Jan 17, 2024, 9:43 AM modified detection- 186474cisco-sa-accsc-dos-9SLzkZ8_cve-2023-20240.nasl • 1.4
- 186473cisco-sa-accsc-dos-9SLzkZ8_cve-2023-20241.nasl • 1.4
new- 189104openSUSE-2024-0021-1.nasl • 1.0
- 189101suse_SU-2024-0128-1.nasl • 1.0
- 189099fedora_2024-359d7180b3.nasl • 1.0
- 189105freebsd_pkg_7467c611b49011eeb903001fc69cd6dc.nasl • 1.0
- 501889tenable_ot_abb_CVE-2022-2081.nasl • 1.0
- 189100fedora_2024-a7bec8b0bd.nasl • 1.0
- 189098amazon_corretto_8_402_06_1.nasl • 1.0
- 189103openSUSE-2024-0020-1.nasl • 1.0
- 189102suse_SU-2024-0115-1.nasl • 1.0
|
Jan 17, 2024, 4:28 AM new- 189097amazon_corretto_11_0_22_7_1.nasl • 1.0
|
Jan 17, 2024, 12:13 AM |
Jan 16, 2024, 8:55 PM |
Jan 16, 2024, 5:39 PM new- 188070confluence_confserver-94065.nasl • 1.0
- 188069confluence_confserver-94066.nasl • 1.0
- 188068confluence_confserver-93833.nasl • 1.0
- 188072oracle_timesten_jul2023_cpu.nasl • 1.0
- 188071confluence_confserver-94064.nasl • 1.0
|
Jan 16, 2024, 3:43 PM new- 188067jira_service_desk_JSDSERVER-14958.nasl • 1.0
- 188066cisco-sa-sb-wap-inject-bHStWgXO.nasl • 1.0
|
Jan 16, 2024, 1:47 PM new- 188065confluence_confserver-93623.nasl • 1.0
|
Jan 16, 2024, 11:57 AM modified detection- 76940f5_bigip_detect.nbin • 1.80
|
Jan 16, 2024, 10:08 AM modified detection- 188063suse_SU-2024-0103-1.nasl • 1.1
new- 188064suse_SU-2024-0106-1.nasl • 1.0
|
Jan 16, 2024, 5:22 AM new- 188063suse_SU-2024-0103-1.nasl • 1.0
|
Jan 16, 2024, 3:32 AM modified detection- 188055ubuntu_USN-6584-1.nasl • 1.1
new- 188062ubuntu_USN-6585-1.nasl • 1.0
|
Jan 16, 2024, 12:03 AM modified detection- 188048ubuntu_USN-6580-1.nasl • 1.1
- 188049ubuntu_USN-6581-1.nasl • 1.1
new- 188057redhat-RHSA-2024-0253.nasl • 1.0
- 188059redhat-RHSA-2024-0252.nasl • 1.0
- 188060redhat-RHSA-2024-0255.nasl • 1.0
- 188056ubuntu_USN-6582-1.nasl • 1.0
- 188054ubuntu_USN-6583-1.nasl • 1.0
- 188061redhat-RHSA-2024-0256.nasl • 1.0
- 188058redhat-RHSA-2024-0254.nasl • 1.0
- 188055ubuntu_USN-6584-1.nasl • 1.0
|
Jan 15, 2024, 10:08 PM modified detection- 187869centos8_RHSA-2024-0134.nasl • 1.1
- 188048ubuntu_USN-6580-1.nasl • 1.0
- 188049ubuntu_USN-6581-1.nasl • 1.0
- 187960gitlab_cve-2023-4812.nasl • 1.1
- 142960missing_hsts_rfc6797.nasl • 1.10
- 187870centos8_RHSA-2024-0113.nasl • 1.1
- 187957gitlab_cve-2023-5356.nasl • 1.2
new- 188053centos8_RHSA-2024-0253.nasl • 1.0
- 188051gentoo_GLSA-202401-22.nasl • 1.0
- 188052centos8_RHSA-2024-0256.nasl • 1.0
- 188050gentoo_GLSA-202401-21.nasl • 1.0
|
Jan 15, 2024, 8:16 PM modified detection- 188046gentoo_GLSA-202401-19.nasl • 1.1
|
Jan 15, 2024, 4:36 PM modified detection- 188001f5_bigip_K000137322.nasl • 1.1
- 187878redhat-RHSA-2024-0134.nasl • 1.1
- 187783openssl_3_2_1.nasl • 1.2
- 185885smb_nt_ms23_nov_dotnet_core_cve-2023-36038.nasl • 1.7
- 187898redhat-RHSA-2024-0113.nasl • 1.1
new- 188049ubuntu_USN-6581-1.nasl • 1.0
- 188047gentoo_GLSA-202401-20.nasl • 1.0
- 188046gentoo_GLSA-202401-19.nasl • 1.0
- 188045gentoo_GLSA-202401-18.nasl • 1.0
- 188048ubuntu_USN-6580-1.nasl • 1.0
|
Jan 15, 2024, 2:36 PM |
Jan 15, 2024, 12:45 PM modified detection- 187059rockwell_factorytalk_win_enum_installs.nbin • 1.5
- 160576smb_reg_services_acl.nasl • 1.5
- 501052tenable_ot_siemens_CVE-2021-36221.nasl • 1.3
- 500996tenable_ot_siemens_CVE-2022-0847.nasl • 1.4
