Apr 5, 2024, 4:02 PM modified detection- 33815database_settings.nasl • 1.76
- 10870logins.nasl • 1.104
- 14273ssh_settings.nasl • 1.133
new- 192946dell_bios_dsa-2024-035.nasl • 1.0
- 192945nodejs_2024_apr.nasl • 1.0
|
Apr 5, 2024, 1:58 PM new- 192940winrar_700.nasl • 1.0
- 192943cisco-sa-ise-csrf-NfAKXrp5.nasl • 1.0
- 192944cisco-sa-tms-xss-kGw4DX9Y.nasl • 1.0
- 192942flexnet_publisher_11_19_6_0.nasl • 1.0
- 192941dnspython_CVE-2023-29483.nasl • 1.0
|
Apr 5, 2024, 10:46 AM modified detection- 190856nodejs_2024_feb.nasl • 1.2
- 191471freebsd_pkg_77a6f1c9d7d211eebb12001b217b3468.nasl • 1.1
- 187971cisco-sa-tms-portal-xss-AXNeVg3s.nasl • 1.1
- 191709golang_1_22_1.nasl • 1.2
- 191672freebsd_pkg_b1b039ecdbfc11ee9165901b0e9408dc.nasl • 1.2
- 192599oraclelinux_ELSA-2024-1530.nasl • 1.2
- 192871redhat-RHSA-2024-1615.nasl • 1.1
- 192857centos8_RHSA-2024-1615.nasl • 1.1
- 192582redhat-RHSA-2024-1530.nasl • 1.1
- 192909oraclelinux_ELSA-2024-1615.nasl • 1.1
- 190106Slackware_SSA_2024-038-01.nasl • 1.3
- 192895alma_linux_ALSA-2024-1615.nasl • 1.1
- 192118ubuntu_USN-6694-1.nasl • 1.1
- 187986cisco-sa-ISE-XSS-bL4VTML.nasl • 1.2
- 191554websphere_liberty_7125527.nasl • 1.3
- 160316cisco-sa-ucm-dos-zHS9X9kD.nasl • 1.8
- 160239cisco-sa-cucm-xss-6MCe4kPF.nasl • 1.5
- 160302cisco-sa-ucm-csrf-jrKP4eNT.nasl • 1.8
- 160336cisco-sa-cucm-arb-write-74QzruUU.nasl • 1.6
- 191649gitlab_cve-2024-0199.nasl • 1.2
- 191741freebsd_pkg_b2caae55dc3811ee96dc001b217b3468.nasl • 1.2
- 191648gitlab_cve-2024-1299.nasl • 1.3
- 192578google_chrome_123_0_6312_86.nasl • 1.2
- 192646freebsd_pkg_814af1beec6311ee8e76a8a1599412c6.nasl • 1.2
- 192670fedora_2024-b4dab205d7.nasl • 1.2
- 192686debian_DSA-5648.nasl • 1.3
- 192674fedora_2024-0bb0e8f2a0.nasl • 1.2
- 189331al2_ALAS-2024-2416.nasl • 1.2
- 190384fedora_2024-b72131479b.nasl • 1.2
- 187722suse_SU-2024-0058-1.nasl • 1.4
- 187630wireshark_4_2_1.nasl • 1.4
- 187631macosx_wireshark_4_2_1.nasl • 1.4
- 190036al2_ALAS-2024-2441.nasl • 1.2
- 187624macosx_wireshark_4_0_12.nasl • 1.4
- 191458debian_DLA-3746.nasl • 1.2
- 187622macosx_wireshark_3_6_20.nasl • 1.4
- 190389fedora_2024-fdc7dfb959.nasl • 1.2
- 187625wireshark_4_0_12.nasl • 1.4
- 187623wireshark_3_6_20.nasl • 1.4
- 180174winrar_623.nasl • 1.5
- 180267debian_DLA-3543.nasl • 1.2
- 192763google_chrome_123_0_6312_105.nasl • 1.1
- 192764macosx_google_chrome_123_0_6312_105.nasl • 1.1
- 192224fedora_2024-40b98c9ced.nasl • 1.1
- 192226fedora_2024-4e6e660fae.nasl • 1.1
- 192919cisco-sa-ap-dos-h9TGGX6W.nasl • 1.1
