vlc_2_2_8.nasl • 1.7
- 112206Virtuozzo_VZA-2018-063.nasl • 1.5
- 112204suse_SU-2018-2565-1.nasl • 1.6
- 112203suse_SU-2018-2563-1.nasl • 1.7
- 112201suse_SU-2018-2556-1.nasl • 1.6
- 112200suse_SU-2018-2555-1.nasl • 1.4
- 112199suse_SU-2018-2554-1.nasl • 1.4
- 112197debian_DLA-1485.nasl • 1.5
- 112195debian_DLA-1483.nasl • 1.5
- 112185debian_DSA-4281.nasl • 1.6
- 112184debian_DLA-1482.nasl • 1.5
- 112182openSUSE-2018-942.nasl • 1.6
- 112181openSUSE-2018-941.nasl • 1.6
- 112180Slackware_SSA_2018-240-01.nasl • 1.3
- 112179redhat-RHSA-2018-2576.nasl • 1.12
- 112178redhat-RHSA-2018-2575.nasl • 1.8
- 112177redhat-RHSA-2017-1801.nasl • 1.9
- 112176redhat-RHSA-2017-1412.nasl • 1.8
- 205392debian_DSA-5747.nasl • 1.2
new- 205395suse_SU-2024-2881-1.nasl • 1.1
- 205397suse_SU-2024-2880-1.nasl • 1.1
- 205394suse_SU-2024-2874-1.nasl • 1.1
- 205396suse_SU-2024-2882-1.nasl • 1.1
- 205398PhotonOS_PHSA-2024-3_0-0779_go.nasl • 1.1
- 205399PhotonOS_PHSA-2024-3_0-0779_wget.nasl • 1.1
- 205402suse_SU-2024-2879-1.nasl • 1.1
- 205400suse_SU-2024-2875-1.nasl • 1.1
- 205401suse_SU-2024-2883-1.nasl • 1.1
- 205403redhat-RHSA-2024-5256.nasl • 1.1
- 205405fedora_2024-19f696f0ca.nasl • 1.1
- 205406fedora_2024-e27230c6c3.nasl • 1.1
- 205404fedora_2024-f3692f8528.nasl • 1.1
- 205411ubuntu_USN-6950-2.nasl • 1.1
- 205412ubuntu_USN-6956-1.nasl • 1.1
- 205410fedora_2024-c5152808e4.nasl • 1.1
- 205409suse_SU-2024-2873-1.nasl • 1.1
- 205408suse_SU-2024-2876-1.nasl • 1.1
- 205407ubuntu_USN-6957-1.nasl • 1.1
|
Aug 13, 2024, 7:04 AM modified detection- 112175redhat-RHSA-2017-1101.nasl • 1.9
- 112174redhat-RHSA-2017-0173.nasl • 1.10
- 112173redhat-RHSA-2016-1972.nasl • 1.7
|
Aug 13, 2024, 3:06 AM modified detection- 205226ubuntu_USN-6949-1.nasl • 1.2
new- 205393ubuntu_USN-6955-1.nasl • 1.1
|
Aug 13, 2024, 12:51 AM new- 205392debian_DSA-5747.nasl • 1.1
|
Aug 12, 2024, 9:03 PM new- 205390alma_linux_ALSA-2024-5193.nasl • 1.1
- 205391ubuntu_USN-6954-1.nasl • 1.1
|
Aug 12, 2024, 6:45 PM new- 205389bitbucket_8_19_2.nasl • 1.1
- 205387dell_ism_dsa-2024-086.nasl • 1.1
- 205388apache_rocketmq_5_3_0.nasl • 1.1
|
Aug 12, 2024, 4:26 PM modified detection- 204676gitlab_cve-2024-7047.nasl • 1.3
- 204672gitlab_cve-2024-7060.nasl • 1.3
- 204671gitlab_cve-2024-7091.nasl • 1.3
- 201891ubuntu_USN-6864-2.nasl • 1.3
- 201892ubuntu_USN-6876-1.nasl • 1.3
- 201889ubuntu_USN-6878-1.nasl • 1.3
- 200495macos_thunderbird_115_12.nasl • 1.4
- 200317macos_firefox_115_12_esr.nasl • 1.5
- 200314macos_firefox_127_0.nasl • 1.5
- 189397freebsd_pkg_9532a361b84d11eeb0d784a93843eb75.nasl • 1.2
|
Aug 12, 2024, 2:06 PM modified detection- 185488ibm_websphere_application_server_liberty_nix_installed.nbin • 1.48
- 143443middleware_config_nix_installed.nbin • 1.27
- 59245ofbiz_detect.nasl • 1.7
new- 204764osgeo_geoserver_nix_installed.nbin • 1.6
- 205384osgeo_geoserver_win_installed.nbin • 1.1
- 204765osgeo_geotools_nix_installed.nbin • 1.6
- 205383osgeo_geotools_win_installed.nbin • 1.1
- 205385oraclelinux_ELSA-2024-5192.nasl • 1.1
|
Aug 12, 2024, 11:48 AM new- 205382chatgpt_app_macos_installed.nbin • 1.1
|
Aug 12, 2024, 9:29 AM modified detection- 205353gentoo_GLSA-202408-25.nasl • 1.2
- 205345gentoo_GLSA-202408-21.nasl • 1.2
- 205336cisco-sa-cssm-auth-sLw3uhUy.nasl • 1.2
- 205334rocketchat_6_10_1.nasl • 1.2
- 205318exacqvision_web_service_24_06.nasl • 1.2
- 205317exacqvision_web_server_JCI-PSA-2024-18.nasl • 1.2
- 205316exacqvision_web_server_JCI-PSA-2024-14.nasl • 1.2
- 205313vim_9_1_0647.nasl • 1.2
- 205312winscp_6_3_3.nasl • 1.2
- 205311openvpn_2_6_10.nasl • 1.2
- 205310apache_ats_9_2_5.nasl • 1.2
- 205309confluence_confserver-96135.nasl • 1.2
- 205308arubaos-aruba-HPESBNW04678.nasl • 1.2
- 205301progress_whatsup_gold_cve-2024-4884.nbin • 1.2
- 205300smb_nt_ms24_jul_sqlserver_ole_driver.nasl • 1.2
- 205297roundcube_webmail_1_6_8.nasl • 1.2
- 205291notepad_plus_plus_8_1_1.nasl • 1.2
- 205285fedora_2024-5e87ad4678.nasl • 1.2
- 205281suse_SU-2024-2824-1.nasl • 1.2
- 205275suse_SU-2024-2821-1.nasl • 1.2
- 205272suse_SU-2024-2851-1.nasl • 1.2
- 205270suse_SU-2024-2840-1.nasl • 1.2
- 205268suse_SU-2024-2850-1.nasl • 1.2
- 205188fedora_2024-fe5420ed3f.nasl • 1.3
- 205040macos_thunderbird_128_1.nasl • 1.2
- 205039mozilla_thunderbird_128_1.nasl • 1.2
- 205015macos_firefox_128_1_esr.nasl • 1.3
- 205014mozilla_firefox_128_1_esr.nasl • 1.3
- 200477sap_netweaver_as_java_3460407.nasl • 1.4
- 191535foxit_reader_2024_1.nasl • 1.6
- 191534foxit_pdf_editor_2024_1.nasl • 1.6
- 117321redhat-RHSA-2018-2615.nasl • 1.9
- 117320redhat-RHSA-2018-2613.nasl • 1.9
- 117317redhat-RHSA-2018-2607.nasl • 1.8
- 117316redhat-RHSA-2017-1414.nasl • 1.7
- 117315redhat-RHSA-2017-1413.nasl • 1.7
- 117314redhat-RHSA-2017-0873.nasl • 1.6
- 117313redhat-RHSA-2017-0872.nasl • 1.7
- 117312redhat-RHSA-2016-1607.nasl • 1.6
- 117311redhat-RHSA-2016-0725.nasl • 1.6
- 117310redhat-RHSA-2016-0084.nasl • 1.7