- 183238vmware_aria_operations_for_networks_cve-2023-34039.nbin • 1.13
new- 501884tenable_ot_siemens_CVE-2021-41092.nasl • 1.0
- 501881tenable_ot_siemens_CVE-2021-20317.nasl • 1.0
- 501880tenable_ot_siemens_CVE-2021-33910.nasl • 1.0
- 501885tenable_ot_siemens_CVE-2021-41089.nasl • 1.0
- 501883tenable_ot_siemens_CVE-2021-39293.nasl • 1.0
- 188044arcserve_udp_cve-2023-42000.nbin • 1.0
- 501882tenable_ot_siemens_CVE-2021-41103.nasl • 1.0
- 501886tenable_ot_siemens_CVE-2021-41091.nasl • 1.0
- 501887tenable_ot_siemens_CVE-2020-27304.nasl • 1.0
|
Jan 15, 2024, 9:56 AM |
Jan 14, 2024, 11:07 PM modified detection- 164596nutanix_NXSA-AOS-5_15_3.nasl • 1.73
|
Jan 14, 2024, 5:14 PM new- 188043gentoo_GLSA-202401-17.nasl • 1.0
|
Jan 14, 2024, 3:38 AM new- 188040fedora_2024-a5aad4eede.nasl • 1.0
- 188042fedora_2024-2648dd2e0e.nasl • 1.0
- 188041fedora_2024-e812bddc51.nasl • 1.0
- 188038fedora_2024-43b9d9bff9.nasl • 1.0
- 188039fedora_2024-f34963bef8.nasl • 1.0
|
Jan 13, 2024, 9:33 PM new- 188037fedora_2024-237107cece.nasl • 1.0
- 188036fedora_2024-f0f2f19820.nasl • 1.0
|
Jan 13, 2024, 3:26 PM modified detection- 181873minio_2023-03-20.nasl • 1.3
|
Jan 13, 2024, 9:32 AM new- 188033oraclelinux_ELSA-2024-0121.nasl • 1.0
- 188035oraclelinux_ELSA-2024-0143.nasl • 1.0
- 188032suse_SU-2024-0100-1.nasl • 1.0
- 188034oraclelinux_ELSA-2024-0135.nasl • 1.0
|
Jan 13, 2024, 5:12 AM new- 188031freebsd_pkg_28b42ef580cd440c904bb7fbca74c73d.nasl • 1.0
- 188028oraclelinux_ELSA-2024-12056.nasl • 1.0
- 188030freebsd_pkg_4c8c2218b12011ee90ec001b217b3468.nasl • 1.0
- 188029f5_bigip_SOL000138219.nasl • 1.0
- 188027oraclelinux_ELSA-2024-0155.nasl • 1.0
|
Jan 12, 2024, 11:11 PM new- 188024oraclelinux_ELSA-2024-0108.nasl • 1.0
- 188016rocky_linux_RLSA-2024-0158.nasl • 1.0
- 188017rocky_linux_RLSA-2024-0143.nasl • 1.0
- 188009alma_linux_ALSA-2024-0155.nasl • 1.0
- 188006alma_linux_ALSA-2024-0143.nasl • 1.0
- 188022rocky_linux_RLSA-2024-0130.nasl • 1.0
- 188023rocky_linux_RLSA-2024-0134.nasl • 1.0
- 188014alma_linux_ALSA-2024-0131.nasl • 1.0
- 188010alma_linux_ALSA-2024-0119.nasl • 1.0
- 188025oraclelinux_ELSA-2024-0156.nasl • 1.0
- 188020rocky_linux_RLSA-2024-0155.nasl • 1.0
- 188019rocky_linux_RLSA-2024-0150.nasl • 1.0
- 188005alma_linux_ALSA-2024-0105.nasl • 1.0
- 188015alma_linux_ALSA-2024-0089.nasl • 1.0
- 188026oraclelinux_ELSA-2024-0130.nasl • 1.0
- 188021rocky_linux_RLSA-2024-0105.nasl • 1.0
- 188018rocky_linux_RLSA-2024-0157.nasl • 1.0
- 188011alma_linux_ALSA-2024-0157.nasl • 1.0
- 188013alma_linux_ALSA-2024-0135.nasl • 1.0
- 188007alma_linux_ALSA-2024-0150.nasl • 1.0
- 188012alma_linux_ALSA-2024-0158.nasl • 1.0
- 188008alma_linux_ALSA-2024-0121.nasl • 1.0
|
Jan 12, 2024, 9:22 PM new- 188004openSUSE-2024-0017-1.nasl • 1.0
|
Jan 12, 2024, 7:33 PM new- 188003cisco-sa-pi-epnm-wkZJeyeq.nasl • 1.0
- 188002cisco-sa-pi-epnm-wkZJeyeq_epnm.nasl • 1.0
|
Jan 12, 2024, 5:36 PM new- 188001f5_bigip_K000137322.nasl • 1.0
- 188000gentoo_GLSA-202401-15.nasl • 1.0
- 187999gentoo_GLSA-202401-16.nasl • 1.0
- 187986cisco-sa-ISE-XSS-bL4VTML.nasl • 1.0
|
Jan 12, 2024, 3:36 PM modified detection- 187769macosx_google_chrome_120_0_6099_216.nasl • 1.2
- 187915redhat-RHSA-2024-0156.nasl • 1.1
- 187910redhat-RHSA-2024-0158.nasl • 1.1
- 187768google_chrome_120_0_6099_217.nasl • 1.2