- 192920cisco-sa-ap-dos-h9TGGX6W_catalyst.nasl • 1.1
- 192892elasticsearch_esa_2024_05.nasl • 1.2
- 192618websphere_liberty_7145231.nasl • 1.1
- 192639websphere_liberty_7145365.nasl • 1.3
- 192628gitlab_cve-2023-6371.nasl • 1.1
- 192627gitlab_cve-2024-2818.nasl • 1.1
- 192635macosx_wireshark_4_2_4.nasl • 1.1
- 192636wireshark_4_2_4.nasl • 1.1
- 192655cisco-sa-dmi-acl-bypass-Xv8FO8Vz-iosxe.nasl • 1.1
- 192881cisco-sa-ios-dos-Hq4d3tZG-ios.nasl • 1.1
- 192622cisco-sa-ios-xe-sda-edge-dos-qZWuWXWG-iosxe.nasl • 1.1
- 192623cisco-sa-iosxe-utd-cmd-JbL8KvHT-iosxe.nasl • 1.1
- 132017vmware_VMSA-2019-0022.nasl • 1.8
new- 192939oraclevm_OVMSA-2024-0004.nasl • 1.0
- 192938ubuntu_USN-6721-1.nasl • 1.0
- 192937cisco-sa-cucm-imps-xss-quWkd9yF.nasl • 1.0
|
Apr 5, 2024, 8:44 AM modified detection- 93736cisco-sa-20160916-ikev1-ios.nasl • 1.11
- 131187cisco-sa-20170726-anidos-ios.nasl • 1.16
- 96802cisco_ikev1_info_disclosure.nasl • 1.7
|
Apr 5, 2024, 5:26 AM new- 192936websphere_7145942.nasl • 1.0
- 192935Slackware_SSA_2024-095-01.nasl • 1.0
- 192934Slackware_SSA_2024-095-02.nasl • 1.0
- 192933fedora_2024-5e32ce95a3.nasl • 1.0
|
Apr 5, 2024, 3:24 AM new- 192932microsoft_edge_chromium_123_0_2420_81.nasl • 1.0
|
Apr 5, 2024, 12:23 AM modified detection- 168692smb_nt_ms22_dec_sysmon.nasl • 1.5
|
Apr 4, 2024, 10:21 PM modified detection- 192923apache_2_4_59.nasl • 1.1
new- 192928redhat-RHSA-2024-1678.nasl • 1.0
- 192930redhat-RHSA-2024-1676.nasl • 1.0
- 192929redhat-RHSA-2024-1675.nasl • 1.0
- 192931redhat-RHSA-2024-1674.nasl • 1.0
- 192926ivanti_connect_secure_CVE-2024-21894.nasl • 1.0
- 192927ivanti_policy_secure_CVE-2024-21894.nasl • 1.0
- 192925golang_1_22_2.nasl • 1.0
|
Apr 4, 2024, 8:19 PM modified detection- 192907oraclelinux_ELSA-2024-1601.nasl • 1.2
|
Apr 4, 2024, 5:52 PM modified detection- 500315tenable_ot_schneider_CVE-2018-7855.nasl • 1.7
new- 192924freebsd_pkg_57561cfcf24b11ee9730001fc69cd6dc.nasl • 1.0
- 192923apache_2_4_59.nasl • 1.0
|
Apr 4, 2024, 3:47 PM new- 192921mariner_CVE-2019-3816.nasl • 1.0
- 192922mariner_CVE-2019-3833.nasl • 1.0
- 192919cisco-sa-ap-dos-h9TGGX6W.nasl • 1.0
- 192920cisco-sa-ap-dos-h9TGGX6W_catalyst.nasl • 1.0
|
Apr 4, 2024, 1:41 PM |
Apr 4, 2024, 11:38 AM new- 192918ubuntu_USN-6710-2.nasl • 1.0
|
Apr 4, 2024, 9:33 AM modified detection- 189871fedora_2024-05db4bcbec.nasl • 1.1
- 189221fedora_2024-da3d410b53.nasl • 1.3
- 164596nutanix_NXSA-AOS-5_15_3.nasl • 1.82
|
Apr 4, 2024, 5:18 AM modified detection- 192729debian_DSA-5651.nasl • 1.2
