May 1, 2023, 11:14 PM modified detection- 174751ubuntu_USN-6037-1.nasl • 1.1
- 173838centos8_RHSA-2023-1576.nasl • 1.2
- 174906ubuntu_USN-6046-1.nasl • 1.1
- 174932ubuntu_USN-6049-1.nasl • 1.2
- 174701debian_DSA-5392.nasl • 1.1
new- 174969debian_DLA-3407.nasl • 1.0
- 174963debian_DLA-3406.nasl • 1.0
- 174966debian_DLA-3410.nasl • 1.0
- 174970debian_DLA-3409.nasl • 1.0
- 174968debian_DLA-3411.nasl • 1.0
- 174967debian_DLA-3408.nasl • 1.0
- 174965debian_DSA-5394.nasl • 1.0
- 174964debian_DLA-3405.nasl • 1.0
|
May 1, 2023, 9:07 PM new- 174961ubuntu_USN-6050-1.nasl • 1.0
- 174962debian_DLA-3402.nasl • 1.0
- 174959ubuntu_USN-6052-1.nasl • 1.0
- 174960ubuntu_USN-6051-1.nasl • 1.0
|
May 1, 2023, 4:14 PM modified detection- 72213oracle_access_manager_installed.nbin • 1.299
- 23777slp_tcp_detect.nasl • 1.16
- 23778slp_udp_detect.nasl • 1.13
|
May 1, 2023, 2:56 PM modified detection- 174928cisco-sa-roomos-file-write-rHKwegKf_CVE-2023-20090.nasl • 1.1
- 174925vmware_vrealize_log_insight_vmsa-2023-0007_cve-2023-20864.nasl • 1.2
- 174918suse_SU-2023-2056-1.nasl • 1.1
- 173753fedora_2023-1293196f34.nasl • 1.2
- 173253ubuntu_USN-5966-1.nasl • 1.3
- 174924vmware_vrealize_log_insight_vmsa-2023-0007_cve-2023-20865.nasl • 1.2
- 174625juniper_jsa70586.nasl • 1.2
- 174252juniper_jsa70599.nasl • 1.2
- 173781ubuntu_USN-5966-3.nasl • 1.2
- 174930autodesk_infraworks_adsk-sa-2023-0006.nasl • 1.1
- 174779suse_SU-2023-1979-1.nasl • 1.1
- 173760fedora_2023-3d0619d767.nasl • 1.2
- 173754fedora_2023-e295804b3d.nasl • 1.2
- 174741juniper_jsa70587.nasl • 1.2
- 174556ibm_java_2023_04_01.nasl • 1.1
|
May 1, 2023, 4:05 AM new- 174956fedora_2023-d84a75ea52.nasl • 1.0
- 174958fedora_2023-a4bbf02a57.nasl • 1.0
- 174957freebsd_pkg_4da519895a8b4eb9b44246d94ec0802d.nasl • 1.0
- 174955fedora_2023-60e2b22be0.nasl • 1.0
|
Apr 30, 2023, 4:07 AM new- 174953fedora_2023-6c3278c87b.nasl • 1.0
- 174954fedora_2023-9992b32c1f.nasl • 1.0
|
Apr 29, 2023, 10:04 PM modified detection- 174932ubuntu_USN-6049-1.nasl • 1.1
|
Apr 29, 2023, 3:58 PM new- 174951redhat-RHSA-2023-1909.nasl • 1.0
- 174952redhat-RHSA-2023-1911.nasl • 1.0
- 174950redhat-RHSA-2023-2022.nasl • 1.0
|
Apr 29, 2023, 12:06 PM new- 174947suse_SU-2023-2064-1.nasl • 1.0
- 174946suse_SU-2023-2067-1.nasl • 1.0
- 174945suse_SU-2023-2068-1.nasl • 1.0
- 174943suse_SU-2023-2070-1.nasl • 1.0
- 174949suse_SU-2023-2066-1.nasl • 1.0
- 174948suse_SU-2023-2065-1.nasl • 1.0
- 174944suse_SU-2023-2076-1.nasl • 1.0
|
Apr 29, 2023, 10:05 AM new- 174941suse_SU-2023-2069-1.nasl • 1.0
- 174942suse_SU-2023-2062-1.nasl • 1.0
- 174935fedora_2023-b37722768e.nasl • 1.0
- 174940fedora_2023-8b0938312e.nasl • 1.0
- 174939fedora_2023-e9243281cb.nasl • 1.0
- 174938fedora_2023-b0811dc6e4.nasl • 1.0
- 174936fedora_2023-4e094d5297.nasl • 1.0
- 174937fedora_2023-035d5910b9.nasl • 1.0
- 174934fedora_2023-6cfe134db6.nasl • 1.0
|
Apr 29, 2023, 12:05 AM |
Apr 28, 2023, 10:01 PM modified detection- 174925vmware_vrealize_log_insight_vmsa-2023-0007_cve-2023-20864.nasl • 1.1