- 187625wireshark_4_0_12.nasl • 1.3
- 187900smb_nt_ms24_jan_dotnet_core_sdk.nasl • 1.2
- 147196redhat-RHSA-2021-0743.nasl • 1.11
- 147191centos8_RHSA-2021-0744.nasl • 1.11
- 147185fedora_2021-b5e897a2e5.nasl • 1.4
- 147182debian_DLA-2583.nasl • 1.4
- 147180fedora_2021-8349f28cb9.nasl • 1.4
- 147178openSUSE-2021-390.nasl • 1.3
- 147161openSUSE-2021-374.nasl • 1.4
- 147160openSUSE-2021-376.nasl • 1.4
- 147154fedora_2021-ef8c2acfce.nasl • 1.4
- 147149openSUSE-2021-375.nasl • 1.3
- 147148freebsd_pkg_9e8f07667d2111eba2be001999f8d30b.nasl • 1.3
- 147136sl_20210303_grub2_on_SL7_x.nasl • 1.6
- 147134suse_SU-2021-0693-1.nasl • 1.4
- 147125EulerOS_SA-2021-1504.nasl • 1.3
- 147122EulerOS_SA-2021-1521.nasl • 1.3
- 141350palo_alto_CVE-2020-2035.nasl • 1.4
- 186513debian_DLA-3679.nasl • 1.1
- 187927fedora_2024-01607ac0ae.nasl • 1.1
- 187920freebsd_pkg_ec8e4040afcd11ee86bba8a1599412c6.nasl • 1.1
- 187911redhat-RHSA-2024-0150.nasl • 1.1
- 187767google_chrome_120_0_6099_216.nasl • 1.2
- 187660microsoft_edge_chromium_120_0_2210_121.nasl • 1.2
- 147194redhat-RHSA-2021-0744.nasl • 1.16
- 147189openSUSE-2021-389.nasl • 1.7
- 147176debian_DLA-2584.nasl • 1.3
- 147167oraclelinux_ELSA-2021-0734.nasl • 1.10
- 147165oraclelinux_ELSA-2021-0711.nasl • 1.5
- 147159openSUSE-2021-370.nasl • 1.3
- 147157openSUSE-2021-373.nasl • 1.5
- 147145nodejs_2021_feb.nasl • 1.9
- 147143redhat-RHSA-2021-0734.nasl • 1.16
- 147137centos8_RHSA-2021-0734.nasl • 1.11
- 147131EulerOS_SA-2021-1511.nasl • 1.3
- 147130EulerOS_SA-2021-1525.nasl • 1.3
- 147123EulerOS_SA-2021-1550.nasl • 1.3
- 147120EulerOS_SA-2021-1560.nasl • 1.3
- 147119EulerOS_SA-2021-1519.nasl • 1.3
- 147115EulerOS_SA-2021-1574.nasl • 1.3
- 147114EulerOS_SA-2021-1489.nasl • 1.3
- 147109EulerOS_SA-2021-1544.nasl • 1.4
- 147106EulerOS_SA-2021-1584.nasl • 1.3
- 181873minio_2023-03-20.nasl • 1.2
- 187913redhat-RHSA-2024-0157.nasl • 1.1
- 187956ubuntu_USN-6578-1.nasl • 1.1
- 187899smb_nt_ms24_jan_dotnet_core_sdk_CVE-2024-0057.nasl • 1.2
- 147200redhat-RHSA-2021-0740.nasl • 1.17
- 147198redhat-RHSA-2021-0742.nasl • 1.12
- 147195oraclelinux_ELSA-2021-0742.nasl • 1.4
- 147187debian_DLA-2585.nasl • 1.3
- 147183fedora_2021-793da7882b.nasl • 1.4
- 147158openSUSE-2021-372.nasl • 1.8
- 147141oraclelinux_ELSA-2021-0699.nasl • 1.6
- 147138redhat-RHSA-2021-0735.nasl • 1.16
- 147133EulerOS_SA-2021-1551.nasl • 1.4
- 147127EulerOS_SA-2021-1573.nasl • 1.3
- 147124EulerOS_SA-2021-1494.nasl • 1.3
- 147121EulerOS_SA-2021-1578.nasl • 1.3
- 147118EulerOS_SA-2021-1491.nasl • 1.3
- 147113EulerOS_SA-2021-1561.nasl • 1.3
- 147112EulerOS_SA-2021-1548.nasl • 1.4
- 147108EulerOS_SA-2021-1587.nasl • 1.3
- 187809fortigate_FG-IR-23-315.nasl • 1.2
- 40770ws_ftp_server_detect.nasl • 1.18
- 187944trellix_agent_SB10416.nasl • 1.1
- 187914redhat-RHSA-2024-0151.nasl • 1.1
- 187909redhat-RHSA-2024-0152.nasl • 1.1
- 187623wireshark_3_6_20.nasl • 1.3
- 147199redhat-RHSA-2021-0738.nasl • 1.17
- 147197redhat-RHSA-2021-0741.nasl • 1.16
- 147186fedora_2021-5689072a7e.nasl • 1.4
- 147179debian_DLA-2582.nasl • 1.3
- 147173openSUSE-2021-387.nasl • 1.3
- 147171exchange_cve-2021-26855.nbin • 1.58
- 147169oraclelinux_ELSA-2021-0696.nasl • 1.6
- 147168oraclelinux_ELSA-2021-0735.nasl • 1.10
- 147153fedora_2021-9107eeb95c.nasl • 1.4