- 192900debian_DSA-5653.nasl • 1.1
new- 192917Slackware_SSA_2024-094-01.nasl • 1.0
- 192916debian_DSA-5654.nasl • 1.0
- 192915websphere_liberty_7145809.nasl • 1.0
- 192914alma_linux_ALSA-2024-1608.nasl • 1.0
- 192913alma_linux_ALSA-2024-1644.nasl • 1.0
- 192912alma_linux_ALSA-2024-1646.nasl • 1.0
- 192908oraclelinux_ELSA-2024-1644.nasl • 1.0
- 192910oraclelinux_ELSA-2024-1646.nasl • 1.0
- 192909oraclelinux_ELSA-2024-1615.nasl • 1.0
- 192906oraclelinux_ELSA-2024-12266.nasl • 1.0
- 192904oraclelinux_ELSA-2024-1608.nasl • 1.0
- 192905oraclelinux_ELSA-2024-1610.nasl • 1.0
- 192907oraclelinux_ELSA-2024-1601.nasl • 1.0
- 192911oraclelinux_ELSA-2024-12265.nasl • 1.0
- 192903fedora_2024-34aa24af35.nasl • 1.0
- 192902fedora_2024-51e55a7065.nasl • 1.0
|
Apr 4, 2024, 3:12 AM modified detection- 191909adobe_experience_manager_apsb24-05.nasl • 1.4
|
Apr 3, 2024, 10:34 PM modified detection- 192729debian_DSA-5651.nasl • 1.1
new- 192901nutanix_NXSA-AOS-6_5_5_6.nasl • 1.0
- 192900debian_DSA-5653.nasl • 1.0
- 192898redhat-RHSA-2024-1566.nasl • 1.0
- 192897rhcos-RHSA-2024-1567.nasl • 1.0
- 192899redhat-RHSA-2024-1567.nasl • 1.0
|
Apr 3, 2024, 8:26 PM modified detection- 502182tenable_ot_westermo_CVE-2016-5816.nasl • 1.2
- 502181tenable_ot_westermo_CVE-2017-12703.nasl • 1.2
- 502174tenable_ot_westermo_CVE-2017-12709.nasl • 1.2
- 192896alma_linux_ALSA-2024-1601.nasl • 1.1
- 192757centos8_RHSA-2024-1601.nasl • 1.2
- 192856redhat-RHSA-2024-1601.nasl • 1.2
|
Apr 3, 2024, 6:05 PM modified detection- 118607f5_bigip_SOL42644206.nasl • 1.6
- 184273f5_bigip_SOL50543013.nasl • 1.1
- 135591oracle_java_cpu_apr_2020_unix.nasl • 1.8
- 33447dns_non_random_source_ports.nasl • 1.35
- 168007openssl_nix_installed.nbin • 1.96
- 191648gitlab_cve-2024-1299.nasl • 1.2
- 142032macrium_reflect_7_3_5281.nasl • 1.6
new- 192888al2023_ALAS2023-2024-578.nasl • 1.0
- 192891al2023_ALAS2023-2024-580.nasl • 1.0
- 192889al2023_ALAS2023-2024-577.nasl • 1.0
- 192890al2023_ALAS2023-2024-576.nasl • 1.0
- 192893alma_linux_ALSA-2024-1610.nasl • 1.0
- 192895alma_linux_ALSA-2024-1615.nasl • 1.0
- 192894alma_linux_ALSA-2024-1576.nasl • 1.0
- 192896alma_linux_ALSA-2024-1601.nasl • 1.0
- 192892elasticsearch_esa_2024_05.nasl • 1.0
- 192886al2023_ALAS2023-2024-582.nasl • 1.0
- 192885al2023_ALAS2023-2024-581.nasl • 1.0
- 192887al2023_ALAS2023-2024-579.nasl • 1.0
|
Apr 3, 2024, 3:57 PM modified detection- 14255owa-version.nasl • 1.25
- 33850unsupported_operating_system.nasl • 1.292