- 117309redhat-RHSA-2015-1931.nasl • 1.6
- 117308redhat-RHSA-2015-1837.nasl • 1.6
- 117307redhat-RHSA-2015-1739.nasl • 1.6
- 117306redhat-RHSA-2015-1508.nasl • 1.7
- 117305freebsd_pkg_f4d638b9e6e54dbe8c70571dbc116174.nasl • 1.5
- 117304freebsd_pkg_c96d416aeae74d5dbc8440deca9329fb.nasl • 1.6
- 117303freebsd_pkg_2a92555fa6f811e88acd10c37b4ac2ea.nasl • 1.5
- 117301fedora_2018-fac5420dd1.nasl • 1.5
- 117300fedora_2018-7626df1731.nasl • 1.5
- 117299fedora_2018-4f0b7d1251.nasl • 1.6
- 117298debian_DSA-4286.nasl • 1.5
- 117297debian_DSA-4285.nasl • 1.4
- 117296debian_DLA-1495.nasl • 1.4
- 117295debian_DLA-1494.nasl • 1.5
- 117294mozilla_firefox_62_0_0.nasl • 1.7
- 117293mozilla_firefox_60_2_esr.nasl • 1.8
- 117292macosx_firefox_60_2_esr.nasl • 1.8
- 117291macos_firefox_62_0_0.nasl • 1.7
- 112287suse_SU-2018-2615-1.nasl • 1.7
- 112286openSUSE-2018-958.nasl • 1.5
- 112285openSUSE-2018-957.nasl • 1.5
- 112284redhat-RHSA-2018-2645.nasl • 1.10
- 112283oraclelinux_ELSA-2018-4208.nasl • 1.11
- 112282oraclevm_OVMSA-2018-0253.nasl • 1.5
- 112281freebsd_pkg_30c0f878b03e11e8be8a0011d823eebd.nasl • 1.5
- 112280debian_DSA-4284.nasl • 1.5
- 112278suse_SU-2018-2595-1.nasl • 1.5
- 112277suse_SU-2018-2594-1.nasl • 1.5
- 112276suse_SU-2018-2593-1.nasl • 1.5
- 112275suse_SU-2018-2584-1.nasl • 1.5
- 112274suse_SU-2018-2583-1.nasl • 1.9
- 112273suse_SU-2018-2574-1.nasl • 1.9
- 112272suse_SU-2018-2569-1.nasl • 1.6
- 112271suse_SU-2018-2550-1.nasl • 1.7
- 112270openSUSE-2018-956.nasl • 1.5
- 112269openSUSE-2018-955.nasl • 1.5
- 112267openSUSE-2018-953.nasl • 1.4
- 112266openSUSE-2018-952.nasl • 1.5
- 112265openSUSE-2018-951.nasl • 1.5
- 112264openSUSE-2018-950.nasl • 1.4
- 112263openSUSE-2018-949.nasl • 1.5
- 112262openSUSE-2018-945.nasl • 1.5
- 112261redhat-RHSA-2017-1685.nasl • 1.7
- 112260redhat-RHSA-2017-1548.nasl • 1.7
- 112259redhat-RHSA-2017-1411.nasl • 1.7
- 112258redhat-RHSA-2017-1410.nasl • 1.7
- 112257redhat-RHSA-2017-1253.nasl • 1.6
- 112256redhat-RHSA-2017-0834.nasl • 1.7
- 112255redhat-RHSA-2017-0832.nasl • 1.7
- 112254redhat-RHSA-2017-0831.nasl • 1.7
- 112253redhat-RHSA-2017-0828.nasl • 1.8
- 112252redhat-RHSA-2017-0245.nasl • 1.7
- 112251redhat-RHSA-2016-2642.nasl • 1.6
- 112250redhat-RHSA-2016-2641.nasl • 1.6
- 112249redhat-RHSA-2016-2640.nasl • 1.6
- 112248redhat-RHSA-2016-2069.nasl • 1.6
- 112247redhat-RHSA-2016-2054.nasl • 1.6
- 205143jenkins_2_471.nasl • 1.3
new- 205375fedora_2024-1fbf7f22e0.nasl • 1.1
- 205377fedora_2024-7250fa4a78.nasl • 1.1
- 205379fedora_2024-bec5d0df1f.nasl • 1.1
- 205380fedora_2024-7f0a88301b.nasl • 1.1
- 205378fedora_2024-4fcf85b0ff.nasl • 1.1
- 205376fedora_2024-b60f51180f.nasl • 1.1
- 205381redhat-RHSA-2024-5192.nasl • 1.1
|
Aug 12, 2024, 7:09 AM modified detection- 112246redhat-RHSA-2016-1839.nasl • 1.6
- 112245redhat-RHSA-2016-1838.nasl • 1.6
- 112244redhat-RHSA-2016-1434.nasl • 1.6
|
Aug 11, 2024, 10:06 PM new- 205372gentoo_GLSA-202408-26.nasl • 1.1
- 205374gentoo_GLSA-202408-28.nasl • 1.1
- 205373gentoo_GLSA-202408-27.nasl • 1.1
- 205359mariner_CVE-2024-42075.nasl • 1.1
- 205367mariner_CVE-2024-39474.nasl • 1.1
- 205364mariner_CVE-2024-26900.nasl • 1.1
- 205357mariner_CVE-2024-39483.nasl • 1.1
- 205365mariner_CVE-2024-42073.nasl • 1.1
- 205361mariner_CVE-2024-42071.nasl • 1.1
- 205358mariner_CVE-2024-39485.nasl • 1.1
- 205363mariner_CVE-2024-42083.nasl • 1.1
- 205356mariner_CVE-2023-52340.nasl • 1.1
- 205360mariner_CVE-2024-42237.nasl • 1.1
- 205369mariner_CVE-2024-42072.nasl • 1.1
- 205371mariner_CVE-2022-48841.nasl • 1.1
- 205368mariner_CVE-2024-42074.nasl • 1.1
- 205366mariner_CVE-2024-42078.nasl • 1.1
- 205362mariner_CVE-2022-48788.nasl • 1.1
- 205370mariner_CVE-2024-39473.nasl • 1.1
|
Aug 11, 2024, 7:45 PM new- 205355freebsd_pkg_7d631146576911efb6181c697a616631.nasl • 1.1
|
Aug 11, 2024, 9:39 AM new- 205352gentoo_GLSA-202408-24.nasl • 1.1
- 205353gentoo_GLSA-202408-25.nasl • 1.1
- 205354fedora_2024-0c063be1cc.nasl • 1.1
|
Aug 11, 2024, 7:14 AM new- 205351fedora_2024-9ed182a5d3.nasl • 1.1
|
Aug 11, 2024, 1:12 AM modified detection- 205083debian_DSA-5739.nasl • 1.4
- 204990debian_DSA-5737.nasl • 1.5
|
Aug 10, 2024, 8:37 PM modified detection- 177815mariner_msft-golang_CVE-2023-29402.nasl • 1.1
- 177814mariner_msft-golang_CVE-2023-29404.nasl • 1.3
- 185995mariner_kured_CVE-2022-29526.nasl • 1.2
- 205083debian_DSA-5739.nasl • 1.3
- 204990debian_DSA-5737.nasl • 1.4
new- 205348mariner_CVE-2022-41722.nasl • 1.1
- 205350freebsd_pkg_aa1c7af9570e11efa43eb42e991fc52e.nasl • 1.1
- 205349freebsd_pkg_5776cc4f571711efb61184a93843eb75.nasl • 1.1
|
Aug 10, 2024, 3:26 PM new- 205346gentoo_GLSA-202408-23.nasl • 1.1
- 205347gentoo_GLSA-202408-22.nasl • 1.1
|
Aug 10, 2024, 10:24 AM new- 205344gentoo_GLSA-202408-20.nasl • 1.1
- 205345gentoo_GLSA-202408-21.nasl • 1.1
|
Aug 10, 2024, 7:51 AM new- 205343suse_SU-2024-2860-1.nasl • 1.1
- 205342suse_SU-2024-2861-1.nasl • 1.1
- 205340suse_SU-2024-2868-1.nasl • 1.1