- 174924vmware_vrealize_log_insight_vmsa-2023-0007_cve-2023-20865.nasl • 1.1
new- 174932ubuntu_USN-6049-1.nasl • 1.0
|
Apr 28, 2023, 5:58 PM new- 174931autodesk_infraworks_win_installed.nbin • 1.0
- 174930autodesk_infraworks_adsk-sa-2023-0006.nasl • 1.0
|
Apr 28, 2023, 4:02 PM new- 174929ubuntu_USN-6048-1.nasl • 1.0
|
Apr 28, 2023, 1:55 PM modified detection- 174901mattermost_server_mmsa-2023-00141.nasl • 1.1
- 174899websphere_6986333.nasl • 1.1
- 174898nutanix_NXSA-AOS-6_6_2.nasl • 1.2
- 174810fedora_2023-5b6510a584.nasl • 1.1
- 174900mattermost_server_mmsa-2023-00139.nasl • 1.1
- 174811fedora_2023-e4e3393396.nasl • 1.1
- 174902nvidia_cuda_toolkit_12_1_1.nasl • 1.1
- 174704debian_DLA-3396.nasl • 1.1
- 174249juniper_jsa70589.nasl • 1.2
- 173711microsoft_edge_chromium_111_0_1661_54.nasl • 1.5
- 174905oraclelinux_ELSA-2023-12298.nasl • 1.1
- 174904oraclelinux_ELSA-2023-12299.nasl • 1.1
- 174903nvidia_cuda_toolkit_12_0_1.nasl • 1.1
- 174812fedora_2023-04239b5758.nasl • 1.1
new- 174928cisco-sa-roomos-file-write-rHKwegKf_CVE-2023-20090.nasl • 1.0
|
Apr 28, 2023, 11:57 AM modified detection- 501019tenable_ot_siemens_CVE-2018-25032.nasl • 1.1
- 500035tenable_ot_siemens_CVE-2015-5698.nasl • 1.3
new- 174922suse_SU-2023-2060-1.nasl • 1.0
- 174920suse_SU-2023-2053-1.nasl • 1.0
- 174927openSUSE-2023-0097-1.nasl • 1.0
- 174921suse_SU-2023-2054-1.nasl • 1.0
- 174919suse_SU-2023-1961-1.nasl • 1.0
- 174918suse_SU-2023-2056-1.nasl • 1.0
- 174926suse_SU-2023-2051-1.nasl • 1.0
- 174923suse_SU-2023-2059-1.nasl • 1.0
- 174917suse_SU-2023-2050-1.nasl • 1.0
- 174916suse_SU-2023-2055-1.nasl • 1.0
- 174925vmware_vrealize_log_insight_vmsa-2023-0007_cve-2023-20864.nasl • 1.0
- 174924vmware_vrealize_log_insight_vmsa-2023-0007_cve-2023-20865.nasl • 1.0
|
Apr 28, 2023, 10:01 AM modified detection- 132559f5_bigip_SOL24383845.nasl • 1.7
- 172427cisco-sa-cisco-pi-epnm-xss-mZShH2J.nasl • 1.1
- 174706foxit_reader_12_1_2.nasl • 1.1
- 172428cisco-sa-cisco-pi-epnm-xss-mZShH2J_epnm.nasl • 1.2
- 174757macosx_fusion_vmsa_2023_0008.nasl • 1.1
- 174758vmware_workstation_vmsa_2023_0008.nasl • 1.1
- 174705foxit_pdf_editor_12_1_2.nasl • 1.1
- 174883microsoft_edge_chromium_112_0_1722_58.nasl • 1.1
- 173977cisco-sa-pi-epnm-eRPWAXLe-epnm.nasl • 1.4
- 174447solarwinds_solarwinds_platform_2023_2.nasl • 1.2
- 173976cisco-sa-pi-epnm-eRPWAXLe.nasl • 1.4
new- 174913fedora_2023-eaf1bdd5ae.nasl • 1.0
- 174915openSUSE-2023-0096-1.nasl • 1.0
- 174914fedora_2023-d28433ead1.nasl • 1.0
- 174910fedora_2023-de10e674ae.nasl • 1.0
- 174909fedora_2023-c29ae4c76f.nasl • 1.0
- 174912fedora_2023-8fed428c5e.nasl • 1.0
- 174911fedora_2023-a53ab7c969.nasl • 1.0
- 174908fedora_2023-8cf8786a16.nasl • 1.0
|
Apr 28, 2023, 4:08 AM new- 174906ubuntu_USN-6046-1.nasl • 1.0
- 174907ubuntu_USN-6047-1.nasl • 1.0
|
Apr 27, 2023, 10:02 PM modified detection- 174898nutanix_NXSA-AOS-6_6_2.nasl • 1.1
- 172401nvidia_cuda_toolkit_12_1.nasl • 1.3
new- 174905oraclelinux_ELSA-2023-12298.nasl • 1.0
- 174903nvidia_cuda_toolkit_12_0_1.nasl • 1.0