- 147129EulerOS_SA-2021-1492.nasl • 1.3
- 147126EulerOS_SA-2021-1501.nasl • 1.3
- 147117EulerOS_SA-2021-1496.nasl • 1.3
- 147111EulerOS_SA-2021-1545.nasl • 1.3
- 147110EulerOS_SA-2021-1528.nasl • 1.3
new- 187984alma_linux_ALSA-2024-0108.nasl • 1.0
- 187982alma_linux_ALSA-2024-0151.nasl • 1.0
- 187980oraclelinux_ELSA-2024-0133.nasl • 1.0
- 187977jira_service_desk_JSDSERVER-14921.nasl • 1.0
- 187985alma_linux_ALSA-2024-0156.nasl • 1.0
- 187979oraclelinux_ELSA-2024-0105.nasl • 1.0
- 187981alma_linux_ALSA-2024-0141.nasl • 1.0
- 187983alma_linux_ALSA-2024-0152.nasl • 1.0
- 187978confluence_confserver-93361.nasl • 1.0
|
Jan 12, 2024, 1:44 PM modified detection- 147199redhat-RHSA-2021-0738.nasl • 1.16
- 147198redhat-RHSA-2021-0742.nasl • 1.11
- 147195oraclelinux_ELSA-2021-0742.nasl • 1.3
- 147189openSUSE-2021-389.nasl • 1.6
- 147187debian_DLA-2585.nasl • 1.2
- 147178openSUSE-2021-390.nasl • 1.2
- 147167oraclelinux_ELSA-2021-0734.nasl • 1.9
- 147157openSUSE-2021-373.nasl • 1.4
- 147137centos8_RHSA-2021-0734.nasl • 1.10
- 147130EulerOS_SA-2021-1525.nasl • 1.2
- 147127EulerOS_SA-2021-1573.nasl • 1.2
- 147115EulerOS_SA-2021-1574.nasl • 1.2
- 147114EulerOS_SA-2021-1489.nasl • 1.2
- 147109EulerOS_SA-2021-1544.nasl • 1.3
- 187769macosx_google_chrome_120_0_6099_216.nasl • 1.1
- 187909redhat-RHSA-2024-0152.nasl • 1.0
- 187913redhat-RHSA-2024-0157.nasl • 1.0
- 187768google_chrome_120_0_6099_217.nasl • 1.1
- 187660microsoft_edge_chromium_120_0_2210_121.nasl • 1.1
- 187625wireshark_4_0_12.nasl • 1.2
- 187900smb_nt_ms24_jan_dotnet_core_sdk.nasl • 1.1
- 147196redhat-RHSA-2021-0743.nasl • 1.10
- 147186fedora_2021-5689072a7e.nasl • 1.3
- 147185fedora_2021-b5e897a2e5.nasl • 1.3
- 147179debian_DLA-2582.nasl • 1.2
- 147171exchange_cve-2021-26855.nbin • 1.57
- 147169oraclelinux_ELSA-2021-0696.nasl • 1.5
- 147154fedora_2021-ef8c2acfce.nasl • 1.3
- 147153fedora_2021-9107eeb95c.nasl • 1.3
- 147149openSUSE-2021-375.nasl • 1.2
- 147148freebsd_pkg_9e8f07667d2111eba2be001999f8d30b.nasl • 1.2
- 147143redhat-RHSA-2021-0734.nasl • 1.15
- 147141oraclelinux_ELSA-2021-0699.nasl • 1.5
- 147129EulerOS_SA-2021-1492.nasl • 1.2
- 147126EulerOS_SA-2021-1501.nasl • 1.2
- 147124EulerOS_SA-2021-1494.nasl • 1.2
- 147120EulerOS_SA-2021-1560.nasl • 1.2
- 147118EulerOS_SA-2021-1491.nasl • 1.2
- 187927fedora_2024-01607ac0ae.nasl • 1.0
- 187920freebsd_pkg_ec8e4040afcd11ee86bba8a1599412c6.nasl • 1.0
- 187944trellix_agent_SB10416.nasl • 1.0
- 187910redhat-RHSA-2024-0158.nasl • 1.0
- 147191centos8_RHSA-2021-0744.nasl • 1.10
- 147183fedora_2021-793da7882b.nasl • 1.3
- 147182debian_DLA-2583.nasl • 1.3
- 147176debian_DLA-2584.nasl • 1.2
- 147168oraclelinux_ELSA-2021-0735.nasl • 1.9
- 147165oraclelinux_ELSA-2021-0711.nasl • 1.4
- 147161openSUSE-2021-374.nasl • 1.3
- 147159openSUSE-2021-370.nasl • 1.2
- 147158openSUSE-2021-372.nasl • 1.7
- 147136sl_20210303_grub2_on_SL7_x.nasl • 1.5
- 147131EulerOS_SA-2021-1511.nasl • 1.2
- 147125EulerOS_SA-2021-1504.nasl • 1.2
- 147119EulerOS_SA-2021-1519.nasl • 1.2
- 147113EulerOS_SA-2021-1561.nasl • 1.2
- 147112EulerOS_SA-2021-1548.nasl • 1.3
- 147110EulerOS_SA-2021-1528.nasl • 1.2
- 147108EulerOS_SA-2021-1587.nasl • 1.2
- 186513debian_DLA-3679.nasl • 1.0
- 187911redhat-RHSA-2024-0150.nasl • 1.0
- 187914redhat-RHSA-2024-0151.nasl • 1.0