- 205338suse_SU-2024-2869-1.nasl • 1.1
- 205341suse_SU-2024-2864-1.nasl • 1.1
- 205337suse_SU-2024-2862-1.nasl • 1.1
- 205339suse_SU-2024-2863-1.nasl • 1.1
|
Aug 9, 2024, 11:28 PM new- 205336cisco-sa-cssm-auth-sLw3uhUy.nasl • 1.1
|
Aug 9, 2024, 8:48 PM modified detection- 201618mariner_CVE-2024-38428.nasl • 1.3
- 204815mariner_CVE-2024-40898.nasl • 1.4
- 205228ubuntu_USN-6948-1.nasl • 1.3
new- 205315exacqvision_web_server_win_installed.nbin • 1.1
- 205316exacqvision_web_server_JCI-PSA-2024-14.nasl • 1.1
- 205317exacqvision_web_server_JCI-PSA-2024-18.nasl • 1.1
- 205318exacqvision_web_service_24_06.nasl • 1.1
- 205335rocketchat_detect.nbin • 1.1
- 205334rocketchat_6_10_1.nasl • 1.1
- 205322mariner_CVE-2024-38571.nasl • 1.1
- 205324mariner_CVE-2024-39489.nasl • 1.1
- 205320mariner_CVE-2024-42077.nasl • 1.1
- 205321mariner_CVE-2024-42080.nasl • 1.1
- 205323mariner_CVE-2024-42070.nasl • 1.1
- 205327mariner_CVE-2024-42076.nasl • 1.1
- 205328mariner_CVE-2024-42068.nasl • 1.1
- 205329mariner_CVE-2024-39493.nasl • 1.1
- 205325mariner_CVE-2024-42082.nasl • 1.1
- 205326mariner_CVE-2024-38583.nasl • 1.1
- 205319oraclelinux_ELSA-2024-12580.nasl • 1.1
- 205330freebsd_pkg_8c342a6c563f11efa77e901b0e9408dc.nasl • 1.1
- 205333oraclelinux_ELSA-2024-12579.nasl • 1.1
- 205332oraclelinux_ELSA-2024-5101.nasl • 1.1
- 205331ubuntu_USN-6926-3.nasl • 1.1
|
Aug 9, 2024, 6:08 PM modified detection- 84502hsts_missing_on_https_server.nasl • 1.7
- 58134silverlight_unsupported.nasl • 1.13
new- 205309confluence_confserver-96135.nasl • 1.1
- 205312winscp_6_3_3.nasl • 1.1
- 205311openvpn_2_6_10.nasl • 1.1
- 205310apache_ats_9_2_5.nasl • 1.1
- 205313vim_9_1_0647.nasl • 1.1
- 205314cisco_smart_software_manager_web_interface_detect.nbin • 1.1
|
Aug 9, 2024, 3:28 PM modified detection- 100357ghostscript_detect.nbin • 1.228
new- 205301progress_whatsup_gold_cve-2024-4884.nbin • 1.1
- 205302progress_whatsup_gold_detect.nbin • 1.1
- 205300smb_nt_ms24_jul_sqlserver_ole_driver.nasl • 1.1
- 205297roundcube_webmail_1_6_8.nasl • 1.1
- 205308arubaos-aruba-HPESBNW04678.nasl • 1.1
- 205295debian_DSA-5745.nasl • 1.1
- 205296debian_DSA-5746.nasl • 1.1
- 205307gentoo_GLSA-202408-17.nasl • 1.1
- 205306gentoo_GLSA-202408-18.nasl • 1.1
- 205303gentoo_GLSA-202408-16.nasl • 1.1
- 205304gentoo_GLSA-202408-15.nasl • 1.1
- 205305gentoo_GLSA-202408-19.nasl • 1.1
- 205299oraclelinux_ELSA-2024-12578.nasl • 1.1
- 205298oraclelinux_ELSA-2024-5138.nasl • 1.1
|
Aug 9, 2024, 12:46 PM modified detection- 205016google_chrome_127_0_6533_99.nasl • 1.4
- 205017macosx_google_chrome_127_0_6533_99.nasl • 1.4
- 193598ffmpeg_7.0.nasl • 1.4
- 193599ffmpeg_nix_installed.nbin • 1.20
- 205197gitlab_cve-2024-2800.nasl • 1.2
- 205205gitlab_cve-2024-3035.nasl • 1.2
- 205203gitlab_cve-2024-3114.nasl • 1.2
- 205200gitlab_cve-2024-3958.nasl • 1.2
- 205204gitlab_cve-2024-4207.nasl • 1.2
- 205198gitlab_cve-2024-4210.nasl • 1.2
- 205201gitlab_cve-2024-4784.nasl • 1.2
- 205207gitlab_cve-2024-5423.nasl • 1.2
- 205206gitlab_cve-2024-6329.nasl • 1.2
- 200642debian_DSA-5712.nasl • 1.4
- 201051debian_DSA-5721.nasl • 1.3
- 205190debian_DSA-5741.nasl • 1.2
- 205191debian_DSA-5743.nasl • 1.2
- 205188fedora_2024-fe5420ed3f.nasl • 1.2
- 205159freebsd_pkg_05cd9f82542611ef8a0fa8a1599412c6.nasl • 1.3
- 205158freebsd_pkg_729008b954bf11efa61b2cf05da270f3.nasl • 1.2
- 205128suse_SU-2024-2789-1.nasl • 1.2
- 205168suse_SU-2024-2803-1.nasl • 1.2
- 205187suse_SU-2024-2813-1.nasl • 1.2
- 205166suse_SU-2024-2814-1.nasl • 1.2
- 198152ubuntu_USN-6803-1.nasl • 1.4
- 502361tenable_ot_rockwell_CVE-2024-6242.nasl • 1.3
new- 205294alma_linux_ALSA-2024-5102.nasl • 1.1
- 205293alma_linux_ALSA-2024-5101.nasl • 1.1
|
Aug 9, 2024, 10:04 AM modified detection- 186427vim_9_0_2108.nasl • 1.7
- 186418vim_9_0_2106.nasl • 1.7
- 186222fedora_2023-45cf2b4014.nasl • 1.7
- 187038fedora_2023-3fbd936b15.nasl • 1.5
- 186272fedora_2023-ce3f7d4818.nasl • 1.6
- 203932PhotonOS_PHSA-2023-3_0-0692_vim.nasl • 1.2
- 186243Slackware_SSA_2023-328-01.nasl • 1.6
- 191702suse_SU-2024-0783-1.nasl • 1.1
- 193351suse_SU-2024-1287-1.nasl • 1.1
- 204022PhotonOS_PHSA-2023-3_0-0702_vim.nasl • 1.2
- 186426vim_9_0_2110.nasl • 1.5
- 186430vim_9_0_2109.nasl • 1.5
- 186429vim_9_0_2121.nasl • 1.6
- 186991ubuntu_USN-6557-1.nasl • 1.1
- 204379PhotonOS_PHSA-2023-5_0-0154_vim.nasl • 1.2
- 187040fedora_2023-ca6c3651fe.nasl • 1.4
- 204156PhotonOS_PHSA-2023-4_0-0520_vim.nasl • 1.2
- 204295PhotonOS_PHSA-2023-5_0-0176_vim.nasl • 1.2
- 192138suse_SU-2024-0871-1.nasl • 1.1
- 186419vim_9_0_2107.nasl • 1.5
- 186278fedora_2023-eec2cdb7ed.nasl • 1.6
- 204546PhotonOS_PHSA-2023-4_0-0531_vim.nasl • 1.2
- 193254mattermost_server_MMSA-2024-00311.nasl • 1.2
- 202049ubuntu_USN-6890-1.nasl • 1.4
- 204760fedora_2024-0639ad0299.nasl • 1.2
- 202243oraclelinux_ELSA-2024-4500.nasl • 1.2
- 202254suse_SU-2024-2399-1.nasl • 1.3
- 204768rocky_linux_RLSA-2024-4635.nasl • 1.2