- 174902nvidia_cuda_toolkit_12_1_1.nasl • 1.0
- 174904oraclelinux_ELSA-2023-12299.nasl • 1.0
|
Apr 27, 2023, 8:01 PM new- 174900mattermost_server_mmsa-2023-00139.nasl • 1.0
- 174901mattermost_server_mmsa-2023-00141.nasl • 1.0
- 174899websphere_6986333.nasl • 1.0
|
Apr 27, 2023, 6:00 PM modified detection- 500424tenable_ot_siemens_CVE-2014-0160.nasl • 1.3
- 500153tenable_ot_siemens_CVE-2016-8673.nasl • 1.3
- 500218tenable_ot_siemens_CVE-2017-2681.nasl • 1.4
- 500351tenable_ot_siemens_CVE-2019-13940.nasl • 1.3
- 500356tenable_ot_siemens_CVE-2019-13946.nasl • 1.3
- 500614tenable_ot_siemens_CVE-2021-37204.nasl • 1.5
- 500616tenable_ot_siemens_CVE-2021-37205.nasl • 1.5
- 92842vmware_vrealize_log_insight_webui_detect.nbin • 1.88
- 174813fedora_2023-2b6ba1c253.nasl • 1.1
- 174572freebsd_pkg_90c48c04d5494fc0a5034775e32d438e.nasl • 1.3
- 173760fedora_2023-3d0619d767.nasl • 1.1
- 173754fedora_2023-e295804b3d.nasl • 1.1
- 173253ubuntu_USN-5966-1.nasl • 1.2
- 500473tenable_ot_siemens_CVE-2014-0224.nasl • 1.4
- 500232tenable_ot_siemens_CVE-2018-4843.nasl • 1.3
- 500650tenable_ot_siemens_CVE-2021-41991.nasl • 1.3
- 500615tenable_ot_siemens_CVE-2021-37185.nasl • 1.5
- 500715tenable_ot_siemens_CVE-2022-30694.nasl • 1.3
- 501048tenable_ot_siemens_CVE-2019-19301.nasl • 1.1
- 174765fedora_2023-fa739b5753.nasl • 1.1
- 174600fedora_2023-c1741c9724.nasl • 1.3
- 174479macosx_google_chrome_112_0_5615_137.nasl • 1.3
- 173781ubuntu_USN-5966-3.nasl • 1.1
- 500121tenable_ot_siemens_CVE-2016-8672.nasl • 1.3
- 500070tenable_ot_siemens_CVE-2019-6575.nasl • 1.5
- 501053tenable_ot_siemens_CVE-2021-22924.nasl • 1.1
- 500704tenable_ot_siemens_CVE-2022-38465.nasl • 1.3
- 174696debian_DSA-5393.nasl • 1.2
- 174507fedora_2023-df075a7f85.nasl • 1.3
- 174478google_chrome_112_0_5615_137.nasl • 1.3
- 174000autodesk_fbx-sdk_adsk-sa-2023-0004.nasl • 1.2
- 173753fedora_2023-1293196f34.nasl • 1.1
- 19506scan_info.nasl • 1.118
- 500605tenable_ot_siemens_CVE-2016-8562.nasl • 1.2
- 500277tenable_ot_siemens_CVE-2017-2680.nasl • 1.4
- 500995tenable_ot_siemens_CVE-2018-5391.nasl • 1.1
- 500268tenable_ot_siemens_CVE-2019-6568.nasl • 1.4
- 500504tenable_ot_siemens_CVE-2021-3449.nasl • 1.5
- 500727tenable_ot_siemens_CVE-2022-38773.nasl • 1.2
- 174778suse_SU-2023-1992-1.nasl • 1.1
- 174713openSUSE-2023-0093-1.nasl • 1.2
- 174598fedora_2023-8cc9731416.nasl • 1.3
new- 174897freebsd_pkg_5e257b0de46611ed834b6c3be5272acd.nasl • 1.0
- 174898nutanix_NXSA-AOS-6_6_2.nasl • 1.0
|
Apr 27, 2023, 4:09 PM modified detection- 10114icmp_timestamp.nasl • 1.49
- 10113icmp_mask_req.nasl • 1.40
new- 174896freebsd_pkg_0b85b1cde46811ed834b6c3be5272acd.nasl • 1.0
- 174888suse_SU-2023-2043-1.nasl • 1.0
- 174887suse_SU-2023-2047-1.nasl • 1.0
- 174895suse_SU-2023-2032-1.nasl • 1.0
- 174894suse_SU-2023-2023-1.nasl • 1.0
- 174893suse_SU-2023-2024-1.nasl • 1.0
- 174892suse_SU-2023-2038-1.nasl • 1.0
- 174891suse_SU-2023-2044-1.nasl • 1.0
- 174890suse_SU-2023-2046-1.nasl • 1.0
- 174889suse_SU-2023-2048-1.nasl • 1.0