- 187956ubuntu_USN-6578-1.nasl • 1.0
- 33850unsupported_operating_system.nasl • 1.290
- 147200redhat-RHSA-2021-0740.nasl • 1.16
- 147197redhat-RHSA-2021-0741.nasl • 1.15
- 147194redhat-RHSA-2021-0744.nasl • 1.15
- 147180fedora_2021-8349f28cb9.nasl • 1.3
- 147173openSUSE-2021-387.nasl • 1.2
- 147160openSUSE-2021-376.nasl • 1.3
- 147145nodejs_2021_feb.nasl • 1.8
- 147138redhat-RHSA-2021-0735.nasl • 1.15
- 147134suse_SU-2021-0693-1.nasl • 1.3
- 147133EulerOS_SA-2021-1551.nasl • 1.3
- 147123EulerOS_SA-2021-1550.nasl • 1.2
- 147122EulerOS_SA-2021-1521.nasl • 1.2
- 147121EulerOS_SA-2021-1578.nasl • 1.2
- 147117EulerOS_SA-2021-1496.nasl • 1.2
- 147111EulerOS_SA-2021-1545.nasl • 1.2
- 147106EulerOS_SA-2021-1584.nasl • 1.2
- 187809fortigate_FG-IR-23-315.nasl • 1.1
- 187915redhat-RHSA-2024-0156.nasl • 1.0
- 187767google_chrome_120_0_6099_216.nasl • 1.1
- 187623wireshark_3_6_20.nasl • 1.2
- 187899smb_nt_ms24_jan_dotnet_core_sdk_CVE-2024-0057.nasl • 1.1
new- 164085wmi_INTEL-SA-00709.nbin • 1.69
- 125392scada_siemens_tia_wincc_ssa-233109.nbin • 1.202
- 90546hp_support_assistant_installed.nbin • 1.275
- 133216scada_siemens_tia_step7_ssa-629512.nbin • 1.178
- 127057scada_siemens_tia_wincc_ssa-121293.nbin • 1.193
- 187976ivanti_endpoint_manager_SA-2023-12-19.nasl • 1.0
- 187974manageengine_opmanager_CVE-2023-47211.nasl • 1.0
- 187975ivanti_endpoint_manager_win_installed.nbin • 1.0
- 143151wmi_INTEL-SA-00391.nbin • 1.145
|
Jan 12, 2024, 11:48 AM new- 187970suse_SU-2024-0089-1.nasl • 1.0
- 187973smb_nt_ms24_jan_office_c2r.nasl • 1.0
- 187972pycryptodome_3_19_1.nasl • 1.0
- 187969suse_SU-2024-0090-1.nasl • 1.0
- 187971cisco-sa-tms-portal-xss-AXNeVg3s.nasl • 1.0
|
Jan 12, 2024, 9:54 AM modified detection- 185777macosx_wireshark_4_0_11.nasl • 1.5
- 184199f5_bigip_SOL000137353.nasl • 1.7
- 184217f5_bigip_SOL000137365.nasl • 1.4
- 187141suse_SU-2023-4938-1.nasl • 1.1
- 185771wireshark_3_6_19.nasl • 1.3
- 185772macosx_wireshark_3_6_19.nasl • 1.3
- 186566al2_ALAS-2023-2348.nasl • 1.1
- 186008debian_DSA-5559.nasl • 1.4
- 185776wireshark_4_0_11.nasl • 1.5
|
Jan 12, 2024, 5:09 AM new- 187967redhat-RHSA-2024-0208.nasl • 1.0
- 187957gitlab_cve-2023-5356.nasl • 1.0
- 187963fedora_2024-1ef6197a49.nasl • 1.0
- 187959gitlab_cve-2023-2030.nasl • 1.0
- 187961freebsd_pkg_8337251bb07b11eeb0d784a93843eb75.nasl • 1.0
- 187958gitlab_cve-2023-7028.nasl • 1.0
- 187968oraclelinux_ELSA-2024-12069.nasl • 1.0
- 187966microsoft_edge_chromium_120_0_2336_0.nasl • 1.0
- 187965fedora_2024-c9dc0ac419.nasl • 1.0
- 187962fedora_2024-7e301327c2.nasl • 1.0
- 187964fedora_2024-e0841c83bb.nasl • 1.0
- 187960gitlab_cve-2023-4812.nasl • 1.0
|
Jan 12, 2024, 1:37 AM modified detection- 103054pulse_policy_secure_detect.nbin • 1.124
- 109921pulse_connect_secure_detect.nbin • 1.145
|
Jan 11, 2024, 11:12 PM modified detection- 164573nutanix_NXSA-AOS-5_16.nasl • 1.9
- 164572nutanix_NXSA-AOS-6_1_1.nasl • 1.17
- 177840globalscapeftp_detect.nbin • 1.5
- 144951smb_win_10_1809_unsupported.nasl • 1.7
- 118715smb_win_10_1607_unsupported.nasl • 1.11
- 187164ivanti_connect_secure_22_6_r2.nasl • 1.2
- 106718apache_poi_detect.nbin • 1.182
- 500750tenable_ot_siemens_CVE-2022-46142.nasl • 1.6
- 500749tenable_ot_siemens_CVE-2022-46140.nasl • 1.6
- 500789tenable_ot_siemens_CVE-2022-46143.nasl • 1.6