- 33447dns_non_random_source_ports.nasl • 1.34
- 45590cpe.nbin • 1.152
- 171956windows_enum_accounts.nbin • 1.36
new- 192884freebsd_pkg_2e3bea0cf11011eebc5700e081b7aa2d.nasl • 1.0
- 192882rhcos-RHSA-2024-1574.nasl • 1.0
- 192883redhat-RHSA-2024-1574.nasl • 1.0
- 192881cisco-sa-ios-dos-Hq4d3tZG-ios.nasl • 1.0
|
Apr 3, 2024, 1:48 PM |
Apr 3, 2024, 11:40 AM new- 192880redhat-RHSA-2024-1653.nasl • 1.0
- 192877suse_SU-2024-1086-1.nasl • 1.0
- 192878suse_SU-2024-1083-1.nasl • 1.0
- 192879suse_SU-2024-1079-1.nasl • 1.0
|
Apr 3, 2024, 9:31 AM new- 502180tenable_ot_westermo_CVE-2015-7547.nasl • 1.0
- 502176tenable_ot_westermo_CVE-2015-7923.nasl • 1.0
- 502182tenable_ot_westermo_CVE-2016-5816.nasl • 1.0
- 502181tenable_ot_westermo_CVE-2017-12703.nasl • 1.0
- 502174tenable_ot_westermo_CVE-2017-12709.nasl • 1.0
- 502173tenable_ot_westermo_CVE-2018-10933.nasl • 1.0
- 502189tenable_ot_westermo_CVE-2018-19612.nasl • 1.0
- 502178tenable_ot_westermo_CVE-2018-19613.nasl • 1.0
- 502185tenable_ot_westermo_CVE-2018-19614.nasl • 1.0
- 502172tenable_ot_westermo_CVE-2020-7227.nasl • 1.0
- 502186tenable_ot_westermo_CVE-2023-38579.nasl • 1.0
- 502177tenable_ot_westermo_CVE-2023-40143.nasl • 1.0
- 502175tenable_ot_westermo_CVE-2023-40544.nasl • 1.0
- 502188tenable_ot_westermo_CVE-2023-42765.nasl • 1.0
- 502179tenable_ot_westermo_CVE-2023-45213.nasl • 1.0
- 502184tenable_ot_westermo_CVE-2023-45222.nasl • 1.0
- 502187tenable_ot_westermo_CVE-2023-45227.nasl • 1.0
- 502183tenable_ot_westermo_CVE-2023-45735.nasl • 1.0
|
Apr 3, 2024, 5:31 AM new- 192875oraclelinux_ELSA-2024-12263.nasl • 1.0
- 192873oraclelinux_ELSA-2024-12261.nasl • 1.0
- 192874oraclelinux_ELSA-2024-12262.nasl • 1.0
- 192876oraclelinux_ELSA-2024-12264.nasl • 1.0
- 192872oraclelinux_ELSA-2024-1576.nasl • 1.0
- 192864redhat-RHSA-2024-1561.nasl • 1.0
- 192867redhat-RHSA-2024-1641.nasl • 1.0
- 192871redhat-RHSA-2024-1615.nasl • 1.0
- 192861redhat-RHSA-2024-1614.nasl • 1.0
- 192862redhat-RHSA-2024-1648.nasl • 1.0
- 192869redhat-RHSA-2024-1646.nasl • 1.0
- 192865redhat-RHSA-2024-1649.nasl • 1.0
- 192868redhat-RHSA-2024-1644.nasl • 1.0
- 192860rhcos-RHSA-2024-1563.nasl • 1.0
- 192870redhat-RHSA-2024-1563.nasl • 1.0
- 192866redhat-RHSA-2024-1643.nasl • 1.0
- 192863redhat-RHSA-2024-1647.nasl • 1.0
- 192859fedora_2024-dd32f390b3.nasl • 1.0
- 192858fedora_2024-8409b5fa8e.nasl • 1.0
- 192857centos8_RHSA-2024-1615.nasl • 1.0
|
Apr 3, 2024, 1:06 AM |
Apr 2, 2024, 10:16 PM modified detection- 192755oraclelinux_ELSA-2024-12255.nasl • 1.1