- 202101suse_SU-2024-2371-1.nasl • 1.4
- 202017mozilla_firefox_128_0.nasl • 1.5
- 202047fedora_2024-f9e8f7d3a7.nasl • 1.4
- 204770rocky_linux_RLSA-2024-4624.nasl • 1.2
- 202018macos_firefox_128_0.nasl • 1.5
- 202162fedora_2024-fc815ee65f.nasl • 1.4
- 202020macos_firefox_115_13_esr.nasl • 1.4
- 202387rocky_linux_RLSA-2024-4500.nasl • 1.2
- 202273oraclelinux_ELSA-2024-4517.nasl • 1.2
- 202019mozilla_firefox_115_13_esr.nasl • 1.4
- 189503freebsd_pkg_8b03d27456ca489e821acf32f07643f0.nasl • 1.7
- 189463jenkins_2_442.nasl • 1.8
- 190993ubuntu_USN-6654-1.nasl • 1.3
- 181792debian_DLA-3577.nasl • 1.5
- 201890ubuntu_USN-6877-1.nasl • 1.3
- 201051debian_DSA-5721.nasl • 1.2
- 204986fedora_2024-4d2c8e6f85.nasl • 1.2
- 202746fedora_2024-810afc5c2e.nasl • 1.2
- 195603suse_SU-2024-1593-1.nasl • 1.2
- 200642debian_DSA-5712.nasl • 1.3
- 198152ubuntu_USN-6803-1.nasl • 1.3
- 193598ffmpeg_7.0.nasl • 1.3
- 200082suse_SU-2024-1908-1.nasl • 1.4
- 204860macosx_google_chrome_127_0_6533_88.nasl • 1.3
- 204949freebsd_pkg_15d398ea4f7311ef8a0fa8a1599412c6.nasl • 1.4
- 204859google_chrome_127_0_6533_88.nasl • 1.3
- 194952arubaos-aruba-psa-2024-004.nasl • 1.2
- 204673gitlab_cve-2024-5067.nasl • 1.3
- 204675gitlab_cve-2024-7057.nasl • 1.3
- 204674gitlab_cve-2024-0231.nasl • 1.3
- 204749freebsd_pkg_24c88add4a3e11ef86d7001b217b3468.nasl • 1.3
- 205143jenkins_2_471.nasl • 1.2
- 205013macos_firefox_115_14_esr.nasl • 1.2
- 205015macos_firefox_128_1_esr.nasl • 1.2
- 205010macos_firefox_129_0.nasl • 1.3
- 205012mozilla_firefox_115_14_esr.nasl • 1.2
- 205014mozilla_firefox_128_1_esr.nasl • 1.2
- 205009mozilla_firefox_129_0.nasl • 1.3
- 202248suse_SU-2024-2408-1.nasl • 1.2
- 202250suse_SU-2024-2409-1.nasl • 1.2
new- 205290cisco-sa-ise-xss-V2bm9JCY.nasl • 1.1
- 205292mattermost_server_MMSA-2024-00356.nasl • 1.1
- 205291notepad_plus_plus_8_1_1.nasl • 1.1
- 205265suse_SU-2024-2859-1.nasl • 1.1
- 205264suse_SU-2024-2823-1.nasl • 1.1
- 205266PhotonOS_PHSA-2024-3_0-0778_nss.nasl • 1.1
- 205267PhotonOS_PHSA-2024-3_0-0778_xerces.nasl • 1.1
- 205286fedora_2024-41c1bf8de6.nasl • 1.1
- 205287fedora_2024-e142be4915.nasl • 1.1
- 205284fedora_2024-e60ca8feb0.nasl • 1.1
- 205285fedora_2024-5e87ad4678.nasl • 1.1
- 205283fedora_2024-a060f26e22.nasl • 1.1
- 205269suse_SU-2024-2852-1.nasl • 1.1
- 205273suse_SU-2024-2841-1.nasl • 1.1
- 205277suse_SU-2024-2858-1.nasl • 1.1
- 205280suse_SU-2024-2843-1.nasl • 1.1
- 205272suse_SU-2024-2851-1.nasl • 1.1
- 205275suse_SU-2024-2821-1.nasl • 1.1
- 205268suse_SU-2024-2850-1.nasl • 1.1
- 205274suse_SU-2024-2822-1.nasl • 1.1
- 205271suse_SU-2024-2818-1.nasl • 1.1
- 205278suse_SU-2024-2827-1.nasl • 1.1
- 205279suse_SU-2024-2853-1.nasl • 1.1
- 205276suse_SU-2024-2825-1.nasl • 1.1
- 205270suse_SU-2024-2840-1.nasl • 1.1
- 205281suse_SU-2024-2824-1.nasl • 1.1
- 205282gentoo_GLSA-202408-14.nasl • 1.1
- 205288ubuntu_USN-6953-1.nasl • 1.1
- 205289ubuntu_USN-6952-1.nasl • 1.1
|
Aug 9, 2024, 7:22 AM |
Aug 9, 2024, 4:31 AM new- 205263cisco_ssm_CVE-2024-20419.nbin • 1.1
- 205225oraclelinux_ELSA-2024-12574.nasl • 1.1
- 205228ubuntu_USN-6948-1.nasl • 1.1
- 205227ubuntu_USN-6950-1.nasl • 1.1
- 205226ubuntu_USN-6949-1.nasl • 1.1
- 205259EulerOS_SA-2024-2112.nasl • 1.1
- 205251EulerOS_SA-2024-2080.nasl • 1.1
- 205234EulerOS_SA-2024-2102.nasl • 1.1
- 205262EulerOS_SA-2024-2103.nasl • 1.1
- 205240EulerOS_SA-2024-2100.nasl • 1.1
- 205231EulerOS_SA-2024-2085.nasl • 1.1
- 205256EulerOS_SA-2024-2108.nasl • 1.1
- 205246EulerOS_SA-2024-2095.nasl • 1.1
- 205255EulerOS_SA-2024-2083.nasl • 1.1
- 205232EulerOS_SA-2024-2088.nasl • 1.1
- 205233EulerOS_SA-2024-2099.nasl • 1.1
- 205241EulerOS_SA-2024-2087.nasl • 1.1
- 205252EulerOS_SA-2024-2094.nasl • 1.1
- 205257EulerOS_SA-2024-2084.nasl • 1.1
- 205249EulerOS_SA-2024-2101.nasl • 1.1
- 205238EulerOS_SA-2024-2093.nasl • 1.1
- 205247EulerOS_SA-2024-2091.nasl • 1.1
- 205236EulerOS_SA-2024-2111.nasl • 1.1
- 205237EulerOS_SA-2024-2098.nasl • 1.1
- 205229EulerOS_SA-2024-2104.nasl • 1.1
- 205242EulerOS_SA-2024-2096.nasl • 1.1
- 205243EulerOS_SA-2024-2106.nasl • 1.1
- 205245EulerOS_SA-2024-2089.nasl • 1.1
- 205261EulerOS_SA-2024-2109.nasl • 1.1
- 205235EulerOS_SA-2024-2110.nasl • 1.1
- 205258EulerOS_SA-2024-2113.nasl • 1.1
- 205253EulerOS_SA-2024-2107.nasl • 1.1
- 205230EulerOS_SA-2024-2092.nasl • 1.1
- 205260EulerOS_SA-2024-2086.nasl • 1.1
- 205254EulerOS_SA-2024-2097.nasl • 1.1
- 205239EulerOS_SA-2024-2090.nasl • 1.1
- 205244EulerOS_SA-2024-2105.nasl • 1.1
- 205248EulerOS_SA-2024-2081.nasl • 1.1
- 205250EulerOS_SA-2024-2082.nasl • 1.1
|
Aug 9, 2024, 1:42 AM new- 205221alma_linux_ALSA-2024-5138.nasl • 1.1
- 205220redhat-RHSA-2024-5145.nasl • 1.1
- 205219redhat-RHSA-2024-5144.nasl • 1.1
- 205218redhat-RHSA-2024-5143.nasl • 1.1
- 205222microsoft_edge_chromium_127_0_2651_98.nasl • 1.1
- 205224debian_DSA-5744.nasl • 1.1
- 205223ubuntu_USN-6951-1.nasl • 1.1
|
Aug 8, 2024, 10:55 PM modified detection- 502360tenable_ot_emerson_CVE-2019-10965.nasl • 1.2