|
Apr 27, 2023, 2:06 PM modified detection- 174219smb_nt_ms23_apr_dotnet_core.nasl • 1.4
- 125029intune_collect.nbin • 1.83
new- 174886suse_SU-2023-2031-1.nasl • 1.0
- 174885suse_SU-2023-2035-1.nasl • 1.0
- 174882EulerOS_SA-2023-1659.nasl • 1.0
- 174880EulerOS_SA-2023-1632.nasl • 1.0
- 174879EulerOS_SA-2023-1636.nasl • 1.0
- 174876EulerOS_SA-2023-1669.nasl • 1.0
- 174883microsoft_edge_chromium_112_0_1722_58.nasl • 1.0
- 174875EulerOS_SA-2023-1680.nasl • 1.0
- 174884EulerOS_SA-2023-1648.nasl • 1.0
- 174881EulerOS_SA-2023-1673.nasl • 1.0
- 174873EulerOS_SA-2023-1658.nasl • 1.0
- 174878EulerOS_SA-2023-1667.nasl • 1.0
- 174877EulerOS_SA-2023-1650.nasl • 1.0
- 174874EulerOS_SA-2023-1653.nasl • 1.0
|
Apr 27, 2023, 11:53 AM new- 174870EulerOS_SA-2023-1637.nasl • 1.0
- 174869EulerOS_SA-2023-1633.nasl • 1.0
- 174866EulerOS_SA-2023-1682.nasl • 1.0
- 174859EulerOS_SA-2023-1627.nasl • 1.0
- 174871EulerOS_SA-2023-1644.nasl • 1.0
- 174864EulerOS_SA-2023-1678.nasl • 1.0
- 174862EulerOS_SA-2023-1674.nasl • 1.0
- 174861EulerOS_SA-2023-1630.nasl • 1.0
- 174858EulerOS_SA-2023-1634.nasl • 1.0
- 174856EulerOS_SA-2023-1631.nasl • 1.0
- 174867EulerOS_SA-2023-1620.nasl • 1.0
- 174863EulerOS_SA-2023-1666.nasl • 1.0
- 174860EulerOS_SA-2023-1668.nasl • 1.0
- 174857EulerOS_SA-2023-1629.nasl • 1.0
- 174872EulerOS_SA-2023-1642.nasl • 1.0
- 174868EulerOS_SA-2023-1619.nasl • 1.0
- 174865EulerOS_SA-2023-1635.nasl • 1.0
|
Apr 27, 2023, 10:00 AM modified detection- 158780adobe_after_effects_apsb22-17.nasl • 1.7
- 158733adobe_illustrator_apsb22-15.nasl • 1.7
new- 174853adobe_after_effects_apsb22-17_all.nasl • 1.0
- 174852EulerOS_SA-2023-1643.nasl • 1.0
- 174850EulerOS_SA-2023-1623.nasl • 1.0
- 174848EulerOS_SA-2023-1638.nasl • 1.0
- 174847EulerOS_SA-2023-1621.nasl • 1.0
- 174844EulerOS_SA-2023-1660.nasl • 1.0
- 174841EulerOS_SA-2023-1625.nasl • 1.0
- 174851EulerOS_SA-2023-1671.nasl • 1.0
- 174843EulerOS_SA-2023-1655.nasl • 1.0
- 174842EulerOS_SA-2023-1647.nasl • 1.0
- 174855EulerOS_SA-2023-1683.nasl • 1.0
- 174854adobe_illustrator_apsb22-15_all.nasl • 1.0
- 174846EulerOS_SA-2023-1670.nasl • 1.0
- 174849EulerOS_SA-2023-1622.nasl • 1.0
- 174845EulerOS_SA-2023-1624.nasl • 1.0
|
Apr 27, 2023, 7:56 AM new- 174839EulerOS_SA-2023-1685.nasl • 1.0
- 174834EulerOS_SA-2023-1663.nasl • 1.0
- 174826EulerOS_SA-2023-1654.nasl • 1.0
- 174837EulerOS_SA-2023-1677.nasl • 1.0
- 174836EulerOS_SA-2023-1665.nasl • 1.0
- 174832EulerOS_SA-2023-1684.nasl • 1.0
- 174831EulerOS_SA-2023-1662.nasl • 1.0
- 174828EulerOS_SA-2023-1628.nasl • 1.0
- 174840EulerOS_SA-2023-1672.nasl • 1.0
- 174838EulerOS_SA-2023-1661.nasl • 1.0
- 174825EulerOS_SA-2023-1657.nasl • 1.0
- 174835EulerOS_SA-2023-1675.nasl • 1.0
- 174833EulerOS_SA-2023-1664.nasl • 1.0
- 174830EulerOS_SA-2023-1641.nasl • 1.0
- 174829EulerOS_SA-2023-1656.nasl • 1.0
- 174827EulerOS_SA-2023-1652.nasl • 1.0
- 174824EulerOS_SA-2023-1640.nasl • 1.0
|
Apr 27, 2023, 6:03 AM new- 174821EulerOS_SA-2023-1639.nasl • 1.0
- 174820EulerOS_SA-2023-1651.nasl • 1.0