- 109345oracle_weblogic_unsupported.nasl • 1.27
new- 187951oraclelinux_ELSA-2024-0141.nasl • 1.0
- 187950nutanix_NXSA-AOS-6_5_5.nasl • 1.0
- 187948fortiproxy_FG-IR-23-315.nasl • 1.0
- 187953oraclelinux_ELSA-2024-0125.nasl • 1.0
- 187947fortios_FG-IR-23-315.nasl • 1.0
- 187945jira_service_desk_JSDSERVER-14753.nasl • 1.0
- 187954ubuntu_USN-6579-1.nasl • 1.0
- 187956ubuntu_USN-6578-1.nasl • 1.0
- 187952oraclelinux_ELSA-2024-0131.nasl • 1.0
- 187949jira_service_desk_JSDSERVER-14872.nasl • 1.0
- 187946jira_service_desk_JSDSERVER-14873.nasl • 1.0
- 187955ubuntu_USN-6560-2.nasl • 1.0
|
Jan 11, 2024, 5:03 PM modified detection- 178843apple_ios_1578_check.nbin • 1.10
- 164612nutanix_NXSA-AOS-5_17_1.nasl • 1.10
- 164695nutanix_NXSA-AOS-5_16_1.nasl • 1.26
- 65914mongodb_detect.nasl • 1.15
- 187908ivanti_connect_secure_CVE-2024-21887.nasl • 1.2
- 164572nutanix_NXSA-AOS-6_1_1.nasl • 1.16
- 164579nutanix_NXSA-AOS-5_17_1_5.nasl • 1.5
|
Jan 11, 2024, 3:00 PM new- 187944trellix_agent_SB10416.nasl • 1.0
|
Jan 11, 2024, 11:18 AM modified detection- 500749tenable_ot_siemens_CVE-2022-46140.nasl • 1.5
- 500750tenable_ot_siemens_CVE-2022-46142.nasl • 1.5
- 501870tenable_ot_siemens_CVE-2023-44321.nasl • 1.2
- 501866tenable_ot_siemens_CVE-2023-44322.nasl • 1.2
- 501865tenable_ot_siemens_CVE-2023-44374.nasl • 1.2
- 500789tenable_ot_siemens_CVE-2022-46143.nasl • 1.5
- 501869tenable_ot_siemens_CVE-2023-44319.nasl • 1.2
- 501868tenable_ot_siemens_CVE-2023-44320.nasl • 1.2
- 164695nutanix_NXSA-AOS-5_16_1.nasl • 1.25
- 501867tenable_ot_siemens_CVE-2023-44318.nasl • 1.2
- 501864tenable_ot_siemens_CVE-2023-44317.nasl • 1.2
- 501871tenable_ot_siemens_CVE-2023-44373.nasl • 1.2
new- 501875tenable_ot_siemens_CVE-2022-4203.nasl • 1.0
- 501879tenable_ot_siemens_CVE-2023-0216.nasl • 1.0
- 501878tenable_ot_siemens_CVE-2023-2650.nasl • 1.0
- 187941suse_SU-2024-0076-1.nasl • 1.0
- 187939suse_SU-2024-0075-1.nasl • 1.0
- 187938ubuntu_USN-6562-2.nasl • 1.0
- 501877tenable_ot_siemens_CVE-2023-49692.nasl • 1.0
- 187940suse_SU-2024-0071-1.nasl • 1.0
- 501874tenable_ot_siemens_CVE-2023-0217.nasl • 1.0
- 187943siemens_jt2go_SSA-794653.nasl • 1.0
- 187942openSUSE-2024-0016-1.nasl • 1.0
- 501876tenable_ot_siemens_CVE-2023-0401.nasl • 1.0
- 187937ubuntu_USN-6574-1.nasl • 1.0
|
Jan 11, 2024, 9:30 AM modified detection- 164695nutanix_NXSA-AOS-5_16_1.nasl • 1.24
- 164573nutanix_NXSA-AOS-5_16.nasl • 1.8
|
Jan 11, 2024, 9:01 AM Modified Detection- 112520Magento Unsupported Version
- 113027Out-of-Date JQuery Detected
- 113028Out-of-Date Lodash Detected
- 113029Microsoft IIS Unsupported Version
- 113030Out-of-Date Bootstrap Detected
- 113031Out-of-Date JQuery UI Detected
- 113032Out-of-Date Modernizr Detected
- 113033Out-of-Date Underscore.js Detected
- 113034Out-of-Date MediaElement.Js Detected
- 113035Out-of-Date Moment JS Framework Detected
- 113036Out-of-Date Knockout JS Detected
- 113037Out-of-Date Backbone JS Framework Detected
- 113078AngularJS Unsupported Version
- 113871DotNetNuke User Enumeration
- 113904Sitecore Unauthenticated User Enumeration
- 114089Pimcore User Enumeration
- 114146Subdomain Takeover
- 98097Backdoor Detection
- 98112Cross-Site Request Forgery
- 98227WordPress Unsupported Version
- 98228Drupal Unsupported Version
- 98229Joomla! Unsupported Version