- 502359tenable_ot_emerson_CVE-2019-10967.nasl • 1.2
new- 205209alma_linux_ALSA-2024-5079.nasl • 1.1
- 205216freebsd_pkg_48e6d514556811efaf486cc21735f730.nasl • 1.1
- 205217freebsd_pkg_db8fa3620ccb4aa8922072b7763e9a4a.nasl • 1.1
- 205211redhat-RHSA-2024-5138.nasl • 1.1
- 205213redhat-RHSA-2024-5136.nasl • 1.1
- 205215redhat-RHSA-2024-5137.nasl • 1.1
- 205212redhat-RHSA-2024-5102.nasl • 1.1
- 205214redhat-RHSA-2024-5101.nasl • 1.1
- 205210oraclevm_OVMSA-2024-0010.nasl • 1.1
|
Aug 8, 2024, 8:04 PM new- 205197gitlab_cve-2024-2800.nasl • 1.1
- 205198gitlab_cve-2024-4210.nasl • 1.1
- 205207gitlab_cve-2024-5423.nasl • 1.1
- 205206gitlab_cve-2024-6329.nasl • 1.1
- 205200gitlab_cve-2024-3958.nasl • 1.1
- 205205gitlab_cve-2024-3035.nasl • 1.1
- 205199gitlab_cve-2024-7554.nasl • 1.1
- 205202gitlab_cve-2024-7610.nasl • 1.1
- 205201gitlab_cve-2024-4784.nasl • 1.1
- 205204gitlab_cve-2024-4207.nasl • 1.1
- 205203gitlab_cve-2024-3114.nasl • 1.1
- 205208debian_DSA-5742.nasl • 1.1
|
Aug 8, 2024, 4:43 PM new- 502360tenable_ot_emerson_CVE-2019-10965.nasl • 1.1
- 502359tenable_ot_emerson_CVE-2019-10967.nasl • 1.1
- 500658tenable_ot_emerson_icefall.nasl • 1.8
- 205195ubuntu_USN-6947-1.nasl • 1.1
- 502361tenable_ot_rockwell_CVE-2024-6242.nasl • 1.1
- 205196PhotonOS_PHSA-2024-5_0-0248_linux.nasl • 1.1
|
Aug 8, 2024, 2:19 PM new- 500607tenable_ot_yokogawa_CVE-2022-21177.nasl • 1.8
- 500628tenable_ot_yokogawa_CVE-2022-21194.nasl • 1.8
- 500606tenable_ot_yokogawa_CVE-2022-21808.nasl • 1.8
- 500612tenable_ot_yokogawa_CVE-2022-22141.nasl • 1.8
- 500611tenable_ot_yokogawa_CVE-2022-22145.nasl • 1.8
- 500613tenable_ot_yokogawa_CVE-2022-22148.nasl • 1.9
- 500608tenable_ot_yokogawa_CVE-2022-22151.nasl • 1.8
- 500610tenable_ot_yokogawa_CVE-2022-22729.nasl • 1.8
- 500609tenable_ot_yokogawa_CVE-2022-23401.nasl • 1.8
- 500625tenable_ot_yokogawa_CVE-2022-23402.nasl • 1.8
- 500663tenable_ot_yokogawa_CVE-2022-30707.nasl • 1.9
- 502358tenable_ot_yokogawa_CVE-2024-5650.nasl • 1.1
- 205190debian_DSA-5741.nasl • 1.1
- 205191debian_DSA-5743.nasl • 1.1
- 205192PhotonOS_PHSA-2024-3_0-0749_libvirt.nasl • 1.1
- 205193PhotonOS_PHSA-2024-3_0-0749_linux.nasl • 1.1
- 205194redhat-RHSA-2024-5113.nasl • 1.1
|
Aug 8, 2024, 11:55 AM new- 502357tenable_ot_abb_CVE-2024-3036.nasl • 1.1
- 502354tenable_ot_siemens_CVE-2023-52237.nasl • 1.1
- 502353tenable_ot_siemens_CVE-2023-52238.nasl • 1.1
- 502356tenable_ot_siemens_CVE-2024-38278.nasl • 1.1
- 502355tenable_ot_siemens_CVE-2024-39675.nasl • 1.1
|
Aug 8, 2024, 9:29 AM modified detection- 502352tenable_ot_mettlertoledo_CVE-2021-40661.nasl • 1.2
- 205160freebsd_pkg_94d441d2549711ef9d2f080027836e8b.nasl • 1.2
- 205159freebsd_pkg_05cd9f82542611ef8a0fa8a1599412c6.nasl • 1.2
- 205145progress_whatsup_gold_000258130.nasl • 1.2
- 205112ubuntu_USN-6945-1.nasl • 1.2
- 205111ubuntu_USN-6946-1.nasl • 1.2
- 205083debian_DSA-5739.nasl • 1.2
- 205017macosx_google_chrome_127_0_6533_99.nasl • 1.3
- 205016google_chrome_127_0_6533_99.nasl • 1.3
- 205008debian_DSA-5735.nasl • 1.3
- 204982fedora_2024-3a1a0a664e.nasl • 1.3
- 204965fedora_2024-f2e57b108e.nasl • 1.4
- 204908freebsd_pkg_fb0b55744e6411ef8a0fa8a1599412c6.nasl • 1.4
- 204824openSUSE-2024-0225-1.nasl • 1.3
- 204781apache_cxf_cve-2024-41172.nasl • 1.4
- 204779mattermost_desktop_MMSA-2024-00335_win_unix.nasl • 1.3
- 204747microsoft_edge_chromium_127_0_2651_74.nasl • 1.3
- 204695teamcity_2024_7.nasl • 1.4
- 203499macosx_google_chrome_127_0_6533_72.nasl • 1.7
- 203498google_chrome_127_0_6533_72.nasl • 1.7
- 202050mattermost_desktop_MMSA-2024-00335.nasl • 1.2
- 201983fedora_2024-900475e0f7.nasl • 1.2
- 201904suse_SU-2024-2301-1.nasl • 1.2
- 201854Slackware_SSA_2024-185-01.nasl • 1.2
- 201215freebsd_pkg_c742dbe8370411ef9e6eb42e991fc52e.nasl • 1.2
- 200817mattermost_desktop_MMSA-2024-00326.nasl • 1.3
- 200720suse_SU-2024-2065-1.nasl • 1.4
- 200686suse_SU-2024-2043-1.nasl • 1.3
- 200521palo_alto_globalprotect_agent_CVE-2024-5908.nasl • 1.3
- 200080openSUSE-2024-0149-1.nasl • 1.2
- 117489fedora_2018-45183aab17.nasl • 1.5
- 117487debian_DLA-1504.nasl • 1.7
- 117486centos_RHSA-2018-2693.nasl • 1.8
- 117485centos_RHSA-2018-2692.nasl • 1.8
- 117478suse_SU-2018-2696-1.nasl • 1.5
- 117477openSUSE-2018-998.nasl • 1.4
- 117476openSUSE-2018-997.nasl • 1.4
- 117475openSUSE-2018-996.nasl • 1.5
- 117474sl_20180912_firefox_on_SL7_x.nasl • 1.7
- 117473sl_20180912_firefox_on_SL6_x.nasl • 1.7
- 117471redhat-RHSA-2018-2701.nasl • 1.8
- 117469redhat-RHSA-2018-2692.nasl • 1.11
- 117467redhat-RHSA-2015-0707.nasl • 1.6
- 117466oraclelinux_ELSA-2018-2692.nasl • 1.6
- 117465freebsd_pkg_a67c122ab69311e8ac58a4badb2f4699.nasl • 1.7
- 117464debian_DLA-1503.nasl • 1.5
- 117453suse_SU-2018-2688-1.nasl • 1.4
- 117452suse_SU-2018-2685-1.nasl • 1.6
- 117451suse_SU-2018-2684-1.nasl • 1.4
- 117450suse_SU-2018-2683-1.nasl • 1.5
- 117449suse_SU-2018-2681-1.nasl • 1.7