- 174819EulerOS_SA-2023-1676.nasl • 1.0
- 174818EulerOS_SA-2023-1649.nasl • 1.0
- 174817EulerOS_SA-2023-1645.nasl • 1.0
- 174815EulerOS_SA-2023-1686.nasl • 1.0
- 174822EulerOS_SA-2023-1626.nasl • 1.0
- 174823EulerOS_SA-2023-1646.nasl • 1.0
- 174816EulerOS_SA-2023-1679.nasl • 1.0
- 174814EulerOS_SA-2023-1681.nasl • 1.0
|
Apr 27, 2023, 3:59 AM modified detection- 174772ubuntu_USN-6042-1.nasl • 1.3
new- 174811fedora_2023-e4e3393396.nasl • 1.0
- 174810fedora_2023-5b6510a584.nasl • 1.0
- 501079tenable_ot_phoenixcontact_CVE-2023-1109.nasl • 1.0
- 174813fedora_2023-2b6ba1c253.nasl • 1.0
- 174812fedora_2023-04239b5758.nasl • 1.0
|
Apr 27, 2023, 12:06 AM modified detection- 174772ubuntu_USN-6042-1.nasl • 1.2
new- 174807ubuntu_USN-6044-1.nasl • 1.0
- 174802rocky_linux_RLSA-2023-1879.nasl • 1.0
- 174801rocky_linux_RLSA-2023-1919.nasl • 1.0
- 174808rocky_linux_RLSA-2023-1880.nasl • 1.0
- 174805ubuntu_USN-6017-2.nasl • 1.0
- 174804ubuntu_USN-6045-1.nasl • 1.0
- 174803rocky_linux_RLSA-2023-1909.nasl • 1.0
- 174800rocky_linux_RLSA-2023-1895.nasl • 1.0
- 174809rocky_linux_RLSA-2023-1930.nasl • 1.0
- 174806ubuntu_USN-6043-1.nasl • 1.0
|
Apr 26, 2023, 10:10 PM modified detection- 174743oracle_obiee_cpu_apr_2023_oas.nasl • 1.2
- 174742oracle_obiee_cpu_apr_2023.nasl • 1.2
- 174760newstart_cgsl_NS-SA-2023-1001_httpd.nasl • 1.1
new- 174794rocky_linux_RLSA-2023-1584.nasl • 1.0
- 174793freebsd_pkg_d2c6173fe43b11eda1d7002590f2a714.nasl • 1.0
- 174799rocky_linux_RLSA-2023-1802.nasl • 1.0
- 174798rocky_linux_RLSA-2023-1918.nasl • 1.0
- 174796rocky_linux_RLSA-2023-1898.nasl • 1.0
- 174797rocky_linux_RLSA-2023-1809.nasl • 1.0
- 174795rocky_linux_RLSA-2023-1743.nasl • 1.0
|
Apr 26, 2023, 8:02 PM modified detection- 86383macosx_office_installed.nbin • 1.431
|
Apr 26, 2023, 6:04 PM modified detection- 160352ibm_java_2017_10_17.nasl • 1.5
- 174788sqlite_nix_installed.nbin • 1.0
- 139918clamav_nix_installed.nbin • 1.844
new- 174789oraclelinux_ELSA-2023-1987.nasl • 1.0
|
Apr 26, 2023, 4:05 PM modified detection- 174476solaris_apr2023_SRU11_4_56_138_2.nasl • 1.2
- 174747papercut_ng_cve-2023-27350.nbin • 1.2
- 174772ubuntu_USN-6042-1.nasl • 1.1
- 174477solaris_apr2023_SRU11_3_36_31_0.nasl • 1.2
- 174473solaris_apr2023_SRU11_4_54_138_1.nasl • 1.2
- 174475solaris_apr2023_SRU11_4_55_138_3.nasl • 1.2
- 174474solaris_apr2023_SRU11_4_46_119_2.nasl • 1.2
new- 174452workspace_one_settings.nbin • 1.2
- 174451workspace_one_collect.nbin • 1.1
- 76461airwatch_collect.nbin • 1.219
|
Apr 26, 2023, 2:08 PM modified detection- 174747papercut_ng_cve-2023-27350.nbin • 1.1
- 174607debian_DSA-5391.nasl • 1.1
- 174744oracle_bi_publisher_cpu_apr_2023_oas.nasl • 1.1
- 174743oracle_obiee_cpu_apr_2023_oas.nasl • 1.1
- 174742oracle_obiee_cpu_apr_2023.nasl • 1.1
- 174746securitycenter_tns_2023_18.nasl • 1.1
- 174745oracle_bi_publisher_cpu_apr_2023.nasl • 1.1
- 174741juniper_jsa70587.nasl • 1.1
new- 501077tenable_ot_siemens_CVE-2020-28895.nasl • 1.0
- 501078tenable_ot_siemens_CVE-2020-35198.nasl • 1.0