- 98230PHP Unsupported Version
- 98231Apache Unsupported Version
- 98232Apache Tomcat Unsupported Version
New- 114147Microsoft SharePoint Exposed Interfaces
- 114148Microsoft SharePoint Exposed Web Services
- 114149Microsoft SharePoint User Enumeration
|
Jan 11, 2024, 5:03 AM modified detection- 187859smb_nt_ms24_jan_dotnet_core.nasl • 1.1
- 167224nutanix_NXSA-AOS-5_20_5.nasl • 1.11
- 164612nutanix_NXSA-AOS-5_17_1.nasl • 1.9
- 164597nutanix_NXSA-AOS-6_0.nasl • 1.12
- 164572nutanix_NXSA-AOS-6_1_1.nasl • 1.15
- 164606nutanix_NXSA-AOS-5_16_1_1.nasl • 1.6
- 164603nutanix_NXSA-AOS-6_1.nasl • 1.13
new- 187928fedora_2024-c839e7294f.nasl • 1.0
- 187925fedora_2024-d946b9ad25.nasl • 1.0
- 187933ubuntu_USN-6577-1.nasl • 1.0
- 187931oraclelinux_ELSA-2024-0114.nasl • 1.0
- 187932oraclelinux_ELSA-2024-0145.nasl • 1.0
- 187930oraclelinux_ELSA-2024-0116.nasl • 1.0
- 187924fedora_2024-3ab90a5b01.nasl • 1.0
- 187923fedora_2024-06ff0a6def.nasl • 1.0
- 187936ubuntu_USN-6576-1.nasl • 1.0
- 187927fedora_2024-01607ac0ae.nasl • 1.0
- 187922fedora_2023-ec02e360af.nasl • 1.0
- 187929fedora_2024-39a8c72ea9.nasl • 1.0
- 187934ubuntu_USN-6548-5.nasl • 1.0
- 187935ubuntu_USN-6549-5.nasl • 1.0
- 187926fedora_2024-71c2c6526c.nasl • 1.0
- 187921fedora_2024-5c186175f2.nasl • 1.0
- 187920freebsd_pkg_ec8e4040afcd11ee86bba8a1599412c6.nasl • 1.0
|
Jan 11, 2024, 3:15 AM modified detection- 164597nutanix_NXSA-AOS-6_0.nasl • 1.11
- 164612nutanix_NXSA-AOS-5_17_1.nasl • 1.8
- 164572nutanix_NXSA-AOS-6_1_1.nasl • 1.14
- 164606nutanix_NXSA-AOS-5_16_1_1.nasl • 1.5
- 187859smb_nt_ms24_jan_dotnet_core.nasl • 1.0
- 164603nutanix_NXSA-AOS-6_1.nasl • 1.12
|
Jan 11, 2024, 12:51 AM new- 187919ubuntu_USN-6541-2.nasl • 1.0
- 187918ubuntu_USN-6575-1.nasl • 1.0
|
Jan 10, 2024, 11:02 PM new- 187913redhat-RHSA-2024-0157.nasl • 1.0
- 187915redhat-RHSA-2024-0156.nasl • 1.0
- 187914redhat-RHSA-2024-0151.nasl • 1.0
- 187909redhat-RHSA-2024-0152.nasl • 1.0
- 187910redhat-RHSA-2024-0158.nasl • 1.0
- 187916centos8_RHSA-2024-0155.nasl • 1.0
- 187912redhat-RHSA-2024-0155.nasl • 1.0
- 187908ivanti_connect_secure_CVE-2024-21887.nasl • 1.0
- 187907oraclelinux_ELSA-2024-0119.nasl • 1.0
- 187917centos_RHSA-2024-0145.nasl • 1.0
- 187911redhat-RHSA-2024-0150.nasl • 1.0
- 187906mariadb_11_2_3.nasl • 1.0
|
Jan 10, 2024, 9:09 PM modified detection- 187058microsoft_sharepoint_cve-2023-29357.nbin • 1.4
- 177243smb_nt_ms23_jun_office_sharepoint_2019.nasl • 1.6
|
Jan 10, 2024, 7:21 PM modified detection- 500856tenable_ot_schneider_CVE-2019-6820.nasl • 1.4
- 500863tenable_ot_schneider_CVE-2020-7489.nasl • 1.3
- 500604tenable_ot_schneider_CVE-2021-22800.nasl • 1.6
- 500713tenable_ot_schneider_CVE-2022-37301.nasl • 1.5
- 500793tenable_ot_schneider_CVE-2021-22786.nasl • 1.4
- 99364smb_check_dotnet_rollup.nasl • 1.48
- 500052tenable_ot_schneider_CVE-2019-6848.nasl • 1.5
- 500294tenable_ot_schneider_CVE-2019-6850.nasl • 1.6
- 500880tenable_ot_schneider_CVE-2022-45788.nasl • 1.5
- 500293tenable_ot_schneider_CVE-2019-6849.nasl • 1.6
- 500854tenable_ot_schneider_CVE-2020-7487.nasl • 1.3
- 500855tenable_ot_schneider_CVE-2020-7488.nasl • 1.3
- 500844tenable_ot_schneider_CVE-2020-7502.nasl • 1.3
- 500853tenable_ot_schneider_CVE-2020-7524.nasl • 1.3
new- 187903sap_netweaver_as_abap_jan_2024_rapid_reset.nasl • 1.0