- 117448suse_SU-2018-2676-1.nasl • 1.6
- 117446oraclelinux_ELSA-2018-4211.nasl • 1.12
- 117445freebsd_pkg_fe818607b5ff11e8856b485b3931c969.nasl • 1.4
- 117444freebsd_pkg_f9d73a20b5f011e8b1da6451062f0f7a.nasl • 1.4
- 117443freebsd_pkg_f00acdecb59f11e8805d001e2a3f778d.nasl • 1.4
- 117441freebsd_pkg_337960ecb5dc11e8ac58a4badb2f4699.nasl • 1.5
- 117439fedora_2018-6121f427e5.nasl • 1.6
- 117438fedora_2018-3a3c660bfa.nasl • 1.5
- 117437debian_DSA-4292.nasl • 1.5
- 117436debian_DSA-4291.nasl • 1.5
- 117435debian_DSA-4290.nasl • 1.5
- 117434debian_DLA-1502.nasl • 1.5
- 117433debian_DLA-1501.nasl • 1.5
- 117430EulerOS_SA-2018-1276.nasl • 1.10
- 117429google_chrome_69_0_3497_92.nasl • 1.4
- 117425smb_nt_ms18_sep_office_sharepoint.nasl • 1.11
- 117398redhat-RHSA-2018-2664.nasl • 1.9
- 117395huawei-sa-20180207-01-soap-en.nasl • 1.6
- 117386suse_SU-2018-2650-1.nasl • 1.7
- 117385suse_SU-2018-2649-1.nasl • 1.7
- 117384openSUSE-2018-995.nasl • 1.6
- 117383openSUSE-2018-994.nasl • 1.6
- 117382openSUSE-2018-993.nasl • 1.6
- 117381openSUSE-2018-991.nasl • 1.4
- 117380openSUSE-2018-979.nasl • 1.7
- 117379openSUSE-2018-976.nasl • 1.5
- 117378oraclelinux_ELSA-2018-4210.nasl • 1.9
- 117377oraclevm_OVMSA-2018-0254.nasl • 1.4
- 117375fedora_2018-c1ef35a4f9.nasl • 1.6
- 117374fedora_2018-a94668408d.nasl • 1.6
- 117373fedora_2018-a42eb4ac61.nasl • 1.6
- 117372fedora_2018-28447b6f2e.nasl • 1.6
- 117371fedora_2018-236b486e01.nasl • 1.5
- 117370debian_DSA-4289.nasl • 1.6
- 117369debian_DSA-4288.nasl • 1.5
- 117368debian_DSA-4287.nasl • 1.5
- 117367debian_DLA-1499.nasl • 1.4
- 117364struts_2_3_14_2.nasl • 1.12
- 117358docker_for_windows_CVE-2018-15514.nasl • 1.5
- 117355suse_SU-2018-2632-1.nasl • 1.4
- 117354suse_SU-2018-2631-1.nasl • 1.8
- 117353openSUSE-2018-975.nasl • 1.5
- 117352openSUSE-2018-973.nasl • 1.4
- 117351debian_DLA-1497.nasl • 1.9
- 117350debian_DLA-1496.nasl • 1.5
- 203831PhotonOS_PHSA-2024-3_0-0719_linux.nasl • 1.2
- 204036PhotonOS_PHSA-2024-3_0-0769_linux.nasl • 1.3
new- 205167fedora_2024-c83208238d.nasl • 1.1
- 205164suse_SU-2024-2811-1.nasl • 1.1
- 205165suse_SU-2024-2810-1.nasl • 1.1
- 205166suse_SU-2024-2814-1.nasl • 1.1
- 205163suse_SU-2024-2802-1.nasl • 1.1
- 205173PhotonOS_PHSA-2024-4_0-0664_tpm2.nasl • 1.1
- 205172PhotonOS_PHSA-2024-5_0-0342_nss.nasl • 1.1
- 205170suse_SU-2024-2804-1.nasl • 1.1
- 205171suse_SU-2024-2815-1.nasl • 1.1
- 205168suse_SU-2024-2803-1.nasl • 1.1
- 205169suse_SU-2024-2817-1.nasl • 1.1
- 205183fedora_2024-247e9ba33a.nasl • 1.1
- 205180fedora_2024-c37b7a4e71.nasl • 1.1
- 205181fedora_2024-81c4b76a71.nasl • 1.1
- 205182fedora_2024-c7bb042d5b.nasl • 1.1
- 205179fedora_2024-35147eb6ad.nasl • 1.1
- 205174PhotonOS_PHSA-2024-3_0-0776_tpm2.nasl • 1.1
- 205176PhotonOS_PHSA-2024-5_0-0332_shim.nasl • 1.1
- 205175PhotonOS_PHSA-2024-3_0-0772_linux.nasl • 1.1
- 205178PhotonOS_PHSA-2024-4_0-0665_nss.nasl • 1.1
- 205177PhotonOS_PHSA-2024-4_0-0662_linux.nasl • 1.1
- 205188fedora_2024-fe5420ed3f.nasl • 1.1
- 205189fedora_2024-96f3c3f3d3.nasl • 1.1
- 205184suse_SU-2024-2808-1.nasl • 1.1
- 205185suse_SU-2024-2805-1.nasl • 1.1
- 205187suse_SU-2024-2813-1.nasl • 1.1
- 205186suse_SU-2024-2816-1.nasl • 1.1
|
Aug 8, 2024, 7:06 AM modified detection- 117349debian_DLA-1493.nasl • 1.4
- 117348ala_ALAS-2018-1076.nasl • 1.2
- 117347ala_ALAS-2018-1075.nasl • 1.5
|
Aug 8, 2024, 3:10 AM new- 205162oraclelinux_ELSA-2024-5079.nasl • 1.1
|
Aug 8, 2024, 12:45 AM new- 205161redhat-RHSA-2024-5097.nasl • 1.1
|
Aug 7, 2024, 9:23 PM modified detection- 202922al2023_ALAS2023-2024-658.nasl • 1.2
- 202978al2_ALASKERNEL-5_15-2024-045.nasl • 1.2
- 202977al2_ALASKERNEL-5_4-2024-075.nasl • 1.2
- 202229al2_ALASKERNEL-5_10-2024-063.nasl • 1.2
- 203644PhotonOS_PHSA-2024-4_0-0640_linux.nasl • 1.2
- 204036PhotonOS_PHSA-2024-3_0-0769_linux.nasl • 1.2
- 202569suse_SU-2024-2495-1.nasl • 1.2
- 204485PhotonOS_PHSA-2024-5_0-0305_linux.nasl • 1.2
- 201099debian_DLA-3840.nasl • 1.4
- 202999suse_SU-2024-2571-1.nasl • 1.4
- 202100suse_SU-2024-2372-1.nasl • 1.3
- 202176suse_SU-2024-2394-1.nasl • 1.3
- 202458debian_DSA-5730.nasl • 1.3
- 205093al2023_ALAS2023-2024-696.nasl • 1.2
- 205104al2023_ALAS2023-2024-683.nasl • 1.2
- 205098al2023_ALAS2023-2024-695.nasl • 1.2
- 204990debian_DSA-5737.nasl • 1.3
- 193707mariner_CVE-2024-23722.nasl • 1.1
- 205137gentoo_GLSA-202408-10.nasl • 1.2
new- 205149appletv_17_6.nasl • 1.1
- 205147sunhillo_sureline_web_detect.nbin • 1.1
- 205148ala_ALAS-2024-1945.nasl • 1.1
- 205151redhat-RHSA-2024-5083.nasl • 1.1
- 205156redhat-RHSA-2024-5079.nasl • 1.1
- 205150redhat-RHSA-2024-5078.nasl • 1.1
- 205154redhat-RHSA-2024-5076.nasl • 1.1
- 205153redhat-RHSA-2024-4963.nasl • 1.1
- 205155redhat-RHSA-2024-5075.nasl • 1.1
- 205152redhat-RHSA-2024-5066.nasl • 1.1
- 205159freebsd_pkg_05cd9f82542611ef8a0fa8a1599412c6.nasl • 1.1
- 205160freebsd_pkg_94d441d2549711ef9d2f080027836e8b.nasl • 1.1
- 205158freebsd_pkg_729008b954bf11efa61b2cf05da270f3.nasl • 1.1