|
Apr 26, 2023, 12:00 PM new- 174785suse_SU-2023-1973-1.nasl • 1.0
- 174781suse_SU-2023-1982-1.nasl • 1.0
- 174779suse_SU-2023-1979-1.nasl • 1.0
- 174777suse_SU-2023-1981-1.nasl • 1.0
- 174772ubuntu_USN-6042-1.nasl • 1.0
- 174775suse_SU-2023-2007-1.nasl • 1.0
- 174773suse_SU-2023-1999-1.nasl • 1.0
- 174771suse_SU-2023-1994-1.nasl • 1.0
- 174787ubuntu_USN-6010-3.nasl • 1.0
- 174786suse_SU-2023-1978-1.nasl • 1.0
- 174784suse_SU-2023-2000-1.nasl • 1.0
- 174783suse_SU-2023-1972-1.nasl • 1.0
- 174782suse_SU-2023-1983-1.nasl • 1.0
- 174778suse_SU-2023-1992-1.nasl • 1.0
- 174776suse_SU-2023-1993-1.nasl • 1.0
- 174774suse_SU-2023-1975-1.nasl • 1.0
- 174780suse_SU-2023-2009-1.nasl • 1.0
|
Apr 26, 2023, 10:03 AM new- 174770suse_SU-2023-2003-1.nasl • 1.0
- 174768suse_SU-2023-1977-1.nasl • 1.0
- 174767fedora_2023-6edb8fab0d.nasl • 1.0
- 174769suse_SU-2023-1995-1.nasl • 1.0
- 174766freebsd_pkg_c676bb1be3f811edb37b901b0e9408dc.nasl • 1.0
- 174765fedora_2023-fa739b5753.nasl • 1.0
|
Apr 26, 2023, 4:01 AM new- 174764Slackware_SSA_2023-115-01.nasl • 1.0
- 174763fedora_2023-fb8bc496c2.nasl • 1.0
- 174762oraclelinux_ELSA-2023-1904.nasl • 1.0
- 174761oraclelinux_ELSA-2023-1909.nasl • 1.0
|
Apr 26, 2023, 1:09 AM modified detection- 105613smb_adv180002_mssql.nasl • 1.18
- 76474snmp_getbulk_reflection_ddos.nasl • 1.8
new- 174757macosx_fusion_vmsa_2023_0008.nasl • 1.0
- 174753oraclelinux_ELSA-2023-1908.nasl • 1.0
- 174760newstart_cgsl_NS-SA-2023-1001_httpd.nasl • 1.0
- 174759mariner_etcd_CVE-2021-28235.nasl • 1.0
- 174758vmware_workstation_vmsa_2023_0008.nasl • 1.0
- 174756redhat-RHSA-2023-1987.nasl • 1.0
- 174754redhat-RHSA-2023-2010.nasl • 1.0
- 174755redhat-RHSA-2023-1988.nasl • 1.0
- 174752ubuntu_USN-6039-1.nasl • 1.0
|
Apr 25, 2023, 11:11 PM new- 174747papercut_ng_cve-2023-27350.nbin • 1.0
- 174751ubuntu_USN-6037-1.nasl • 1.0
- 174749ubuntu_USN-6040-1.nasl • 1.0
- 174750ubuntu_USN-6038-1.nasl • 1.0
- 174748papercut_ng_detect.nbin • 1.0
- 174746securitycenter_tns_2023_18.nasl • 1.0
|
Apr 25, 2023, 9:00 PM modified detection- 119016vmware_vrealize_log_insight_nix.nbin • 1.224
- 500738tenable_ot_siemens_CVE-2020-15800.nasl • 1.2
- 45478ldap_users.nasl • 1.7
- 76708oracle_bi_publisher_installed.nbin • 1.301
- 500762tenable_ot_siemens_CVE-2020-15799.nasl • 1.2
- 500740tenable_ot_siemens_CVE-2020-25226.nasl • 1.2
new- 174744oracle_bi_publisher_cpu_apr_2023_oas.nasl • 1.0
- 174745oracle_bi_publisher_cpu_apr_2023.nasl • 1.0
- 174742oracle_obiee_cpu_apr_2023.nasl • 1.0
- 174740juniper_jsa70603.nasl • 1.0
- 174738juniper_jsa70607.nasl • 1.0
- 174743oracle_obiee_cpu_apr_2023_oas.nasl • 1.0
- 174737juniper_jsa70584.nasl • 1.0
- 174741juniper_jsa70587.nasl • 1.0
- 174739juniper_jsa70592.nasl • 1.0
|
Apr 25, 2023, 5:56 PM modified detection- 14272netstat_portscan.nasl • 1.100
- 174447solarwinds_solarwinds_platform_2023_2.nasl • 1.1
new- 174732redhat-RHSA-2023-1910.nasl • 1.0
- 174729redhat-RHSA-2023-1907.nasl • 1.0
- 174736netstat_external_connections.nbin • 1.0