- 187901smb_nt_ms24_jan_dotnet.nasl • 1.0
- 187904adobe_substance_3d_stager_macos_installed.nbin • 1.0
- 187902sap_netweaver_as_abap_jan_2024.nasl • 1.0
- 187900smb_nt_ms24_jan_dotnet_core_sdk.nasl • 1.0
- 187899smb_nt_ms24_jan_dotnet_core_sdk_CVE-2024-0057.nasl • 1.0
- 187905macos_adobe_substance_3d_sampler_apsb24-06.nasl • 1.0
|
Jan 10, 2024, 5:28 PM modified detection- 186474cisco-sa-accsc-dos-9SLzkZ8_cve-2023-20240.nasl • 1.3
- 186473cisco-sa-accsc-dos-9SLzkZ8_cve-2023-20241.nasl • 1.3
- 500052tenable_ot_schneider_CVE-2019-6848.nasl • 1.4
- 500844tenable_ot_schneider_CVE-2020-7502.nasl • 1.2
- 500853tenable_ot_schneider_CVE-2020-7524.nasl • 1.2
- 500604tenable_ot_schneider_CVE-2021-22800.nasl • 1.5
- 500793tenable_ot_schneider_CVE-2021-22786.nasl • 1.3
- 167224nutanix_NXSA-AOS-5_20_5.nasl • 1.10
- 500293tenable_ot_schneider_CVE-2019-6849.nasl • 1.5
- 500294tenable_ot_schneider_CVE-2019-6850.nasl • 1.5
- 178843apple_ios_1578_check.nbin • 1.9
- 500856tenable_ot_schneider_CVE-2019-6820.nasl • 1.3
- 500854tenable_ot_schneider_CVE-2020-7487.nasl • 1.2
- 500855tenable_ot_schneider_CVE-2020-7488.nasl • 1.2
- 500713tenable_ot_schneider_CVE-2022-37301.nasl • 1.4
- 500880tenable_ot_schneider_CVE-2022-45788.nasl • 1.4
- 164572nutanix_NXSA-AOS-6_1_1.nasl • 1.14
- 500863tenable_ot_schneider_CVE-2020-7489.nasl • 1.2
- 187783openssl_3_2_1.nasl • 1.1
new- 187893redhat-RHSA-2024-0114.nasl • 1.0
- 187889redhat-RHSA-2024-0131.nasl • 1.0
- 187886redhat-RHSA-2024-0140.nasl • 1.0
- 187888redhat-RHSA-2024-0133.nasl • 1.0
- 187897redhat-RHSA-2024-0135.nasl • 1.0
- 187882redhat-RHSA-2024-0108.nasl • 1.0
- 187885redhat-RHSA-2024-0141.nasl • 1.0
- 187879redhat-RHSA-2024-0142.nasl • 1.0
- 187898redhat-RHSA-2024-0113.nasl • 1.0
- 187876centos8_RHSA-2024-0143.nasl • 1.0
- 187875centos8_RHSA-2024-0125.nasl • 1.0
- 187867centos8_RHSA-2024-0121.nasl • 1.0
- 187860macosx_netbios_info.nbin • 1.0
- 187891redhat-RHSA-2024-0138.nasl • 1.0
- 187895redhat-RHSA-2024-0145.nasl • 1.0
- 187887redhat-RHSA-2024-0121.nasl • 1.0
- 187870centos8_RHSA-2024-0113.nasl • 1.0
- 187871centos8_RHSA-2024-0114.nasl • 1.0
- 187872centos8_RHSA-2024-0133.nasl • 1.0
- 187873centos8_RHSA-2024-0119.nasl • 1.0
- 187896redhat-RHSA-2024-0146.nasl • 1.0
- 187884redhat-RHSA-2024-0143.nasl • 1.0
- 187892redhat-RHSA-2024-0130.nasl • 1.0
- 187894redhat-RHSA-2024-0119.nasl • 1.0
- 187868centos8_RHSA-2024-0130.nasl • 1.0
- 187864centos8_RHSA-2024-0116.nasl • 1.0
- 187861gentoo_GLSA-202401-14.nasl • 1.0
- 187862gentoo_GLSA-202401-13.nasl • 1.0
- 187883redhat-RHSA-2024-0128.nasl • 1.0
- 187890redhat-RHSA-2024-0144.nasl • 1.0
- 187878redhat-RHSA-2024-0134.nasl • 1.0
- 187881redhat-RHSA-2024-0116.nasl • 1.0
- 187877redhat-RHSA-2024-0125.nasl • 1.0
- 187880redhat-RHSA-2024-0139.nasl • 1.0
- 187866centos8_RHSA-2024-0135.nasl • 1.0
- 187869centos8_RHSA-2024-0134.nasl • 1.0
- 187865centos8_RHSA-2024-0128.nasl • 1.0
- 187874centos8_RHSA-2024-0131.nasl • 1.0
- 187863oraclelinux_ELSA-2024-0071.nasl • 1.0
|
Jan 10, 2024, 3:27 PM new- 187859smb_nt_ms24_jan_dotnet_core.nasl • 1.0
|
Jan 10, 2024, 1:39 PM modified detection- 71216manageengine_desktop_central_detect.nbin • 1.130
- 148037manageengine_desktop_central_installed.nbin • 1.84
new- 187858n_able_n_central_agent_win_installed.nbin • 1.0
|