- 205157gentoo_GLSA-202408-13.nasl • 1.1
|
Aug 7, 2024, 6:55 PM new- 205146juniper_jsa75756.nasl • 1.1
- 205145progress_whatsup_gold_000258130.nasl • 1.1
|
Aug 7, 2024, 4:26 PM modified detection- 202184ruby_nix_installed.nbin • 1.9
- 200138ruby_rdoc_cve-2024-27281.nasl • 1.3
- 189899dell_ism_dsa-2024-018.nasl • 1.4
- 201122autodesk_autocad_adsk-sa-2024-0010.nasl • 1.5
- 193107wordpress_6_5_2.nasl • 1.3
- 192527apple_ios_1677_check.nbin • 1.6
- 192529apple_ios_1741_check.nbin • 1.6
- 192530macos_HT214095.nasl • 1.5
- 192531macos_HT214096.nasl • 1.5
- 191714macos_HT214083.nasl • 1.7
- 189369macos_HT213984.nasl • 1.11
- 180104fedora_2023-5a717dd33d.nasl • 1.2
- 204990debian_DSA-5737.nasl • 1.2
- 205025geoserver_jaiext_CVE-2022-24816.nbin • 1.3
new- 205139debian_DSA-5740.nasl • 1.1
- 205138gentoo_GLSA-202408-08.nasl • 1.1
- 205136gentoo_GLSA-202408-06.nasl • 1.1
- 205137gentoo_GLSA-202408-10.nasl • 1.1
- 205140gentoo_GLSA-202408-12.nasl • 1.1
- 205142gentoo_GLSA-202408-09.nasl • 1.1
- 205141gentoo_GLSA-202408-11.nasl • 1.1
- 205143jenkins_2_471.nasl • 1.1
- 205144gentoo_GLSA-202408-07.nasl • 1.1
|
Aug 7, 2024, 9:35 AM modified detection- 117493oraclelinux_ELSA-2018-4215.nasl • 1.9
- 117491fedora_2018-f56ded11c4.nasl • 1.8
- 117490fedora_2018-83116f8692.nasl • 1.7
new- 502352tenable_ot_mettlertoledo_CVE-2021-40661.nasl • 1.1
- 205114redhat-RHSA-2024-5065.nasl • 1.1
- 205113redhat-RHSA-2024-5067.nasl • 1.1
- 205115Slackware_SSA_2024-219-01.nasl • 1.1
- 205116redhat-RHSA-2024-4958.nasl • 1.1
- 205117gentoo_GLSA-202408-05.nasl • 1.1
- 205132suse_SU-2024-2767-1.nasl • 1.1
- 205130suse_SU-2024-2780-1.nasl • 1.1
- 205118suse_SU-2024-2761-1.nasl • 1.1
- 205127suse_SU-2024-2784-1.nasl • 1.1
- 205129suse_SU-2024-2793-1.nasl • 1.1
- 205128suse_SU-2024-2789-1.nasl • 1.1
- 205122suse_SU-2024-2771-1.nasl • 1.1
- 205126suse_SU-2024-2757-1.nasl • 1.1
- 205124suse_SU-2024-2760-1.nasl • 1.1
- 205119suse_SU-2024-2785-1.nasl • 1.1
- 205125suse_SU-2024-2790-1.nasl • 1.1
- 205123suse_SU-2024-2797-1.nasl • 1.1
- 205133suse_SU-2024-2759-1.nasl • 1.1
- 205131suse_SU-2024-2792-1.nasl • 1.1
- 205121suse_SU-2024-2773-1.nasl • 1.1
- 205120suse_SU-2024-2758-1.nasl • 1.1
- 205134gentoo_GLSA-202408-04.nasl • 1.1
- 205135gentoo_GLSA-202408-03.nasl • 1.1
|
Aug 7, 2024, 7:05 AM modified detection- 205109al2023_ALAS2023-2024-678.nasl • 1.2
- 205107al2023_ALAS2023-2024-701.nasl • 1.2
- 205094al2023_ALAS2023-2024-700.nasl • 1.2
- 205036EulerOS_SA-2024-2069.nasl • 1.2
- 205025geoserver_jaiext_CVE-2022-24816.nbin • 1.2
- 205024libcurl_CVE-2024-7264.nasl • 1.2
- 205023curl_CVE-2024-7264.nasl • 1.2
- 205017macosx_google_chrome_127_0_6533_99.nasl • 1.2
- 205016google_chrome_127_0_6533_99.nasl • 1.2
- 205011keras_2_13.nasl • 1.2
- 205008debian_DSA-5735.nasl • 1.2
- 205003oracle_jdeveloper_cpu_jul_2024.nasl • 1.2
- 204999suse_SU-2024-2751-1.nasl • 1.2
- 204996suse_SU-2024-2740-1.nasl • 1.2
- 204994suse_SU-2024-2755-1.nasl • 1.2
- 204982fedora_2024-3a1a0a664e.nasl • 1.2
- 204965fedora_2024-f2e57b108e.nasl • 1.3
- 204908freebsd_pkg_fb0b55744e6411ef8a0fa8a1599412c6.nasl • 1.3
- 203499macosx_google_chrome_127_0_6533_72.nasl • 1.6
- 203498google_chrome_127_0_6533_72.nasl • 1.6
- 202927al2023_ALAS2023-2024-659.nasl • 1.2
- 202699palo_alto_CVE-2024-5913.nasl • 1.3
- 200805suse_SU-2024-2107-1.nasl • 1.2
- 200802suse_SU-2024-2106-1.nasl • 1.2
- 200769fedora_2024-bb55f8476a.nasl • 1.2
- 200768debian_DLA-3838.nasl • 1.2
- 200747fedora_2024-9ed24c98cd.nasl • 1.2
- 200705debian_DSA-5715.nasl • 1.6
- 200310freebsd_pkg_5f608c68276c11ef8caa0897988a1c07.nasl • 1.2
- 187800smb_nt_ms24_jan_5034119.nasl • 1.8
- 187794smb_nt_ms24_jan_5034134.nasl • 1.8
- 122441redhat-RHSA-2019-0396.nasl • 1.10
- 122246google_chrome_72_0_3626_96.nasl • 1.7
- 122245macosx_google_chrome_72_0_3626_96.nasl • 1.6
- 117564EulerOS_SA-2018-1255.nasl • 1.8
- 117563EulerOS_SA-2018-1254.nasl • 1.8
- 117562EulerOS_SA-2018-1253.nasl • 1.11
- 117561EulerOS_SA-2018-1252.nasl • 1.8
- 117560EulerOS_SA-2018-1251.nasl • 1.9
- 117559EulerOS_SA-2018-1250.nasl • 1.9
- 117558EulerOS_SA-2018-1249.nasl • 1.8
- 117557EulerOS_SA-2018-1248.nasl • 1.9
- 117556EulerOS_SA-2018-1247.nasl • 1.8
- 117555EulerOS_SA-2018-1246.nasl • 1.8
- 117554EulerOS_SA-2018-1245.nasl • 1.8
- 117553EulerOS_SA-2018-1244.nasl • 1.10
- 117552EulerOS_SA-2018-1243.nasl • 1.8
- 117551EulerOS_SA-2018-1242.nasl • 1.9
- 117550EulerOS_SA-2018-1241.nasl • 1.9
- 117549EulerOS_SA-2018-1240.nasl • 1.8
- 117548EulerOS_SA-2018-1239.nasl • 1.9
- 117547EulerOS_SA-2018-1238.nasl • 1.8
- 117546EulerOS_SA-2018-1237.nasl • 1.8
- 117545EulerOS_SA-2018-1236.nasl • 1.11
- 117544EulerOS_SA-2018-1235.nasl • 1.8
- 117543EulerOS_SA-2018-1234.nasl • 1.10
- 117542EulerOS_SA-2018-1233.nasl • 1.12
- 117541EulerOS_SA-2018-1232.nasl • 1.8
- 117540EulerOS_SA-2018-1231.nasl • 1.8
- 117536openSUSE-2018-1020.nasl • 1.5
- 117535redhat-RHSA-2018-2712.nasl • 1.10