- 174728redhat-RHSA-2023-1981.nasl • 1.0
- 174735redhat-RHSA-2023-1966.nasl • 1.0
- 174734redhat-RHSA-2023-1984.nasl • 1.0
- 174733redhat-RHSA-2023-1961.nasl • 1.0
- 174731redhat-RHSA-2023-1958.nasl • 1.0
- 174730redhat-RHSA-2023-1970.nasl • 1.0
|
Apr 25, 2023, 3:57 PM new- 174727redhat-RHSA-2023-1978.nasl • 1.0
- 174723alma_linux_ALSA-2023-1908.nasl • 1.0
- 174721oraclelinux_ELSA-2023-12297.nasl • 1.0
- 174725redhat-RHSA-2023-1980.nasl • 1.0
- 174722debian_DLA-3399.nasl • 1.0
- 174726redhat-RHSA-2023-1976.nasl • 1.0
- 174724freebsd_pkg_4ee322e9e36311edb934b42e991fc52e.nasl • 1.0
|
Apr 25, 2023, 2:09 PM modified detection- 174360fedora_2023-f07892dd59.nasl • 1.3
- 174269redhat-RHSA-2023-1769.nasl • 1.1
- 174044ubuntu_USN-6002-1.nasl • 1.2
- 173758fedora_2023-d6e0ee0741.nasl • 1.1
- 173711microsoft_edge_chromium_111_0_1661_54.nasl • 1.4
- 174655fedora_2023-7b5205184d.nasl • 1.1
- 174612suse_SU-2023-1927-1.nasl • 1.1
- 174035fedora_2023-c93631749b.nasl • 1.1
- 173449openSUSE-2023-0082-1.nasl • 1.1
- 173418fedora_2023-3003165311.nasl • 1.2
- 173059google_chrome_111_0_5563_110.nasl • 1.3
- 174637fedora_2023-ddc617c87f.nasl • 1.1
- 174609suse_SU-2023-1931-1.nasl • 1.1
- 174515palo_alto_CVE-2023-0005.nasl • 1.2
- 174273debian_DSA-5387.nasl • 1.1
- 174270redhat-RHSA-2023-1770.nasl • 1.1
- 174267redhat-RHSA-2023-1766.nasl • 1.1
- 174239macosx_wireshark_4_0_5.nasl • 1.2
- 174235macosx_wireshark_3_6_13.nasl • 1.2
- 173327freebsd_pkg_c8b334e06e83457581d1f9d5803ceb07.nasl • 1.4
- 173060macosx_google_chrome_111_0_5563_110.nasl • 1.3
- 174648fedora_2023-78fa2b72d7.nasl • 1.1
- 174563redhat-RHSA-2023-1823.nasl • 1.1
- 174238wireshark_4_0_5.nasl • 1.2
- 174331ubuntu_USN-6021-1.nasl • 1.1
- 174268redhat-RHSA-2023-1765.nasl • 1.1
- 174236wireshark_3_6_13.nasl • 1.2
- 174151fedora_2023-78e350cb88.nasl • 1.1
- 173408suse_SU-2023-1567-1.nasl • 1.4
- 173404fedora_2023-0e77b3d321.nasl • 1.2
- 173391debian_DSA-5377.nasl • 1.4
|
Apr 25, 2023, 12:03 PM new- 174719suse_SU-2023-1953-1.nasl • 1.0
- 174717redhat-RHSA-2023-1906.nasl • 1.0
- 174715suse_SU-2023-1971-1.nasl • 1.0
- 174718suse_SU-2023-1967-1.nasl • 1.0
- 174716suse_SU-2023-1968-1.nasl • 1.0
- 174720suse_SU-2023-1958-1.nasl • 1.0
- 174714redhat-RHSA-2023-1904.nasl • 1.0
|
Apr 25, 2023, 10:02 AM modified detection- 164596nutanix_NXSA-AOS-5_15_3.nasl • 1.33
- 173437ubuntu_USN-5975-1.nasl • 1.2
- 173481ubuntu_USN-5979-1.nasl • 1.2
new- 174710redhat-RHSA-2023-1905.nasl • 1.0
- 174709debian_DLA-3401.nasl • 1.0
- 174704debian_DLA-3396.nasl • 1.0
- 174713openSUSE-2023-0093-1.nasl • 1.0
- 174711suse_SU-2023-1956-1.nasl • 1.0
- 174708suse_SU-2023-1970-2.nasl • 1.0
- 174707suse_SU-2023-1966-1.nasl • 1.0
- 174712redhat-RHSA-2023-1908.nasl • 1.0
- 174705foxit_pdf_editor_12_1_2.nasl • 1.0
- 174706foxit_reader_12_1_2.nasl • 1.0
|
Apr 25, 2023, 8:03 AM modified detection- 174042debian_DLA-3382.nasl • 1.3
- 173618ubuntu_USN-5981-1.nasl • 1.2
new- 174701debian_DSA-5392.nasl • 1.0
- 174699redhat-RHSA-2023-1878.nasl • 1.0