- 192708xz_utils_backdoor_cve-2024-3094.nbin • 1.5
- 192709xz_utils_nix_installed.nbin • 1.2
new- 192765ubuntu_USN-6720-1.nasl • 1.0
- 192763google_chrome_123_0_6312_105.nasl • 1.0
- 192764macosx_google_chrome_123_0_6312_105.nasl • 1.0
- 192761oraclelinux_ELSA-2024-12256.nasl • 1.0
- 192759oraclelinux_ELSA-2024-12260.nasl • 1.0
- 192758oraclelinux_ELSA-2024-12257.nasl • 1.0
- 192762oraclelinux_ELSA-2024-12259.nasl • 1.0
- 192760oraclelinux_ELSA-2024-12258.nasl • 1.0
- 192757centos8_RHSA-2024-1601.nasl • 1.0
- 192756debian_DSA-5652.nasl • 1.0
- 76333f5_data_manager_unsupported.nasl • 1.8
- 84018manageengine_applications_manager_unsupported.nasl • 1.6
- 55851macosx_fusion_unsupported.nasl • 1.13
- 171350domino_10_0_seol.nasl • 1.3
- 171353domino_9_0_seol.nasl • 1.3
- 182335jira_7_4_seol.nasl • 1.0
- 182242jira_7_5_seol.nasl • 1.0
- 182324jira_7_6_seol.nasl • 1.0
- 171347apache_http_1_3_seol.nasl • 1.4
- 171339apache_http_2_0_seol.nasl • 1.4
- 171356apache_http_2_2_seol.nasl • 1.4
- 59196flash_player_unsupported.nasl • 1.26
- 92700foxpro_unsupported.nasl • 1.3
- 112152microsoft_edge_web_browser_win_unsupported.nasl • 1.10
- 93229microsoft_visio_viewer_unsupported.nasl • 1.6
- 100064smb_win_10_1507_unsupported.nasl • 1.9
- 103877smb_win_10_1511_unsupported.nasl • 1.9
- 118715smb_win_10_1607_unsupported.nasl • 1.11
- 118716smb_win_10_1703_unsupported.nasl • 1.8
- 124117smb_win_10_1709_unsupported.nasl • 1.8
- 137754smb_win_10_1803_unsupported.nasl • 1.7
- 144951smb_win_10_1809_unsupported.nasl • 1.7
- 144952smb_win_10_1903_unsupported.nasl • 1.3
- 149377smb_win_10_1909_unsupported.nasl • 1.4
- 157063smb_win_10_2004_unsupported.nasl • 1.1
- 161921smb_win_10_20h2_unsupported.nasl • 1.1
- 170962smb_win_10_21h1_unsupported.nasl • 1.0
- 170963smb_win_10_21h2_unsupported.nasl • 1.1
- 84729smb_win_2003.nasl • 1.13
- 122614smb_win_2008_unsupported.nasl • 1.6
- 182966smb_win_2012_r2_unsupported.nasl • 1.5
- 182964smb_win_2012_unsupported.nasl • 1.4
- 122615smb_win_7_2008r2_unsupported.nasl • 1.7
- 164073smb_win_srv_20h2_unsupported.nasl • 1.1
- 63683vmware_view_unsupported.nasl • 1.12
|
Apr 2, 2024, 8:10 PM modified detection- 192708xz_utils_backdoor_cve-2024-3094.nbin • 1.3
|
Apr 2, 2024, 4:53 PM new- 192755oraclelinux_ELSA-2024-12255.nasl • 1.0
|
Apr 2, 2024, 2:43 PM new- 192754websphere_7145620.nasl • 1.0
- 192753oracle_enterprise_manager_agent_cpu_jan_2023.nasl • 1.0
|
Apr 2, 2024, 12:34 PM |
Apr 2, 2024, 9:30 AM new- 192752suse_SU-2024-1078-1.nasl • 1.0