- 117534fedora_2018-f1b1ed38b3.nasl • 1.7
- 117533fedora_2018-dbeb27d783.nasl • 1.6
- 117532fedora_2018-4a21a8ca59.nasl • 1.6
- 117531fedora_2018-1a85045c79.nasl • 1.6
- 117529suse_SU-2018-2717-1.nasl • 1.7
- 117528suse_SU-2018-2716-1.nasl • 1.4
- 117527suse_SU-2018-2715-1.nasl • 1.6
- 117526openSUSE-2018-1019.nasl • 1.4
- 117525openSUSE-2018-1018.nasl • 1.5
- 117524openSUSE-2018-1017.nasl • 1.4
- 117523openSUSE-2018-1016.nasl • 1.7
- 117522openSUSE-2018-1015.nasl • 1.5
- 117521openSUSE-2018-1010.nasl • 1.5
- 117520openSUSE-2018-1008.nasl • 1.5
- 117519openSUSE-2018-1006.nasl • 1.5
- 117517openSUSE-2018-1004.nasl • 1.4
- 117516openSUSE-2018-1001.nasl • 1.4
- 117514oraclelinux_ELSA-2018-4216.nasl • 1.9
- 117513oraclelinux_ELSA-2018-4214.nasl • 1.13
- 117512oraclevm_OVMSA-2018-0256.nasl • 1.4
- 117511freebsd_pkg_bf2b9c56b93e11e8b2a8a4badb296695.nasl • 1.6
- 117510fedora_2018-ec9bc84fda.nasl • 1.6
- 117509fedora_2018-bb7f3f7ecf.nasl • 1.6
- 117508fedora_2018-8b1b2373b4.nasl • 1.6
- 117506debian_DSA-4296.nasl • 1.5
- 117505debian_DSA-4295.nasl • 1.5
- 117504debian_DSA-4294.nasl • 1.6
- 117503debian_DSA-4293.nasl • 1.4
- 117502debian_DLA-1506.nasl • 1.7
- 117501debian_DLA-1505.nasl • 1.5
- 117427nuuo_multiple_vulnerabilities.nasl • 1.6
- 117500php_7_2_10.nasl • 1.10
- 117499php_7_1_22.nasl • 1.10
- 117498php_7_0_32.nasl • 1.10
- 117497php_5_6_38.nasl • 1.10
- 117495Slackware_SSA_2018-256-01.nasl • 1.4
- 117494redhat-RHSA-2018-2707.nasl • 1.9
|
Aug 7, 2024, 3:37 AM modified detection- 202740mariner_CVE-2024-37298.nasl • 1.2
- 172753mariner_qemu_CVE-2022-3872.nasl • 1.2
- 204606mariner_CVE-2021-43565.nasl • 1.2
new- 205054mariner_CVE-2024-39495.nasl • 1.1
- 205055mariner_CVE-2024-0853.nasl • 1.1
- 205079mariner_CVE-2021-3750.nasl • 1.1
- 205071mariner_CVE-2022-26353.nasl • 1.1
- 205060mariner_CVE-2024-39475.nasl • 1.1
- 205066mariner_CVE-2024-2466.nasl • 1.1
- 205074mariner_CVE-2024-39331.nasl • 1.1
- 205064mariner_CVE-2021-3929.nasl • 1.1
- 205070mariner_CVE-2024-39277.nasl • 1.1
- 205056mariner_CVE-2022-35414.nasl • 1.1
- 205058mariner_CVE-2024-37370.nasl • 1.1
- 205077mariner_CVE-2022-2962.nasl • 1.1
- 205043mariner_CVE-2024-6104.nasl • 1.1
- 205062mariner_CVE-2022-0358.nasl • 1.1
- 205052mariner_CVE-2023-3354.nasl • 1.1
- 205067mariner_CVE-2024-2004.nasl • 1.1
- 205059mariner_CVE-2022-4144.nasl • 1.1
- 205044mariner_CVE-2022-36648.nasl • 1.1
- 205065mariner_CVE-2024-26461.nasl • 1.1
- 205075mariner_CVE-2024-0397.nasl • 1.1
- 205061mariner_CVE-2024-39482.nasl • 1.1
- 205057mariner_CVE-2024-39476.nasl • 1.1
- 205080mariner_CVE-2024-2398.nasl • 1.1
- 205063mariner_CVE-2024-38662.nasl • 1.1
- 205047mariner_CVE-2021-4158.nasl • 1.1
- 205081mariner_CVE-2024-39484.nasl • 1.1
- 205051mariner_CVE-2022-26354.nasl • 1.1
- 205049mariner_CVE-2024-37371.nasl • 1.1
- 205050mariner_CVE-2024-41110.nasl • 1.1
- 205046mariner_CVE-2024-40902.nasl • 1.1
- 205045mariner_CVE-2021-4206.nasl • 1.1
- 205069mariner_CVE-2021-4207.nasl • 1.1
- 205078mariner_CVE-2024-6655.nasl • 1.1
- 205076mariner_CVE-2024-6257.nasl • 1.1
- 205048mariner_CVE-2022-3165.nasl • 1.1
- 205053mariner_CVE-2024-39480.nasl • 1.1
- 205073mariner_CVE-2024-38780.nasl • 1.1
- 205072mariner_CVE-2024-39292.nasl • 1.1
- 205068mariner_CVE-2024-36288.nasl • 1.1
- 205102al2023_ALAS2023-2024-687.nasl • 1.1
- 205105al2023_ALAS2023-2024-679.nasl • 1.1
- 205108al2023_ALAS2023-2024-698.nasl • 1.1
- 205107al2023_ALAS2023-2024-701.nasl • 1.1
- 205109al2023_ALAS2023-2024-678.nasl • 1.1
- 205091al2023_ALAS2023-2024-684.nasl • 1.1
- 205089al2023_ALAS2023-2024-699.nasl • 1.1
- 205095al2023_ALAS2023-2024-686.nasl • 1.1
- 205084al2023_ALAS2023-2024-692.nasl • 1.1
- 205103al2023_ALAS2023-2024-691.nasl • 1.1
- 205088al2023_ALAS2023-2024-676.nasl • 1.1
- 205097al2023_ALAS2023-2024-693.nasl • 1.1
- 205090al2023_ALAS2023-2024-697.nasl • 1.1
- 205106al2023_ALAS2023-2024-682.nasl • 1.1
- 205099al2023_ALAS2023-2024-688.nasl • 1.1
- 205096al2023_ALAS2023-2024-689.nasl • 1.1
- 205110al2023_ALAS2023-2024-677.nasl • 1.1
- 205101al2023_ALAS2023-2024-680.nasl • 1.1
- 205085al2023_ALAS2023-2024-685.nasl • 1.1
- 205086al2023_ALAS2023-2024-675.nasl • 1.1
- 205094al2023_ALAS2023-2024-700.nasl • 1.1
- 205093al2023_ALAS2023-2024-696.nasl • 1.1
- 205092al2023_ALAS2023-2024-690.nasl • 1.1
- 205104al2023_ALAS2023-2024-683.nasl • 1.1
- 205087al2023_ALAS2023-2024-681.nasl • 1.1
- 205100al2023_ALAS2023-2024-694.nasl • 1.1
- 205098al2023_ALAS2023-2024-695.nasl • 1.1
- 205083debian_DSA-5739.nasl • 1.1
- 205082debian_DSA-5738.nasl • 1.1
- 205111ubuntu_USN-6946-1.nasl • 1.1
- 205112ubuntu_USN-6945-1.nasl • 1.1
|
Aug 7, 2024, 1:02 AM new- 205038mozilla_thunderbird_115_14.nasl • 1.1
- 205037macos_thunderbird_115_14.nasl • 1.1
- 205039mozilla_thunderbird_128_1.nasl • 1.1
- 205040macos_thunderbird_128_1.nasl • 1.1
- 205041redhat-RHSA-2024-5040.nasl • 1.1
- 205042redhat-RHSA-2024-5041.nasl • 1.1
|