- 174697openjdk_2023-04-18.nasl • 1.0
- 174691redhat-RHSA-2023-1930.nasl • 1.0
- 174690redhat-RHSA-2023-1829.nasl • 1.0
- 174698suse_SU-2023-1941-1.nasl • 1.0
- 174692redhat-RHSA-2023-1931.nasl • 1.0
- 174702redhat-RHSA-2023-1822.nasl • 1.0
- 174700debian_DLA-3397.nasl • 1.0
- 174696debian_DSA-5393.nasl • 1.0
- 174693redhat-RHSA-2023-1824.nasl • 1.0
- 174688redhat-RHSA-2023-1890.nasl • 1.0
- 174703redhat-RHSA-2023-1895.nasl • 1.0
- 174695alma_linux_ALSA-2023-1918.nasl • 1.0
- 174694suse_SU-2023-1944-1.nasl • 1.0
- 174689redhat-RHSA-2023-1891.nasl • 1.0
|
Apr 25, 2023, 6:04 AM new- 174686suse_SU-2023-1948-1.nasl • 1.0
- 174684suse_SU-2023-1940-1.nasl • 1.0
- 174679centos_RHSA-2023-1791.nasl • 1.0
- 174670fedora_2023-4f2cf7e5d2.nasl • 1.0
- 174678oraclelinux_ELSA-2023-1930.nasl • 1.0
- 174675redhat-RHSA-2023-1889.nasl • 1.0
- 174673alma_linux_ALSA-2023-1898.nasl • 1.0
- 174672suse_SU-2023-1942-1.nasl • 1.0
- 174687redhat-RHSA-2023-1833.nasl • 1.0
- 174681centos_RHSA-2023-1806.nasl • 1.0
- 174680centos_RHSA-2023-1875.nasl • 1.0
- 174676redhat-RHSA-2023-1875.nasl • 1.0
- 174674suse_SU-2023-1947-1.nasl • 1.0
- 174685debian_DLA-3398.nasl • 1.0
- 174683debian_DLA-3394.nasl • 1.0
- 174682alma_linux_ALSA-2023-1930.nasl • 1.0
- 174677debian_DLA-3400.nasl • 1.0
- 174671redhat-RHSA-2023-1877.nasl • 1.0
|
Apr 25, 2023, 4:06 AM new- 174660fedora_2023-7af3ad9ffe.nasl • 1.0
- 174659fedora_2023-7da03dc2ae.nasl • 1.0
- 174657fedora_2023-0b5ccd1812.nasl • 1.0
- 174654fedora_2023-d6b219d19a.nasl • 1.0
- 174661fedora_2023-43ac51ee44.nasl • 1.0
- 174658fedora_2023-203eff67e0.nasl • 1.0
- 174667fedora_2023-3737bc1c0a.nasl • 1.0
- 174665fedora_2023-42ec148952.nasl • 1.0
- 174664freebsd_pkg_f504a8d2e10511ed85f684a93843eb75.nasl • 1.0
- 174663fedora_2023-b667dbdb59.nasl • 1.0
- 174662fedora_2023-bace76409a.nasl • 1.0
- 174656fedora_2023-1e24db98a6.nasl • 1.0
- 174655fedora_2023-7b5205184d.nasl • 1.0
- 174653fedora_2023-748f1d5710.nasl • 1.0
- 174669fedora_2023-6325ed25c4.nasl • 1.0
- 174668fedora_2023-9e7774da21.nasl • 1.0
- 174666fedora_2023-8febb13d07.nasl • 1.0
|
Apr 25, 2023, 2:05 AM new- 174651fedora_2023-8aa264d5c5.nasl • 1.0
- 174646fedora_2023-d6560c7198.nasl • 1.0
- 174637fedora_2023-ddc617c87f.nasl • 1.0
- 174652fedora_2023-5993ffa09a.nasl • 1.0
- 174648fedora_2023-78fa2b72d7.nasl • 1.0
- 174647fedora_2023-bc61f7a145.nasl • 1.0
- 174644fedora_2023-8a6a30c142.nasl • 1.0
- 174638fedora_2023-b4d1469b54.nasl • 1.0
- 174650fedora_2023-f70fbf64cb.nasl • 1.0
- 174643fedora_2023-9b87fb6b07.nasl • 1.0
- 174642fedora_2023-2682ede2ed.nasl • 1.0
- 174641freebsd_pkg_bb528d7ce2c611eda3e6589cfc0f81b0.nasl • 1.0
- 174649fedora_2023-cf4df6380b.nasl • 1.0
- 174645fedora_2023-09f0496e60.nasl • 1.0
- 174640fedora_2023-e8d8d8cca0.nasl • 1.0
- 174639fedora_2023-5b61346bbe.nasl • 1.0
- 174636fedora_2023-5d51a42413.nasl • 1.0
|
Apr 25, 2023, 12:05 AM new- 174633fedora_2023-a2348480cb.nasl • 1.0
- 174635fedora_2023-609db87741.nasl • 1.0
- 174634fedora_2023-4d546e6b4b.nasl • 1.0
|