- 192751suse_SU-2024-1074-1.nasl • 1.0
|
Apr 2, 2024, 5:21 AM new- 192750fedora_2024-2fcce4ffb7.nasl • 1.0
- 192749fedora_2024-e95585dfb9.nasl • 1.0
- 192748fedora_2024-f1ae7b7ac5.nasl • 1.0
- 192743al2_ALAS-2024-2506.nasl • 1.0
- 192744al2_ALASKERNEL-5_10-2024-052.nasl • 1.0
- 192741al2_ALASKERNEL-5_15-2024-040.nasl • 1.0
- 192742al2_ALASKERNEL-5_4-2024-062.nasl • 1.0
- 192740al2_ALASFIREFOX-2024-023.nasl • 1.0
- 192745al2_ALAS-2024-2509.nasl • 1.0
- 192739al2_ALAS-2024-2507.nasl • 1.0
- 192738al2_ALASKERNEL-5_10-2024-053.nasl • 1.0
- 192747al2_ALAS-2024-2508.nasl • 1.0
- 192746al2_ALAS-2024-2505.nasl • 1.0
|
Apr 2, 2024, 3:11 AM modified detection- 191909adobe_experience_manager_apsb24-05.nasl • 1.3
|
Apr 1, 2024, 11:34 PM new- 192737xz_utils_nix_5.6_backdoor.nasl • 1.0
|
Apr 1, 2024, 9:25 PM new- 192736debian_DLA-3778.nasl • 1.0
|
Apr 1, 2024, 5:26 PM modified detection- 191534foxit_pdf_editor_2024_1.nasl • 1.3
- 191535foxit_reader_2024_1.nasl • 1.3
- 191716macos_foxit_pdf_editor_2024_1.nasl • 1.1
- 191715macos_foxit_reader_2024_1.nasl • 1.1
new- 192735freebsd_pkg_d58726ffef5e11ee8d8e080027a5b8e9.nasl • 1.0
|
Apr 1, 2024, 3:13 PM new- 192734gentoo_GLSA-202403-04.nasl • 1.0
|
Apr 1, 2024, 1:01 PM |
Apr 1, 2024, 9:24 AM new- 192733redhat-RHSA-2024-1576.nasl • 1.0
|
Apr 1, 2024, 3:23 AM new- 192732fedora_2024-8890015ff3.nasl • 1.0
- 192731fedora_2024-ad50671f6c.nasl • 1.0
|
Mar 31, 2024, 9:46 PM modified detection- 192708xz_utils_backdoor_cve-2024-3094.nbin • 1.2
new- 192729debian_DSA-5651.nasl • 1.0
- 192730debian_DSA-5650.nasl • 1.0
|
Mar 31, 2024, 7:32 PM modified detection- 192708xz_utils_backdoor_cve-2024-3094.nbin • 1.2
|
Mar 31, 2024, 5:51 AM new- 192728openSUSE-2024-0095-1.nasl • 1.0
|
Mar 31, 2024, 3:30 AM new- 192722fedora_2024-a8a4ce2864.nasl • 1.0
- 192727fedora_2024-af55471f75.nasl • 1.0
- 192726fedora_2024-45f0a1df95.nasl • 1.0
- 192725fedora_2024-6ad6b9f417.nasl • 1.0
- 192724fedora_2024-34eba1b1a6.nasl • 1.0
- 192723fedora_2024-99337cc4a1.nasl • 1.0
|
Mar 30, 2024, 4:20 PM |
Mar 30, 2024, 1:01 AM modified detection- 147817java_jre_installed_unix.nbin • 1.245
|
Mar 29, 2024, 10:52 PM new- 192707f5_bigip_SOL000139092.nasl • 1.0
|
Mar 29, 2024, 8:41 PM modified detection- 192624splunk_921_cve-2024-29946.nasl • 1.1
|
Mar 29, 2024, 6:29 PM new- 192705curl_CVE-2024-2379.nasl • 1.0
- 192704curl_CVE-2024-2398.nasl • 1.0
- 192706curl_CVE-2024-2466.nasl • 1.0
|
Mar 29, 2024, 4:15 PM new- 192703confluence_confserver-94843.nasl • 1.0
|